Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2021/03/15 20:15:35 fuzzer started 2021/03/15 20:15:35 dialing manager at 10.128.0.163:38409 2021/03/15 20:15:35 syscalls: 3423 2021/03/15 20:15:35 code coverage: enabled 2021/03/15 20:15:35 comparison tracing: enabled 2021/03/15 20:15:35 extra coverage: extra coverage is not supported by the kernel 2021/03/15 20:15:35 setuid sandbox: enabled 2021/03/15 20:15:35 namespace sandbox: enabled 2021/03/15 20:15:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/15 20:15:35 fault injection: enabled 2021/03/15 20:15:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 20:15:35 net packet injection: enabled 2021/03/15 20:15:35 net device setup: enabled 2021/03/15 20:15:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 20:15:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 20:15:35 USB emulation: /dev/raw-gadget does not exist 2021/03/15 20:15:35 hci packet injection: enabled 2021/03/15 20:15:35 wifi device emulation: enabled 2021/03/15 20:15:35 802.15.4 emulation: enabled 2021/03/15 20:15:35 fetching corpus: 50, signal 45042/46984 (executing program) 2021/03/15 20:15:35 fetching corpus: 100, signal 80996/84732 (executing program) 2021/03/15 20:15:36 fetching corpus: 150, signal 106694/112186 (executing program) 2021/03/15 20:15:36 fetching corpus: 200, signal 133306/140441 (executing program) 2021/03/15 20:15:36 fetching corpus: 250, signal 151656/160419 (executing program) 2021/03/15 20:15:36 fetching corpus: 300, signal 162724/173086 (executing program) 2021/03/15 20:15:36 fetching corpus: 350, signal 181521/193373 (executing program) 2021/03/15 20:15:36 fetching corpus: 400, signal 190451/203900 (executing program) 2021/03/15 20:15:36 fetching corpus: 450, signal 201413/216398 (executing program) 2021/03/15 20:15:37 fetching corpus: 499, signal 209261/225807 (executing program) 2021/03/15 20:15:37 fetching corpus: 549, signal 217761/235815 (executing program) 2021/03/15 20:15:37 fetching corpus: 599, signal 232571/251958 (executing program) 2021/03/15 20:15:37 fetching corpus: 649, signal 237275/258195 (executing program) 2021/03/15 20:15:37 fetching corpus: 699, signal 244650/266983 (executing program) 2021/03/15 20:15:37 fetching corpus: 749, signal 252379/276140 (executing program) 2021/03/15 20:15:37 fetching corpus: 799, signal 260378/285478 (executing program) 2021/03/15 20:15:37 fetching corpus: 849, signal 266103/292589 (executing program) 2021/03/15 20:15:38 fetching corpus: 899, signal 273082/300925 (executing program) 2021/03/15 20:15:38 fetching corpus: 949, signal 277963/307235 (executing program) 2021/03/15 20:15:38 fetching corpus: 999, signal 286159/316691 (executing program) 2021/03/15 20:15:38 fetching corpus: 1049, signal 292151/323999 (executing program) 2021/03/15 20:15:38 fetching corpus: 1099, signal 299890/332972 (executing program) 2021/03/15 20:15:38 fetching corpus: 1149, signal 305435/339778 (executing program) 2021/03/15 20:15:38 fetching corpus: 1199, signal 309602/345276 (executing program) 2021/03/15 20:15:38 fetching corpus: 1249, signal 314964/351908 (executing program) 2021/03/15 20:15:39 fetching corpus: 1299, signal 319975/358168 (executing program) 2021/03/15 20:15:39 fetching corpus: 1349, signal 325042/364510 (executing program) 2021/03/15 20:15:39 fetching corpus: 1399, signal 329491/370199 (executing program) 2021/03/15 20:15:39 fetching corpus: 1449, signal 332622/374638 (executing program) 2021/03/15 20:15:39 fetching corpus: 1499, signal 336305/379589 (executing program) 2021/03/15 20:15:39 fetching corpus: 1549, signal 340987/385450 (executing program) 2021/03/15 20:15:39 fetching corpus: 1599, signal 346777/392347 (executing program) 2021/03/15 20:15:39 fetching corpus: 1649, signal 350715/397554 (executing program) 2021/03/15 20:15:39 fetching corpus: 1699, signal 356506/404457 (executing program) 2021/03/15 20:15:40 fetching corpus: 1749, signal 361150/410223 (executing program) 2021/03/15 20:15:40 fetching corpus: 1799, signal 366282/416447 (executing program) 2021/03/15 20:15:40 fetching corpus: 1849, signal 370378/421667 (executing program) 2021/03/15 20:15:40 fetching corpus: 1899, signal 376281/428576 (executing program) 2021/03/15 20:15:40 fetching corpus: 1949, signal 381006/434351 (executing program) 2021/03/15 20:15:40 fetching corpus: 1999, signal 386100/440499 (executing program) 2021/03/15 20:15:40 fetching corpus: 2049, signal 391529/446933 (executing program) 2021/03/15 20:15:41 fetching corpus: 2099, signal 397785/454098 (executing program) 2021/03/15 20:15:41 fetching corpus: 2149, signal 400997/458469 (executing program) 2021/03/15 20:15:41 fetching corpus: 2199, signal 405666/464112 (executing program) 2021/03/15 20:15:41 fetching corpus: 2249, signal 409375/468870 (executing program) 2021/03/15 20:15:41 fetching corpus: 2299, signal 413637/474152 (executing program) 2021/03/15 20:15:41 fetching corpus: 2349, signal 417484/479030 (executing program) 2021/03/15 20:15:41 fetching corpus: 2399, signal 420298/482927 (executing program) 2021/03/15 20:15:41 fetching corpus: 2449, signal 423010/486686 (executing program) 2021/03/15 20:15:41 fetching corpus: 2499, signal 426985/491617 (executing program) 2021/03/15 20:15:42 fetching corpus: 2549, signal 431876/497333 (executing program) 2021/03/15 20:15:42 fetching corpus: 2599, signal 435394/501840 (executing program) 2021/03/15 20:15:42 fetching corpus: 2649, signal 438805/506207 (executing program) 2021/03/15 20:15:42 fetching corpus: 2699, signal 444072/512295 (executing program) 2021/03/15 20:15:42 fetching corpus: 2749, signal 446467/515739 (executing program) 2021/03/15 20:15:42 fetching corpus: 2799, signal 450721/520870 (executing program) 2021/03/15 20:15:43 fetching corpus: 2849, signal 453946/525024 (executing program) 2021/03/15 20:15:43 fetching corpus: 2899, signal 458338/530215 (executing program) 2021/03/15 20:15:43 fetching corpus: 2949, signal 461209/533996 (executing program) 2021/03/15 20:15:43 fetching corpus: 2999, signal 464402/538100 (executing program) 2021/03/15 20:15:43 fetching corpus: 3049, signal 467129/541791 (executing program) 2021/03/15 20:15:43 fetching corpus: 3099, signal 469679/545282 (executing program) 2021/03/15 20:15:43 fetching corpus: 3149, signal 471768/548374 (executing program) 2021/03/15 20:15:44 fetching corpus: 3199, signal 474767/552324 (executing program) 2021/03/15 20:15:44 fetching corpus: 3249, signal 478820/557200 (executing program) 2021/03/15 20:15:44 fetching corpus: 3299, signal 482186/561417 (executing program) 2021/03/15 20:15:44 fetching corpus: 3349, signal 484546/564714 (executing program) 2021/03/15 20:15:44 fetching corpus: 3399, signal 487094/568152 (executing program) 2021/03/15 20:15:44 fetching corpus: 3449, signal 490546/572412 (executing program) 2021/03/15 20:15:44 fetching corpus: 3499, signal 493837/576498 (executing program) 2021/03/15 20:15:44 fetching corpus: 3549, signal 496086/579656 (executing program) 2021/03/15 20:15:45 fetching corpus: 3599, signal 498920/583345 (executing program) 2021/03/15 20:15:45 fetching corpus: 3649, signal 501224/586529 (executing program) 2021/03/15 20:15:45 fetching corpus: 3699, signal 503746/589929 (executing program) 2021/03/15 20:15:45 fetching corpus: 3749, signal 506075/593135 (executing program) 2021/03/15 20:15:45 fetching corpus: 3799, signal 508313/596228 (executing program) 2021/03/15 20:15:45 fetching corpus: 3849, signal 512002/600625 (executing program) 2021/03/15 20:15:45 fetching corpus: 3899, signal 513981/603493 (executing program) 2021/03/15 20:15:45 fetching corpus: 3949, signal 515905/606357 (executing program) 2021/03/15 20:15:46 fetching corpus: 3999, signal 518140/609386 (executing program) 2021/03/15 20:15:46 fetching corpus: 4049, signal 520068/612199 (executing program) 2021/03/15 20:15:46 fetching corpus: 4099, signal 521972/615003 (executing program) 2021/03/15 20:15:46 fetching corpus: 4149, signal 523951/617841 (executing program) 2021/03/15 20:15:46 fetching corpus: 4199, signal 526134/620849 (executing program) 2021/03/15 20:15:46 fetching corpus: 4249, signal 530643/625851 (executing program) 2021/03/15 20:15:46 fetching corpus: 4299, signal 535725/631374 (executing program) 2021/03/15 20:15:47 fetching corpus: 4349, signal 537744/634197 (executing program) 2021/03/15 20:15:47 fetching corpus: 4399, signal 540125/637353 (executing program) 2021/03/15 20:15:47 fetching corpus: 4449, signal 542503/640458 (executing program) 2021/03/15 20:15:47 fetching corpus: 4499, signal 544442/643192 (executing program) 2021/03/15 20:15:47 fetching corpus: 4549, signal 547425/646825 (executing program) 2021/03/15 20:15:47 fetching corpus: 4599, signal 549735/649884 (executing program) 2021/03/15 20:15:47 fetching corpus: 4649, signal 551526/652497 (executing program) 2021/03/15 20:15:47 fetching corpus: 4699, signal 553382/655119 (executing program) 2021/03/15 20:15:47 fetching corpus: 4749, signal 557078/659354 (executing program) 2021/03/15 20:15:48 fetching corpus: 4799, signal 558983/662039 (executing program) 2021/03/15 20:15:48 fetching corpus: 4849, signal 562004/665625 (executing program) 2021/03/15 20:15:48 fetching corpus: 4899, signal 564178/668493 (executing program) 2021/03/15 20:15:48 fetching corpus: 4949, signal 566017/671105 (executing program) 2021/03/15 20:15:48 fetching corpus: 4999, signal 567527/673419 (executing program) 2021/03/15 20:15:48 fetching corpus: 5049, signal 569319/675939 (executing program) 2021/03/15 20:15:48 fetching corpus: 5099, signal 572324/679426 (executing program) 2021/03/15 20:15:48 fetching corpus: 5149, signal 573955/681830 (executing program) 2021/03/15 20:15:49 fetching corpus: 5199, signal 575405/684091 (executing program) 2021/03/15 20:15:49 fetching corpus: 5249, signal 576976/686462 (executing program) 2021/03/15 20:15:49 fetching corpus: 5299, signal 578403/688641 (executing program) 2021/03/15 20:15:49 fetching corpus: 5349, signal 581066/691842 (executing program) 2021/03/15 20:15:49 fetching corpus: 5399, signal 583311/694699 (executing program) 2021/03/15 20:15:49 fetching corpus: 5449, signal 585353/697373 (executing program) 2021/03/15 20:15:49 fetching corpus: 5499, signal 586836/699556 (executing program) 2021/03/15 20:15:49 fetching corpus: 5549, signal 588768/702163 (executing program) 2021/03/15 20:15:50 fetching corpus: 5599, signal 590401/704536 (executing program) 2021/03/15 20:15:50 fetching corpus: 5649, signal 592473/707270 (executing program) 2021/03/15 20:15:50 fetching corpus: 5699, signal 594170/709634 (executing program) 2021/03/15 20:15:50 fetching corpus: 5749, signal 597986/713786 (executing program) 2021/03/15 20:15:50 fetching corpus: 5799, signal 599503/716084 (executing program) 2021/03/15 20:15:50 fetching corpus: 5849, signal 602206/719258 (executing program) 2021/03/15 20:15:50 fetching corpus: 5899, signal 603665/721479 (executing program) 2021/03/15 20:15:50 fetching corpus: 5949, signal 605278/723800 (executing program) 2021/03/15 20:15:50 fetching corpus: 5999, signal 607237/726393 (executing program) 2021/03/15 20:15:51 fetching corpus: 6049, signal 609470/729201 (executing program) 2021/03/15 20:15:51 fetching corpus: 6099, signal 611282/731630 (executing program) 2021/03/15 20:15:51 fetching corpus: 6149, signal 613366/734266 (executing program) 2021/03/15 20:15:51 fetching corpus: 6199, signal 614764/736348 (executing program) 2021/03/15 20:15:51 fetching corpus: 6249, signal 617036/739132 (executing program) 2021/03/15 20:15:51 fetching corpus: 6299, signal 618616/741372 (executing program) 2021/03/15 20:15:51 fetching corpus: 6349, signal 620094/743481 (executing program) 2021/03/15 20:15:51 fetching corpus: 6399, signal 622184/746077 (executing program) 2021/03/15 20:15:51 fetching corpus: 6449, signal 624799/749119 (executing program) 2021/03/15 20:15:51 fetching corpus: 6499, signal 626410/751335 (executing program) 2021/03/15 20:15:52 fetching corpus: 6549, signal 627766/753354 (executing program) 2021/03/15 20:15:52 fetching corpus: 6599, signal 629776/755868 (executing program) 2021/03/15 20:15:52 fetching corpus: 6649, signal 632371/758818 (executing program) 2021/03/15 20:15:52 fetching corpus: 6699, signal 633931/760986 (executing program) 2021/03/15 20:15:52 fetching corpus: 6749, signal 635996/763560 (executing program) 2021/03/15 20:15:52 fetching corpus: 6799, signal 639027/766836 (executing program) 2021/03/15 20:15:52 fetching corpus: 6849, signal 640748/769124 (executing program) 2021/03/15 20:15:52 fetching corpus: 6899, signal 642961/771760 (executing program) 2021/03/15 20:15:53 fetching corpus: 6949, signal 645223/774428 (executing program) 2021/03/15 20:15:53 fetching corpus: 6999, signal 646580/776364 (executing program) 2021/03/15 20:15:53 fetching corpus: 7049, signal 648386/778696 (executing program) 2021/03/15 20:15:53 fetching corpus: 7099, signal 649324/780376 (executing program) 2021/03/15 20:15:53 fetching corpus: 7149, signal 651090/782654 (executing program) 2021/03/15 20:15:53 fetching corpus: 7199, signal 652398/784593 (executing program) 2021/03/15 20:15:53 fetching corpus: 7249, signal 654168/786928 (executing program) 2021/03/15 20:15:53 fetching corpus: 7299, signal 655999/789269 (executing program) 2021/03/15 20:15:53 fetching corpus: 7349, signal 657309/791170 (executing program) 2021/03/15 20:15:54 fetching corpus: 7399, signal 658602/793040 (executing program) 2021/03/15 20:15:54 fetching corpus: 7449, signal 659789/794844 (executing program) 2021/03/15 20:15:54 fetching corpus: 7499, signal 661430/796987 (executing program) 2021/03/15 20:15:54 fetching corpus: 7549, signal 662987/799141 (executing program) 2021/03/15 20:15:54 fetching corpus: 7599, signal 664350/801056 (executing program) 2021/03/15 20:15:54 fetching corpus: 7649, signal 665869/803077 (executing program) 2021/03/15 20:15:54 fetching corpus: 7699, signal 667378/805073 (executing program) 2021/03/15 20:15:54 fetching corpus: 7749, signal 668740/807011 (executing program) 2021/03/15 20:15:55 fetching corpus: 7799, signal 670051/808912 (executing program) 2021/03/15 20:15:55 fetching corpus: 7849, signal 671126/810602 (executing program) 2021/03/15 20:15:55 fetching corpus: 7899, signal 672385/812406 (executing program) 2021/03/15 20:15:55 fetching corpus: 7949, signal 674044/814522 (executing program) 2021/03/15 20:15:55 fetching corpus: 7999, signal 675318/816357 (executing program) 2021/03/15 20:15:55 fetching corpus: 8049, signal 676237/817938 (executing program) 2021/03/15 20:15:55 fetching corpus: 8099, signal 677681/819821 (executing program) 2021/03/15 20:15:55 fetching corpus: 8149, signal 678877/821635 (executing program) 2021/03/15 20:15:56 fetching corpus: 8199, signal 679655/823073 (executing program) 2021/03/15 20:15:56 fetching corpus: 8249, signal 681467/825259 (executing program) 2021/03/15 20:15:56 fetching corpus: 8299, signal 682550/826925 (executing program) 2021/03/15 20:15:56 fetching corpus: 8349, signal 683549/828508 (executing program) 2021/03/15 20:15:56 fetching corpus: 8399, signal 684917/830401 (executing program) 2021/03/15 20:15:56 fetching corpus: 8449, signal 686312/832260 (executing program) 2021/03/15 20:15:56 fetching corpus: 8499, signal 687558/834026 (executing program) 2021/03/15 20:15:57 fetching corpus: 8549, signal 688925/835912 (executing program) 2021/03/15 20:15:57 fetching corpus: 8599, signal 690261/837686 (executing program) 2021/03/15 20:15:57 fetching corpus: 8649, signal 691551/839481 (executing program) 2021/03/15 20:15:57 fetching corpus: 8699, signal 693016/841368 (executing program) 2021/03/15 20:15:57 fetching corpus: 8749, signal 693834/842799 (executing program) 2021/03/15 20:15:57 fetching corpus: 8799, signal 694963/844484 (executing program) 2021/03/15 20:15:57 fetching corpus: 8849, signal 695990/846067 (executing program) 2021/03/15 20:15:58 fetching corpus: 8899, signal 697444/847890 (executing program) 2021/03/15 20:15:58 fetching corpus: 8949, signal 698632/849541 (executing program) 2021/03/15 20:15:58 fetching corpus: 8999, signal 700070/851398 (executing program) 2021/03/15 20:15:58 fetching corpus: 9049, signal 701918/853544 (executing program) 2021/03/15 20:15:58 fetching corpus: 9099, signal 703462/855505 (executing program) 2021/03/15 20:15:58 fetching corpus: 9149, signal 704630/857168 (executing program) 2021/03/15 20:15:59 fetching corpus: 9199, signal 706165/859036 (executing program) 2021/03/15 20:15:59 fetching corpus: 9249, signal 707564/860854 (executing program) 2021/03/15 20:15:59 fetching corpus: 9299, signal 708402/862287 (executing program) 2021/03/15 20:15:59 fetching corpus: 9349, signal 709996/864217 (executing program) 2021/03/15 20:15:59 fetching corpus: 9399, signal 711843/866319 (executing program) 2021/03/15 20:15:59 fetching corpus: 9449, signal 713387/868207 (executing program) 2021/03/15 20:15:59 fetching corpus: 9499, signal 714247/869612 (executing program) 2021/03/15 20:15:59 fetching corpus: 9549, signal 715248/871123 (executing program) 2021/03/15 20:16:00 fetching corpus: 9599, signal 716537/872889 (executing program) 2021/03/15 20:16:00 fetching corpus: 9649, signal 717616/874425 (executing program) 2021/03/15 20:16:00 fetching corpus: 9699, signal 718640/875967 (executing program) 2021/03/15 20:16:00 fetching corpus: 9749, signal 720272/877882 (executing program) 2021/03/15 20:16:00 fetching corpus: 9799, signal 721430/879514 (executing program) 2021/03/15 20:16:00 fetching corpus: 9849, signal 722947/881410 (executing program) 2021/03/15 20:16:00 fetching corpus: 9899, signal 724138/883005 (executing program) 2021/03/15 20:16:00 fetching corpus: 9949, signal 724904/884352 (executing program) 2021/03/15 20:16:01 fetching corpus: 9999, signal 725823/885760 (executing program) 2021/03/15 20:16:01 fetching corpus: 10049, signal 727234/887538 (executing program) 2021/03/15 20:16:01 fetching corpus: 10099, signal 728851/889452 (executing program) 2021/03/15 20:16:01 fetching corpus: 10149, signal 729990/891065 (executing program) 2021/03/15 20:16:01 fetching corpus: 10199, signal 731191/892662 (executing program) 2021/03/15 20:16:01 fetching corpus: 10249, signal 732134/894054 (executing program) 2021/03/15 20:16:02 fetching corpus: 10299, signal 732843/895283 (executing program) 2021/03/15 20:16:02 fetching corpus: 10349, signal 733801/896663 (executing program) 2021/03/15 20:16:02 fetching corpus: 10399, signal 734854/898102 (executing program) 2021/03/15 20:16:02 fetching corpus: 10449, signal 735655/899385 (executing program) 2021/03/15 20:16:02 fetching corpus: 10499, signal 736795/900898 (executing program) 2021/03/15 20:16:02 fetching corpus: 10549, signal 737853/902335 (executing program) 2021/03/15 20:16:02 fetching corpus: 10599, signal 738682/903645 (executing program) 2021/03/15 20:16:02 fetching corpus: 10649, signal 739754/905128 (executing program) 2021/03/15 20:16:03 fetching corpus: 10699, signal 740560/906394 (executing program) 2021/03/15 20:16:03 fetching corpus: 10749, signal 741325/907665 (executing program) 2021/03/15 20:16:03 fetching corpus: 10799, signal 742146/908939 (executing program) 2021/03/15 20:16:03 fetching corpus: 10849, signal 742888/910197 (executing program) 2021/03/15 20:16:03 fetching corpus: 10899, signal 743979/911691 (executing program) 2021/03/15 20:16:03 fetching corpus: 10949, signal 744974/913046 (executing program) 2021/03/15 20:16:03 fetching corpus: 10999, signal 746131/914567 (executing program) 2021/03/15 20:16:03 fetching corpus: 11049, signal 747176/915981 (executing program) 2021/03/15 20:16:04 fetching corpus: 11099, signal 748438/917589 (executing program) 2021/03/15 20:16:04 fetching corpus: 11149, signal 749346/918934 (executing program) 2021/03/15 20:16:04 fetching corpus: 11199, signal 750361/920325 (executing program) 2021/03/15 20:16:04 fetching corpus: 11249, signal 751549/921838 (executing program) 2021/03/15 20:16:04 fetching corpus: 11299, signal 752205/922983 (executing program) 2021/03/15 20:16:04 fetching corpus: 11349, signal 753250/924426 (executing program) 2021/03/15 20:16:04 fetching corpus: 11399, signal 754879/926196 (executing program) 2021/03/15 20:16:04 fetching corpus: 11449, signal 755498/927331 (executing program) 2021/03/15 20:16:05 fetching corpus: 11499, signal 756320/928617 (executing program) 2021/03/15 20:16:05 fetching corpus: 11549, signal 757353/930001 (executing program) 2021/03/15 20:16:05 fetching corpus: 11599, signal 758556/931488 (executing program) 2021/03/15 20:16:05 fetching corpus: 11649, signal 759455/932729 (executing program) [ 73.005753] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.012047] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 20:16:05 fetching corpus: 11699, signal 760540/934166 (executing program) 2021/03/15 20:16:05 fetching corpus: 11749, signal 762033/935853 (executing program) 2021/03/15 20:16:05 fetching corpus: 11799, signal 763067/937221 (executing program) 2021/03/15 20:16:06 fetching corpus: 11849, signal 764314/938717 (executing program) 2021/03/15 20:16:06 fetching corpus: 11899, signal 765217/940015 (executing program) 2021/03/15 20:16:06 fetching corpus: 11949, signal 766411/941466 (executing program) 2021/03/15 20:16:06 fetching corpus: 11999, signal 767525/942866 (executing program) 2021/03/15 20:16:06 fetching corpus: 12049, signal 769037/944482 (executing program) 2021/03/15 20:16:06 fetching corpus: 12099, signal 769958/945755 (executing program) 2021/03/15 20:16:06 fetching corpus: 12149, signal 770789/946949 (executing program) 2021/03/15 20:16:06 fetching corpus: 12199, signal 771567/948116 (executing program) 2021/03/15 20:16:07 fetching corpus: 12249, signal 772251/949256 (executing program) 2021/03/15 20:16:07 fetching corpus: 12299, signal 773288/950572 (executing program) 2021/03/15 20:16:07 fetching corpus: 12349, signal 774518/952023 (executing program) 2021/03/15 20:16:07 fetching corpus: 12399, signal 776008/953669 (executing program) 2021/03/15 20:16:07 fetching corpus: 12449, signal 776864/954837 (executing program) 2021/03/15 20:16:07 fetching corpus: 12499, signal 777878/956168 (executing program) 2021/03/15 20:16:07 fetching corpus: 12549, signal 778804/957423 (executing program) 2021/03/15 20:16:07 fetching corpus: 12599, signal 780170/958948 (executing program) 2021/03/15 20:16:07 fetching corpus: 12649, signal 781066/960180 (executing program) 2021/03/15 20:16:08 fetching corpus: 12699, signal 782293/961619 (executing program) 2021/03/15 20:16:08 fetching corpus: 12749, signal 783749/963194 (executing program) 2021/03/15 20:16:08 fetching corpus: 12799, signal 787348/965958 (executing program) 2021/03/15 20:16:08 fetching corpus: 12849, signal 788025/967041 (executing program) 2021/03/15 20:16:08 fetching corpus: 12899, signal 788660/968090 (executing program) 2021/03/15 20:16:08 fetching corpus: 12949, signal 789797/969402 (executing program) 2021/03/15 20:16:08 fetching corpus: 12999, signal 790979/970803 (executing program) 2021/03/15 20:16:08 fetching corpus: 13049, signal 791843/971973 (executing program) 2021/03/15 20:16:08 fetching corpus: 13099, signal 792356/972974 (executing program) 2021/03/15 20:16:09 fetching corpus: 13149, signal 793150/974113 (executing program) 2021/03/15 20:16:09 fetching corpus: 13199, signal 794552/975560 (executing program) 2021/03/15 20:16:09 fetching corpus: 13249, signal 795531/976779 (executing program) 2021/03/15 20:16:09 fetching corpus: 13299, signal 796371/977925 (executing program) 2021/03/15 20:16:09 fetching corpus: 13349, signal 797437/979180 (executing program) 2021/03/15 20:16:09 fetching corpus: 13399, signal 798321/980343 (executing program) 2021/03/15 20:16:09 fetching corpus: 13449, signal 799007/981443 (executing program) 2021/03/15 20:16:09 fetching corpus: 13499, signal 800005/982677 (executing program) 2021/03/15 20:16:10 fetching corpus: 13549, signal 801134/983993 (executing program) 2021/03/15 20:16:10 fetching corpus: 13599, signal 802019/985150 (executing program) 2021/03/15 20:16:10 fetching corpus: 13649, signal 802983/986368 (executing program) 2021/03/15 20:16:10 fetching corpus: 13699, signal 803737/987503 (executing program) 2021/03/15 20:16:10 fetching corpus: 13749, signal 804642/988657 (executing program) 2021/03/15 20:16:10 fetching corpus: 13799, signal 805499/989803 (executing program) 2021/03/15 20:16:11 fetching corpus: 13849, signal 806363/990976 (executing program) 2021/03/15 20:16:11 fetching corpus: 13899, signal 807394/992196 (executing program) 2021/03/15 20:16:11 fetching corpus: 13949, signal 808117/993270 (executing program) 2021/03/15 20:16:11 fetching corpus: 13999, signal 809111/994433 (executing program) 2021/03/15 20:16:11 fetching corpus: 14049, signal 809783/995462 (executing program) 2021/03/15 20:16:11 fetching corpus: 14099, signal 810488/996531 (executing program) 2021/03/15 20:16:11 fetching corpus: 14149, signal 811325/997646 (executing program) 2021/03/15 20:16:11 fetching corpus: 14199, signal 811992/998650 (executing program) 2021/03/15 20:16:11 fetching corpus: 14249, signal 812632/999606 (executing program) 2021/03/15 20:16:12 fetching corpus: 14299, signal 814527/1001289 (executing program) 2021/03/15 20:16:12 fetching corpus: 14349, signal 815388/1002345 (executing program) 2021/03/15 20:16:12 fetching corpus: 14399, signal 816283/1003458 (executing program) 2021/03/15 20:16:12 fetching corpus: 14449, signal 817110/1004527 (executing program) 2021/03/15 20:16:12 fetching corpus: 14499, signal 818031/1005633 (executing program) 2021/03/15 20:16:13 fetching corpus: 14549, signal 819033/1006814 (executing program) 2021/03/15 20:16:13 fetching corpus: 14599, signal 819789/1007817 (executing program) 2021/03/15 20:16:13 fetching corpus: 14649, signal 820413/1008782 (executing program) 2021/03/15 20:16:13 fetching corpus: 14699, signal 821237/1009859 (executing program) 2021/03/15 20:16:13 fetching corpus: 14749, signal 821777/1010760 (executing program) 2021/03/15 20:16:13 fetching corpus: 14799, signal 822586/1011824 (executing program) 2021/03/15 20:16:13 fetching corpus: 14849, signal 823344/1012837 (executing program) 2021/03/15 20:16:13 fetching corpus: 14899, signal 824079/1013852 (executing program) 2021/03/15 20:16:13 fetching corpus: 14949, signal 825010/1014915 (executing program) 2021/03/15 20:16:14 fetching corpus: 14999, signal 825826/1015925 (executing program) 2021/03/15 20:16:14 fetching corpus: 15049, signal 826787/1017036 (executing program) 2021/03/15 20:16:14 fetching corpus: 15099, signal 827372/1017955 (executing program) 2021/03/15 20:16:14 fetching corpus: 15149, signal 828191/1019008 (executing program) 2021/03/15 20:16:14 fetching corpus: 15199, signal 828862/1019994 (executing program) 2021/03/15 20:16:14 fetching corpus: 15249, signal 829654/1020983 (executing program) 2021/03/15 20:16:14 fetching corpus: 15299, signal 830181/1021870 (executing program) 2021/03/15 20:16:14 fetching corpus: 15349, signal 831365/1023097 (executing program) 2021/03/15 20:16:14 fetching corpus: 15399, signal 832529/1024309 (executing program) 2021/03/15 20:16:15 fetching corpus: 15449, signal 833355/1025349 (executing program) 2021/03/15 20:16:15 fetching corpus: 15499, signal 834251/1026430 (executing program) 2021/03/15 20:16:15 fetching corpus: 15549, signal 835526/1027710 (executing program) 2021/03/15 20:16:15 fetching corpus: 15599, signal 836113/1028578 (executing program) 2021/03/15 20:16:15 fetching corpus: 15649, signal 836759/1029570 (executing program) 2021/03/15 20:16:15 fetching corpus: 15699, signal 837492/1030531 (executing program) 2021/03/15 20:16:15 fetching corpus: 15749, signal 838200/1031482 (executing program) 2021/03/15 20:16:15 fetching corpus: 15799, signal 838889/1032388 (executing program) 2021/03/15 20:16:15 fetching corpus: 15849, signal 839586/1033317 (executing program) 2021/03/15 20:16:16 fetching corpus: 15899, signal 840619/1034372 (executing program) 2021/03/15 20:16:16 fetching corpus: 15949, signal 841799/1035544 (executing program) 2021/03/15 20:16:16 fetching corpus: 15999, signal 842725/1036565 (executing program) 2021/03/15 20:16:16 fetching corpus: 16049, signal 843787/1037655 (executing program) 2021/03/15 20:16:16 fetching corpus: 16099, signal 844885/1038773 (executing program) 2021/03/15 20:16:16 fetching corpus: 16149, signal 845345/1039569 (executing program) 2021/03/15 20:16:16 fetching corpus: 16199, signal 846146/1040554 (executing program) 2021/03/15 20:16:16 fetching corpus: 16249, signal 846947/1041505 (executing program) 2021/03/15 20:16:16 fetching corpus: 16299, signal 847431/1042340 (executing program) 2021/03/15 20:16:16 fetching corpus: 16349, signal 848265/1043352 (executing program) 2021/03/15 20:16:17 fetching corpus: 16399, signal 848757/1044178 (executing program) 2021/03/15 20:16:17 fetching corpus: 16449, signal 849315/1045024 (executing program) 2021/03/15 20:16:17 fetching corpus: 16499, signal 849982/1045966 (executing program) 2021/03/15 20:16:17 fetching corpus: 16549, signal 850974/1047022 (executing program) 2021/03/15 20:16:17 fetching corpus: 16599, signal 852402/1048275 (executing program) 2021/03/15 20:16:17 fetching corpus: 16649, signal 853132/1049197 (executing program) 2021/03/15 20:16:17 fetching corpus: 16699, signal 854684/1050478 (executing program) 2021/03/15 20:16:17 fetching corpus: 16749, signal 855308/1051377 (executing program) 2021/03/15 20:16:17 fetching corpus: 16799, signal 855924/1052240 (executing program) 2021/03/15 20:16:18 fetching corpus: 16849, signal 856571/1053096 (executing program) 2021/03/15 20:16:18 fetching corpus: 16899, signal 857267/1053979 (executing program) 2021/03/15 20:16:18 fetching corpus: 16949, signal 857907/1054839 (executing program) 2021/03/15 20:16:18 fetching corpus: 16999, signal 858583/1055717 (executing program) 2021/03/15 20:16:18 fetching corpus: 17049, signal 859354/1056624 (executing program) 2021/03/15 20:16:18 fetching corpus: 17099, signal 859755/1057398 (executing program) 2021/03/15 20:16:18 fetching corpus: 17149, signal 860738/1058393 (executing program) 2021/03/15 20:16:18 fetching corpus: 17199, signal 861296/1059217 (executing program) 2021/03/15 20:16:18 fetching corpus: 17249, signal 861854/1060029 (executing program) 2021/03/15 20:16:19 fetching corpus: 17299, signal 862534/1060871 (executing program) 2021/03/15 20:16:19 fetching corpus: 17349, signal 863101/1061701 (executing program) 2021/03/15 20:16:19 fetching corpus: 17399, signal 863805/1062582 (executing program) 2021/03/15 20:16:19 fetching corpus: 17449, signal 864291/1063341 (executing program) 2021/03/15 20:16:19 fetching corpus: 17499, signal 864963/1064202 (executing program) 2021/03/15 20:16:19 fetching corpus: 17549, signal 865771/1065130 (executing program) 2021/03/15 20:16:19 fetching corpus: 17599, signal 866372/1065990 (executing program) 2021/03/15 20:16:19 fetching corpus: 17649, signal 866907/1066764 (executing program) 2021/03/15 20:16:19 fetching corpus: 17699, signal 867678/1067681 (executing program) 2021/03/15 20:16:19 fetching corpus: 17749, signal 868258/1068464 (executing program) 2021/03/15 20:16:20 fetching corpus: 17799, signal 868862/1069291 (executing program) 2021/03/15 20:16:20 fetching corpus: 17849, signal 869847/1070228 (executing program) 2021/03/15 20:16:20 fetching corpus: 17899, signal 870774/1071166 (executing program) 2021/03/15 20:16:20 fetching corpus: 17949, signal 871366/1071948 (executing program) 2021/03/15 20:16:20 fetching corpus: 17999, signal 872077/1072764 (executing program) 2021/03/15 20:16:20 fetching corpus: 18049, signal 872627/1073515 (executing program) 2021/03/15 20:16:20 fetching corpus: 18099, signal 873342/1074362 (executing program) 2021/03/15 20:16:21 fetching corpus: 18149, signal 873820/1075090 (executing program) 2021/03/15 20:16:21 fetching corpus: 18199, signal 876198/1076570 (executing program) 2021/03/15 20:16:21 fetching corpus: 18249, signal 876841/1077349 (executing program) 2021/03/15 20:16:21 fetching corpus: 18299, signal 877591/1078170 (executing program) 2021/03/15 20:16:21 fetching corpus: 18349, signal 878678/1079172 (executing program) 2021/03/15 20:16:21 fetching corpus: 18399, signal 879383/1079960 (executing program) 2021/03/15 20:16:21 fetching corpus: 18449, signal 879885/1080690 (executing program) 2021/03/15 20:16:21 fetching corpus: 18499, signal 880703/1081533 (executing program) 2021/03/15 20:16:21 fetching corpus: 18549, signal 881359/1082331 (executing program) 2021/03/15 20:16:22 fetching corpus: 18599, signal 882422/1083301 (executing program) 2021/03/15 20:16:22 fetching corpus: 18649, signal 883122/1084063 (executing program) 2021/03/15 20:16:22 fetching corpus: 18699, signal 883634/1084751 (executing program) 2021/03/15 20:16:22 fetching corpus: 18749, signal 884364/1085603 (executing program) 2021/03/15 20:16:22 fetching corpus: 18799, signal 885504/1086560 (executing program) 2021/03/15 20:16:22 fetching corpus: 18849, signal 886031/1087294 (executing program) 2021/03/15 20:16:23 fetching corpus: 18899, signal 886459/1087958 (executing program) 2021/03/15 20:16:23 fetching corpus: 18949, signal 887129/1088722 (executing program) 2021/03/15 20:16:23 fetching corpus: 18999, signal 887685/1089490 (executing program) 2021/03/15 20:16:23 fetching corpus: 19049, signal 888250/1090202 (executing program) 2021/03/15 20:16:23 fetching corpus: 19099, signal 888706/1090888 (executing program) 2021/03/15 20:16:23 fetching corpus: 19149, signal 889521/1091701 (executing program) 2021/03/15 20:16:23 fetching corpus: 19199, signal 890269/1092534 (executing program) 2021/03/15 20:16:23 fetching corpus: 19249, signal 890964/1093336 (executing program) 2021/03/15 20:16:24 fetching corpus: 19299, signal 891328/1094027 (executing program) 2021/03/15 20:16:24 fetching corpus: 19349, signal 892011/1094782 (executing program) 2021/03/15 20:16:24 fetching corpus: 19399, signal 892398/1095427 (executing program) 2021/03/15 20:16:24 fetching corpus: 19449, signal 892854/1096134 (executing program) 2021/03/15 20:16:24 fetching corpus: 19499, signal 893649/1096935 (executing program) 2021/03/15 20:16:24 fetching corpus: 19549, signal 894538/1097800 (executing program) 2021/03/15 20:16:24 fetching corpus: 19599, signal 895277/1098571 (executing program) 2021/03/15 20:16:25 fetching corpus: 19649, signal 895735/1099241 (executing program) 2021/03/15 20:16:25 fetching corpus: 19699, signal 896190/1099908 (executing program) 2021/03/15 20:16:25 fetching corpus: 19749, signal 896785/1100631 (executing program) 2021/03/15 20:16:25 fetching corpus: 19799, signal 897344/1101361 (executing program) 2021/03/15 20:16:25 fetching corpus: 19849, signal 897984/1102065 (executing program) 2021/03/15 20:16:25 fetching corpus: 19899, signal 898748/1102864 (executing program) 2021/03/15 20:16:25 fetching corpus: 19949, signal 899315/1103592 (executing program) 2021/03/15 20:16:25 fetching corpus: 19999, signal 899958/1104293 (executing program) 2021/03/15 20:16:26 fetching corpus: 20049, signal 900515/1104973 (executing program) 2021/03/15 20:16:26 fetching corpus: 20099, signal 901004/1105686 (executing program) 2021/03/15 20:16:26 fetching corpus: 20149, signal 901865/1106495 (executing program) 2021/03/15 20:16:26 fetching corpus: 20199, signal 902281/1107099 (executing program) 2021/03/15 20:16:26 fetching corpus: 20249, signal 902733/1107713 (executing program) 2021/03/15 20:16:26 fetching corpus: 20299, signal 903089/1108360 (executing program) 2021/03/15 20:16:26 fetching corpus: 20349, signal 903789/1109094 (executing program) 2021/03/15 20:16:27 fetching corpus: 20399, signal 904198/1109728 (executing program) 2021/03/15 20:16:27 fetching corpus: 20449, signal 904777/1110419 (executing program) 2021/03/15 20:16:27 fetching corpus: 20499, signal 905244/1111085 (executing program) 2021/03/15 20:16:27 fetching corpus: 20549, signal 905932/1111819 (executing program) 2021/03/15 20:16:27 fetching corpus: 20599, signal 906424/1112495 (executing program) 2021/03/15 20:16:27 fetching corpus: 20649, signal 907400/1113258 (executing program) 2021/03/15 20:16:27 fetching corpus: 20699, signal 908024/1113981 (executing program) 2021/03/15 20:16:28 fetching corpus: 20749, signal 908675/1114739 (executing program) 2021/03/15 20:16:28 fetching corpus: 20799, signal 909231/1115400 (executing program) 2021/03/15 20:16:28 fetching corpus: 20849, signal 909724/1116036 (executing program) 2021/03/15 20:16:28 fetching corpus: 20899, signal 910203/1116670 (executing program) 2021/03/15 20:16:28 fetching corpus: 20949, signal 910962/1117411 (executing program) 2021/03/15 20:16:28 fetching corpus: 20999, signal 911419/1118089 (executing program) 2021/03/15 20:16:28 fetching corpus: 21049, signal 912696/1119012 (executing program) 2021/03/15 20:16:29 fetching corpus: 21099, signal 913360/1119693 (executing program) 2021/03/15 20:16:29 fetching corpus: 21149, signal 913920/1120318 (executing program) 2021/03/15 20:16:29 fetching corpus: 21199, signal 914351/1120893 (executing program) 2021/03/15 20:16:29 fetching corpus: 21249, signal 914965/1121528 (executing program) 2021/03/15 20:16:29 fetching corpus: 21299, signal 915433/1122165 (executing program) 2021/03/15 20:16:29 fetching corpus: 21349, signal 915997/1122821 (executing program) 2021/03/15 20:16:29 fetching corpus: 21399, signal 916532/1123459 (executing program) 2021/03/15 20:16:29 fetching corpus: 21449, signal 917372/1124190 (executing program) 2021/03/15 20:16:29 fetching corpus: 21499, signal 917922/1124816 (executing program) 2021/03/15 20:16:30 fetching corpus: 21549, signal 918498/1125472 (executing program) 2021/03/15 20:16:30 fetching corpus: 21599, signal 919142/1126119 (executing program) 2021/03/15 20:16:30 fetching corpus: 21649, signal 919725/1126750 (executing program) 2021/03/15 20:16:30 fetching corpus: 21699, signal 920134/1127352 (executing program) 2021/03/15 20:16:30 fetching corpus: 21749, signal 920619/1127988 (executing program) 2021/03/15 20:16:30 fetching corpus: 21799, signal 921079/1128574 (executing program) 2021/03/15 20:16:30 fetching corpus: 21849, signal 921712/1129216 (executing program) 2021/03/15 20:16:31 fetching corpus: 21899, signal 922148/1129782 (executing program) 2021/03/15 20:16:31 fetching corpus: 21949, signal 923015/1130508 (executing program) 2021/03/15 20:16:31 fetching corpus: 21999, signal 923868/1131146 (executing program) 2021/03/15 20:16:31 fetching corpus: 22049, signal 924418/1131795 (executing program) 2021/03/15 20:16:31 fetching corpus: 22099, signal 925012/1132455 (executing program) 2021/03/15 20:16:31 fetching corpus: 22149, signal 925677/1133092 (executing program) 2021/03/15 20:16:31 fetching corpus: 22199, signal 926305/1133733 (executing program) 2021/03/15 20:16:31 fetching corpus: 22249, signal 927141/1134415 (executing program) 2021/03/15 20:16:32 fetching corpus: 22299, signal 927535/1134977 (executing program) 2021/03/15 20:16:32 fetching corpus: 22349, signal 928062/1135587 (executing program) 2021/03/15 20:16:32 fetching corpus: 22399, signal 928539/1136187 (executing program) 2021/03/15 20:16:32 fetching corpus: 22449, signal 929089/1136779 (executing program) 2021/03/15 20:16:32 fetching corpus: 22499, signal 929872/1137449 (executing program) 2021/03/15 20:16:32 fetching corpus: 22549, signal 930486/1138048 (executing program) 2021/03/15 20:16:32 fetching corpus: 22599, signal 930903/1138652 (executing program) 2021/03/15 20:16:33 fetching corpus: 22649, signal 931394/1139252 (executing program) 2021/03/15 20:16:33 fetching corpus: 22699, signal 931891/1139819 (executing program) 2021/03/15 20:16:33 fetching corpus: 22749, signal 932258/1140375 (executing program) 2021/03/15 20:16:33 fetching corpus: 22799, signal 932888/1140994 (executing program) 2021/03/15 20:16:33 fetching corpus: 22849, signal 933463/1141569 (executing program) 2021/03/15 20:16:33 fetching corpus: 22899, signal 933911/1142143 (executing program) 2021/03/15 20:16:33 fetching corpus: 22949, signal 934600/1142716 (executing program) 2021/03/15 20:16:33 fetching corpus: 22999, signal 935113/1143245 (executing program) 2021/03/15 20:16:34 fetching corpus: 23049, signal 935609/1143838 (executing program) 2021/03/15 20:16:34 fetching corpus: 23099, signal 936334/1144469 (executing program) 2021/03/15 20:16:34 fetching corpus: 23149, signal 936987/1145076 (executing program) 2021/03/15 20:16:34 fetching corpus: 23199, signal 937395/1145628 (executing program) 2021/03/15 20:16:34 fetching corpus: 23249, signal 938077/1146239 (executing program) 2021/03/15 20:16:34 fetching corpus: 23299, signal 938596/1146812 (executing program) 2021/03/15 20:16:34 fetching corpus: 23349, signal 939346/1147423 (executing program) 2021/03/15 20:16:34 fetching corpus: 23399, signal 940342/1148092 (executing program) 2021/03/15 20:16:34 fetching corpus: 23449, signal 940919/1148648 (executing program) 2021/03/15 20:16:35 fetching corpus: 23499, signal 941297/1149203 (executing program) 2021/03/15 20:16:35 fetching corpus: 23549, signal 941896/1149750 (executing program) 2021/03/15 20:16:35 fetching corpus: 23599, signal 942614/1150352 (executing program) 2021/03/15 20:16:35 fetching corpus: 23649, signal 943080/1150879 (executing program) 2021/03/15 20:16:35 fetching corpus: 23699, signal 943540/1151372 (executing program) 2021/03/15 20:16:35 fetching corpus: 23749, signal 944019/1151878 (executing program) 2021/03/15 20:16:35 fetching corpus: 23799, signal 944364/1152412 (executing program) 2021/03/15 20:16:35 fetching corpus: 23849, signal 944825/1152940 (executing program) 2021/03/15 20:16:35 fetching corpus: 23899, signal 945601/1153510 (executing program) 2021/03/15 20:16:36 fetching corpus: 23949, signal 946083/1154052 (executing program) 2021/03/15 20:16:36 fetching corpus: 23999, signal 946633/1154571 (executing program) 2021/03/15 20:16:36 fetching corpus: 24049, signal 947198/1155106 (executing program) 2021/03/15 20:16:36 fetching corpus: 24099, signal 947633/1155600 (executing program) 2021/03/15 20:16:36 fetching corpus: 24149, signal 948001/1156096 (executing program) 2021/03/15 20:16:36 fetching corpus: 24199, signal 948811/1156703 (executing program) 2021/03/15 20:16:36 fetching corpus: 24249, signal 949255/1157258 (executing program) 2021/03/15 20:16:37 fetching corpus: 24299, signal 949989/1157844 (executing program) 2021/03/15 20:16:37 fetching corpus: 24349, signal 950595/1158387 (executing program) 2021/03/15 20:16:37 fetching corpus: 24399, signal 951267/1158976 (executing program) 2021/03/15 20:16:37 fetching corpus: 24449, signal 952333/1159626 (executing program) 2021/03/15 20:16:37 fetching corpus: 24499, signal 952782/1160124 (executing program) 2021/03/15 20:16:37 fetching corpus: 24549, signal 953584/1160702 (executing program) 2021/03/15 20:16:37 fetching corpus: 24599, signal 954198/1161192 (executing program) 2021/03/15 20:16:38 fetching corpus: 24649, signal 954940/1161727 (executing program) 2021/03/15 20:16:38 fetching corpus: 24699, signal 955263/1162227 (executing program) 2021/03/15 20:16:38 fetching corpus: 24749, signal 955625/1162692 (executing program) 2021/03/15 20:16:38 fetching corpus: 24799, signal 956222/1163245 (executing program) 2021/03/15 20:16:38 fetching corpus: 24849, signal 957154/1163796 (executing program) 2021/03/15 20:16:38 fetching corpus: 24899, signal 957564/1164307 (executing program) 2021/03/15 20:16:38 fetching corpus: 24949, signal 958154/1164813 (executing program) 2021/03/15 20:16:38 fetching corpus: 24999, signal 958502/1165310 (executing program) 2021/03/15 20:16:39 fetching corpus: 25049, signal 958880/1165794 (executing program) 2021/03/15 20:16:39 fetching corpus: 25099, signal 959432/1166267 (executing program) 2021/03/15 20:16:39 fetching corpus: 25149, signal 959998/1166762 (executing program) 2021/03/15 20:16:39 fetching corpus: 25199, signal 960357/1167216 (executing program) 2021/03/15 20:16:39 fetching corpus: 25249, signal 960855/1167669 (executing program) 2021/03/15 20:16:39 fetching corpus: 25299, signal 961156/1168157 (executing program) 2021/03/15 20:16:39 fetching corpus: 25349, signal 962015/1168689 (executing program) 2021/03/15 20:16:39 fetching corpus: 25399, signal 962607/1169179 (executing program) 2021/03/15 20:16:39 fetching corpus: 25449, signal 963323/1169677 (executing program) 2021/03/15 20:16:40 fetching corpus: 25499, signal 963780/1170155 (executing program) 2021/03/15 20:16:40 fetching corpus: 25549, signal 964126/1170596 (executing program) 2021/03/15 20:16:40 fetching corpus: 25599, signal 964649/1171070 (executing program) 2021/03/15 20:16:40 fetching corpus: 25649, signal 965011/1171517 (executing program) 2021/03/15 20:16:40 fetching corpus: 25698, signal 965576/1172013 (executing program) 2021/03/15 20:16:40 fetching corpus: 25748, signal 965995/1172478 (executing program) 2021/03/15 20:16:40 fetching corpus: 25798, signal 966478/1172933 (executing program) 2021/03/15 20:16:40 fetching corpus: 25848, signal 966911/1173370 (executing program) 2021/03/15 20:16:41 fetching corpus: 25898, signal 967421/1173810 (executing program) 2021/03/15 20:16:41 fetching corpus: 25948, signal 967759/1174302 (executing program) 2021/03/15 20:16:41 fetching corpus: 25998, signal 968640/1174798 (executing program) 2021/03/15 20:16:41 fetching corpus: 26048, signal 969280/1175302 (executing program) 2021/03/15 20:16:41 fetching corpus: 26098, signal 969613/1175741 (executing program) 2021/03/15 20:16:41 fetching corpus: 26148, signal 969986/1176189 (executing program) 2021/03/15 20:16:41 fetching corpus: 26198, signal 970414/1176670 (executing program) 2021/03/15 20:16:41 fetching corpus: 26248, signal 971319/1177199 (executing program) 2021/03/15 20:16:42 fetching corpus: 26298, signal 971778/1177645 (executing program) 2021/03/15 20:16:42 fetching corpus: 26348, signal 972411/1178131 (executing program) 2021/03/15 20:16:42 fetching corpus: 26398, signal 973026/1178572 (executing program) 2021/03/15 20:16:42 fetching corpus: 26448, signal 973577/1179002 (executing program) 2021/03/15 20:16:42 fetching corpus: 26498, signal 974059/1179478 (executing program) 2021/03/15 20:16:42 fetching corpus: 26548, signal 974478/1179890 (executing program) 2021/03/15 20:16:42 fetching corpus: 26597, signal 974908/1180288 (executing program) 2021/03/15 20:16:42 fetching corpus: 26647, signal 975545/1180745 (executing program) 2021/03/15 20:16:43 fetching corpus: 26697, signal 975978/1181161 (executing program) 2021/03/15 20:16:43 fetching corpus: 26747, signal 976595/1181643 (executing program) 2021/03/15 20:16:43 fetching corpus: 26797, signal 976930/1182047 (executing program) 2021/03/15 20:16:43 fetching corpus: 26847, signal 977339/1182456 (executing program) 2021/03/15 20:16:43 fetching corpus: 26897, signal 977941/1182911 (executing program) 2021/03/15 20:16:43 fetching corpus: 26947, signal 978410/1183344 (executing program) 2021/03/15 20:16:43 fetching corpus: 26997, signal 978781/1183763 (executing program) 2021/03/15 20:16:43 fetching corpus: 27047, signal 979393/1184200 (executing program) 2021/03/15 20:16:44 fetching corpus: 27097, signal 979847/1184626 (executing program) 2021/03/15 20:16:44 fetching corpus: 27147, signal 980196/1185040 (executing program) 2021/03/15 20:16:44 fetching corpus: 27197, signal 980494/1185443 (executing program) 2021/03/15 20:16:44 fetching corpus: 27247, signal 981138/1185880 (executing program) 2021/03/15 20:16:44 fetching corpus: 27297, signal 981535/1186290 (executing program) 2021/03/15 20:16:44 fetching corpus: 27347, signal 981885/1186681 (executing program) 2021/03/15 20:16:44 fetching corpus: 27397, signal 982790/1187142 (executing program) 2021/03/15 20:16:44 fetching corpus: 27447, signal 983170/1187580 (executing program) 2021/03/15 20:16:45 fetching corpus: 27497, signal 983625/1187979 (executing program) 2021/03/15 20:16:45 fetching corpus: 27547, signal 984073/1188392 (executing program) 2021/03/15 20:16:45 fetching corpus: 27597, signal 984671/1188802 (executing program) 2021/03/15 20:16:45 fetching corpus: 27647, signal 985149/1189188 (executing program) 2021/03/15 20:16:45 fetching corpus: 27697, signal 985564/1189576 (executing program) 2021/03/15 20:16:45 fetching corpus: 27747, signal 985899/1189968 (executing program) 2021/03/15 20:16:45 fetching corpus: 27797, signal 986762/1190432 (executing program) 2021/03/15 20:16:45 fetching corpus: 27847, signal 987230/1190849 (executing program) 2021/03/15 20:16:46 fetching corpus: 27897, signal 988208/1191286 (executing program) 2021/03/15 20:16:46 fetching corpus: 27947, signal 988795/1191700 (executing program) 2021/03/15 20:16:46 fetching corpus: 27997, signal 989184/1192097 (executing program) 2021/03/15 20:16:46 fetching corpus: 28047, signal 989683/1192504 (executing program) 2021/03/15 20:16:46 fetching corpus: 28097, signal 990201/1192887 (executing program) 2021/03/15 20:16:46 fetching corpus: 28147, signal 990529/1193283 (executing program) 2021/03/15 20:16:46 fetching corpus: 28197, signal 990895/1193654 (executing program) 2021/03/15 20:16:46 fetching corpus: 28247, signal 991449/1194040 (executing program) 2021/03/15 20:16:46 fetching corpus: 28297, signal 991966/1194460 (executing program) 2021/03/15 20:16:47 fetching corpus: 28347, signal 992280/1194856 (executing program) 2021/03/15 20:16:47 fetching corpus: 28397, signal 992696/1195266 (executing program) 2021/03/15 20:16:47 fetching corpus: 28447, signal 993273/1195656 (executing program) 2021/03/15 20:16:47 fetching corpus: 28497, signal 993661/1196018 (executing program) 2021/03/15 20:16:47 fetching corpus: 28547, signal 994239/1196410 (executing program) 2021/03/15 20:16:47 fetching corpus: 28597, signal 994784/1196768 (executing program) 2021/03/15 20:16:47 fetching corpus: 28647, signal 995224/1197155 (executing program) 2021/03/15 20:16:47 fetching corpus: 28697, signal 995606/1197520 (executing program) 2021/03/15 20:16:48 fetching corpus: 28747, signal 996216/1197885 (executing program) 2021/03/15 20:16:48 fetching corpus: 28797, signal 996561/1198265 (executing program) 2021/03/15 20:16:48 fetching corpus: 28847, signal 997013/1198616 (executing program) 2021/03/15 20:16:48 fetching corpus: 28897, signal 997252/1198963 (executing program) 2021/03/15 20:16:48 fetching corpus: 28947, signal 997683/1199361 (executing program) 2021/03/15 20:16:48 fetching corpus: 28997, signal 998023/1199714 (executing program) 2021/03/15 20:16:48 fetching corpus: 29047, signal 998563/1200099 (executing program) 2021/03/15 20:16:48 fetching corpus: 29097, signal 999061/1200474 (executing program) 2021/03/15 20:16:49 fetching corpus: 29147, signal 999398/1200844 (executing program) 2021/03/15 20:16:49 fetching corpus: 29197, signal 999944/1201252 (executing program) 2021/03/15 20:16:49 fetching corpus: 29247, signal 1000319/1201602 (executing program) 2021/03/15 20:16:49 fetching corpus: 29297, signal 1000929/1201925 (executing program) 2021/03/15 20:16:49 fetching corpus: 29347, signal 1001309/1202307 (executing program) 2021/03/15 20:16:49 fetching corpus: 29397, signal 1002258/1202678 (executing program) 2021/03/15 20:16:49 fetching corpus: 29447, signal 1002618/1203041 (executing program) 2021/03/15 20:16:50 fetching corpus: 29497, signal 1003016/1203399 (executing program) 2021/03/15 20:16:50 fetching corpus: 29547, signal 1003493/1203769 (executing program) 2021/03/15 20:16:50 fetching corpus: 29597, signal 1004052/1204137 (executing program) 2021/03/15 20:16:50 fetching corpus: 29647, signal 1004514/1204525 (executing program) 2021/03/15 20:16:50 fetching corpus: 29697, signal 1004956/1204883 (executing program) 2021/03/15 20:16:50 fetching corpus: 29747, signal 1005912/1205223 (executing program) 2021/03/15 20:16:50 fetching corpus: 29797, signal 1006364/1205524 (executing program) 2021/03/15 20:16:50 fetching corpus: 29847, signal 1006832/1205909 (executing program) 2021/03/15 20:16:51 fetching corpus: 29897, signal 1007251/1206270 (executing program) 2021/03/15 20:16:51 fetching corpus: 29947, signal 1007644/1206620 (executing program) 2021/03/15 20:16:51 fetching corpus: 29997, signal 1008224/1206928 (executing program) 2021/03/15 20:16:51 fetching corpus: 30047, signal 1008557/1207272 (executing program) 2021/03/15 20:16:51 fetching corpus: 30097, signal 1008896/1207600 (executing program) 2021/03/15 20:16:51 fetching corpus: 30147, signal 1009417/1207946 (executing program) 2021/03/15 20:16:51 fetching corpus: 30197, signal 1009764/1208271 (executing program) 2021/03/15 20:16:51 fetching corpus: 30247, signal 1010244/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30297, signal 1010609/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30347, signal 1011076/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30397, signal 1011476/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30447, signal 1012472/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30497, signal 1012880/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30547, signal 1013597/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30597, signal 1013932/1208297 (executing program) 2021/03/15 20:16:52 fetching corpus: 30647, signal 1014393/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30697, signal 1014993/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30747, signal 1015422/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30797, signal 1015876/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30847, signal 1016305/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30897, signal 1016754/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30947, signal 1017230/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 30997, signal 1018090/1208297 (executing program) 2021/03/15 20:16:53 fetching corpus: 31047, signal 1018612/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31097, signal 1018895/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31147, signal 1019285/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31197, signal 1019673/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31247, signal 1020156/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31297, signal 1020597/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31347, signal 1021317/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31397, signal 1021635/1208297 (executing program) 2021/03/15 20:16:54 fetching corpus: 31447, signal 1022064/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31497, signal 1022744/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31547, signal 1023127/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31597, signal 1023542/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31647, signal 1023849/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31697, signal 1024154/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31746, signal 1024585/1208297 (executing program) 2021/03/15 20:16:55 fetching corpus: 31796, signal 1025297/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 31846, signal 1026042/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 31896, signal 1026426/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 31946, signal 1026748/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 31996, signal 1027151/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 32046, signal 1027408/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 32096, signal 1027825/1208299 (executing program) 2021/03/15 20:16:56 fetching corpus: 32146, signal 1028158/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32196, signal 1028599/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32246, signal 1028957/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32296, signal 1029379/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32346, signal 1029656/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32396, signal 1030172/1208299 (executing program) 2021/03/15 20:16:57 fetching corpus: 32446, signal 1030417/1208306 (executing program) 2021/03/15 20:16:57 fetching corpus: 32496, signal 1030849/1208306 (executing program) 2021/03/15 20:16:57 fetching corpus: 32546, signal 1031179/1208308 (executing program) 2021/03/15 20:16:58 fetching corpus: 32596, signal 1031454/1208308 (executing program) 2021/03/15 20:16:58 fetching corpus: 32646, signal 1031869/1208310 (executing program) 2021/03/15 20:16:58 fetching corpus: 32696, signal 1032198/1208310 (executing program) 2021/03/15 20:16:58 fetching corpus: 32746, signal 1032487/1208310 (executing program) 2021/03/15 20:16:58 fetching corpus: 32795, signal 1033027/1208310 (executing program) 2021/03/15 20:16:58 fetching corpus: 32845, signal 1033670/1208310 (executing program) 2021/03/15 20:16:58 fetching corpus: 32895, signal 1033947/1208314 (executing program) 2021/03/15 20:16:58 fetching corpus: 32945, signal 1034281/1208314 (executing program) 2021/03/15 20:16:59 fetching corpus: 32995, signal 1034772/1208314 (executing program) 2021/03/15 20:16:59 fetching corpus: 33045, signal 1035136/1208314 (executing program) 2021/03/15 20:16:59 fetching corpus: 33095, signal 1035447/1208314 (executing program) 2021/03/15 20:16:59 fetching corpus: 33145, signal 1035996/1208314 (executing program) 2021/03/15 20:16:59 fetching corpus: 33195, signal 1036319/1208357 (executing program) 2021/03/15 20:16:59 fetching corpus: 33245, signal 1036787/1208357 (executing program) 2021/03/15 20:16:59 fetching corpus: 33295, signal 1037175/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33345, signal 1037548/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33395, signal 1038146/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33445, signal 1038476/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33495, signal 1038776/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33545, signal 1039194/1208357 (executing program) 2021/03/15 20:17:00 fetching corpus: 33595, signal 1039757/1208367 (executing program) 2021/03/15 20:17:00 fetching corpus: 33645, signal 1040043/1208367 (executing program) 2021/03/15 20:17:00 fetching corpus: 33695, signal 1040485/1208367 (executing program) 2021/03/15 20:17:00 fetching corpus: 33745, signal 1040951/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 33795, signal 1041419/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 33845, signal 1041927/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 33895, signal 1042293/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 33945, signal 1043184/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 33995, signal 1043560/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 34045, signal 1043845/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 34095, signal 1044179/1208367 (executing program) 2021/03/15 20:17:01 fetching corpus: 34145, signal 1044521/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34195, signal 1044799/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34245, signal 1045052/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34295, signal 1045397/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34345, signal 1045836/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34395, signal 1046129/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34445, signal 1046541/1208367 (executing program) 2021/03/15 20:17:02 fetching corpus: 34495, signal 1047012/1208374 (executing program) 2021/03/15 20:17:02 fetching corpus: 34545, signal 1047422/1208374 (executing program) 2021/03/15 20:17:02 fetching corpus: 34595, signal 1047760/1208374 (executing program) 2021/03/15 20:17:03 fetching corpus: 34645, signal 1048116/1208374 (executing program) 2021/03/15 20:17:03 fetching corpus: 34695, signal 1048396/1208374 (executing program) 2021/03/15 20:17:03 fetching corpus: 34745, signal 1049218/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 34795, signal 1049890/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 34845, signal 1050234/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 34895, signal 1051087/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 34945, signal 1051433/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 34995, signal 1051740/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 35045, signal 1052048/1208380 (executing program) 2021/03/15 20:17:03 fetching corpus: 35095, signal 1052577/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35145, signal 1052875/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35195, signal 1053193/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35245, signal 1053585/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35295, signal 1054069/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35345, signal 1054325/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35395, signal 1054703/1208380 (executing program) 2021/03/15 20:17:04 fetching corpus: 35445, signal 1055102/1208380 (executing program) 2021/03/15 20:17:05 fetching corpus: 35495, signal 1055589/1208383 (executing program) 2021/03/15 20:17:05 fetching corpus: 35545, signal 1055908/1208383 (executing program) 2021/03/15 20:17:05 fetching corpus: 35595, signal 1056351/1208383 (executing program) 2021/03/15 20:17:05 fetching corpus: 35645, signal 1056612/1208383 (executing program) 2021/03/15 20:17:05 fetching corpus: 35695, signal 1056878/1208383 (executing program) 2021/03/15 20:17:05 fetching corpus: 35745, signal 1057348/1208384 (executing program) 2021/03/15 20:17:05 fetching corpus: 35795, signal 1057704/1208384 (executing program) 2021/03/15 20:17:05 fetching corpus: 35845, signal 1057970/1208384 (executing program) 2021/03/15 20:17:05 fetching corpus: 35895, signal 1058310/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 35945, signal 1058839/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 35995, signal 1059193/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36045, signal 1059528/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36095, signal 1060069/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36145, signal 1060461/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36195, signal 1060896/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36245, signal 1061245/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36295, signal 1061521/1208384 (executing program) 2021/03/15 20:17:06 fetching corpus: 36345, signal 1061888/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36395, signal 1062226/1208384 (executing program) [ 134.437474] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.443186] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 20:17:07 fetching corpus: 36445, signal 1062578/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36495, signal 1062872/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36545, signal 1063362/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36595, signal 1063854/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36645, signal 1064139/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36695, signal 1064403/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36745, signal 1064725/1208384 (executing program) 2021/03/15 20:17:07 fetching corpus: 36795, signal 1065107/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 36845, signal 1065458/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 36895, signal 1065839/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 36945, signal 1066180/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 36995, signal 1066541/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 37045, signal 1066850/1208390 (executing program) 2021/03/15 20:17:08 fetching corpus: 37095, signal 1067296/1208403 (executing program) 2021/03/15 20:17:08 fetching corpus: 37145, signal 1067856/1208403 (executing program) 2021/03/15 20:17:08 fetching corpus: 37195, signal 1068336/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37245, signal 1068612/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37295, signal 1068894/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37345, signal 1069400/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37395, signal 1069886/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37445, signal 1070220/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37495, signal 1070411/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37545, signal 1070758/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37595, signal 1071135/1208403 (executing program) 2021/03/15 20:17:09 fetching corpus: 37645, signal 1071548/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37695, signal 1072046/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37745, signal 1072384/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37795, signal 1072840/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37845, signal 1073075/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37895, signal 1073363/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37945, signal 1073717/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 37995, signal 1073947/1208403 (executing program) 2021/03/15 20:17:10 fetching corpus: 38045, signal 1074308/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38095, signal 1074648/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38145, signal 1075306/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38195, signal 1075607/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38245, signal 1076515/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38295, signal 1076766/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38345, signal 1077151/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38395, signal 1077530/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38445, signal 1077897/1208403 (executing program) 2021/03/15 20:17:11 fetching corpus: 38495, signal 1078223/1208403 (executing program) 2021/03/15 20:17:12 fetching corpus: 38545, signal 1078707/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38595, signal 1079071/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38645, signal 1079449/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38695, signal 1079803/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38745, signal 1080067/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38795, signal 1080395/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38845, signal 1080735/1208404 (executing program) 2021/03/15 20:17:12 fetching corpus: 38895, signal 1081133/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 38945, signal 1081443/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 38995, signal 1081752/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39045, signal 1082236/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39095, signal 1082460/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39145, signal 1082701/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39195, signal 1082905/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39245, signal 1083157/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39295, signal 1083609/1208404 (executing program) 2021/03/15 20:17:13 fetching corpus: 39345, signal 1084112/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39395, signal 1084368/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39445, signal 1084656/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39495, signal 1084927/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39545, signal 1085179/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39595, signal 1085530/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39645, signal 1085801/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39695, signal 1086220/1208404 (executing program) 2021/03/15 20:17:14 fetching corpus: 39745, signal 1086436/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 39795, signal 1086993/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 39845, signal 1087296/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 39895, signal 1087507/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 39945, signal 1087971/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 39995, signal 1088241/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 40045, signal 1088595/1208404 (executing program) 2021/03/15 20:17:15 fetching corpus: 40095, signal 1089136/1208404 (executing program) 2021/03/15 20:17:16 fetching corpus: 40145, signal 1089595/1208404 (executing program) 2021/03/15 20:17:16 fetching corpus: 40195, signal 1090105/1208404 (executing program) 2021/03/15 20:17:16 fetching corpus: 40245, signal 1090314/1208405 (executing program) 2021/03/15 20:17:16 fetching corpus: 40295, signal 1090542/1208405 (executing program) 2021/03/15 20:17:16 fetching corpus: 40345, signal 1090814/1208405 (executing program) 2021/03/15 20:17:16 fetching corpus: 40395, signal 1091096/1208405 (executing program) 2021/03/15 20:17:16 fetching corpus: 40445, signal 1091342/1208405 (executing program) 2021/03/15 20:17:16 fetching corpus: 40495, signal 1091561/1208410 (executing program) 2021/03/15 20:17:16 fetching corpus: 40545, signal 1091853/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40595, signal 1092133/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40645, signal 1092428/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40695, signal 1092682/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40745, signal 1092926/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40795, signal 1093212/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40845, signal 1093436/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40895, signal 1093680/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40945, signal 1094111/1208410 (executing program) 2021/03/15 20:17:17 fetching corpus: 40995, signal 1094570/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41045, signal 1094832/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41095, signal 1095070/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41145, signal 1095349/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41195, signal 1095644/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41245, signal 1095889/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41295, signal 1096129/1208410 (executing program) 2021/03/15 20:17:18 fetching corpus: 41345, signal 1096460/1208410 (executing program) 2021/03/15 20:17:19 fetching corpus: 41395, signal 1096683/1208410 (executing program) 2021/03/15 20:17:19 fetching corpus: 41445, signal 1097072/1208410 (executing program) 2021/03/15 20:17:19 fetching corpus: 41495, signal 1097542/1208410 (executing program) 2021/03/15 20:17:19 fetching corpus: 41545, signal 1097901/1208412 (executing program) 2021/03/15 20:17:19 fetching corpus: 41595, signal 1098155/1208412 (executing program) 2021/03/15 20:17:19 fetching corpus: 41645, signal 1098387/1208412 (executing program) 2021/03/15 20:17:19 fetching corpus: 41695, signal 1098800/1208412 (executing program) 2021/03/15 20:17:19 fetching corpus: 41745, signal 1099044/1208412 (executing program) 2021/03/15 20:17:19 fetching corpus: 41795, signal 1099387/1208412 (executing program) 2021/03/15 20:17:20 fetching corpus: 41845, signal 1099744/1208412 (executing program) 2021/03/15 20:17:20 fetching corpus: 41895, signal 1100104/1208412 (executing program) 2021/03/15 20:17:20 fetching corpus: 41945, signal 1100658/1208412 (executing program) 2021/03/15 20:17:20 fetching corpus: 41995, signal 1101018/1208412 (executing program) 2021/03/15 20:17:20 fetching corpus: 42045, signal 1101368/1208413 (executing program) 2021/03/15 20:17:20 fetching corpus: 42095, signal 1101808/1208414 (executing program) 2021/03/15 20:17:20 fetching corpus: 42145, signal 1102126/1208414 (executing program) 2021/03/15 20:17:20 fetching corpus: 42195, signal 1102383/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42245, signal 1102771/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42295, signal 1103036/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42345, signal 1103329/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42395, signal 1103700/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42445, signal 1103918/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42495, signal 1104424/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42545, signal 1104690/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42595, signal 1105021/1208414 (executing program) 2021/03/15 20:17:21 fetching corpus: 42645, signal 1105437/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42695, signal 1105673/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42745, signal 1106091/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42795, signal 1106367/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42845, signal 1106564/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42895, signal 1106808/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42945, signal 1107041/1208414 (executing program) 2021/03/15 20:17:22 fetching corpus: 42995, signal 1107392/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43045, signal 1107719/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43095, signal 1107971/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43145, signal 1108277/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43195, signal 1108468/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43245, signal 1108888/1208414 (executing program) 2021/03/15 20:17:23 fetching corpus: 43295, signal 1109132/1208422 (executing program) 2021/03/15 20:17:23 fetching corpus: 43345, signal 1109414/1208422 (executing program) 2021/03/15 20:17:23 fetching corpus: 43395, signal 1109693/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43445, signal 1110106/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43495, signal 1110404/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43545, signal 1110774/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43595, signal 1111070/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43645, signal 1111372/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43695, signal 1112801/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43745, signal 1113191/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43795, signal 1113520/1208422 (executing program) 2021/03/15 20:17:24 fetching corpus: 43845, signal 1113719/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 43895, signal 1115026/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 43945, signal 1115250/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 43995, signal 1116420/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44045, signal 1116661/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44095, signal 1116869/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44145, signal 1117171/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44195, signal 1117589/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44245, signal 1117915/1208422 (executing program) 2021/03/15 20:17:25 fetching corpus: 44295, signal 1118383/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44345, signal 1118998/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44395, signal 1119280/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44445, signal 1119513/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44495, signal 1119825/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44545, signal 1120111/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44595, signal 1120349/1208422 (executing program) 2021/03/15 20:17:26 fetching corpus: 44645, signal 1120604/1208428 (executing program) 2021/03/15 20:17:26 fetching corpus: 44695, signal 1120881/1208428 (executing program) 2021/03/15 20:17:26 fetching corpus: 44745, signal 1121357/1208428 (executing program) 2021/03/15 20:17:26 fetching corpus: 44795, signal 1121667/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 44845, signal 1122002/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 44895, signal 1122247/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 44945, signal 1122570/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 44995, signal 1123016/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 45045, signal 1123232/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 45095, signal 1123640/1208428 (executing program) 2021/03/15 20:17:27 fetching corpus: 45145, signal 1123833/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45195, signal 1124057/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45245, signal 1124454/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45295, signal 1124740/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45345, signal 1125026/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45395, signal 1125275/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45445, signal 1125563/1208428 (executing program) 2021/03/15 20:17:28 fetching corpus: 45495, signal 1125824/1208432 (executing program) 2021/03/15 20:17:28 fetching corpus: 45545, signal 1126068/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45595, signal 1126621/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45645, signal 1126926/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45695, signal 1127209/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45745, signal 1127530/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45795, signal 1127759/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45845, signal 1128106/1208432 (executing program) 2021/03/15 20:17:29 fetching corpus: 45895, signal 1128399/1208432 (executing program) 2021/03/15 20:17:30 fetching corpus: 45945, signal 1128595/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 45995, signal 1128886/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46045, signal 1129203/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46095, signal 1129432/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46145, signal 1129672/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46195, signal 1130322/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46245, signal 1130731/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46295, signal 1130928/1208433 (executing program) 2021/03/15 20:17:30 fetching corpus: 46345, signal 1131489/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46395, signal 1131998/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46445, signal 1132413/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46495, signal 1132758/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46545, signal 1133028/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46595, signal 1133234/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46645, signal 1133532/1208433 (executing program) 2021/03/15 20:17:31 fetching corpus: 46695, signal 1133830/1208439 (executing program) 2021/03/15 20:17:31 fetching corpus: 46745, signal 1134287/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 46795, signal 1134563/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 46845, signal 1134853/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 46895, signal 1136082/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 46945, signal 1136405/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 46995, signal 1136706/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 47045, signal 1137020/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 47095, signal 1137285/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 47145, signal 1137603/1208439 (executing program) 2021/03/15 20:17:32 fetching corpus: 47195, signal 1137829/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47245, signal 1138113/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47295, signal 1138382/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47345, signal 1138650/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47395, signal 1139042/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47445, signal 1139322/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47495, signal 1139542/1208439 (executing program) 2021/03/15 20:17:33 fetching corpus: 47545, signal 1139866/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47595, signal 1140170/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47645, signal 1140420/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47695, signal 1140689/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47745, signal 1140897/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47795, signal 1141197/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47845, signal 1141490/1208439 (executing program) 2021/03/15 20:17:34 fetching corpus: 47895, signal 1141738/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 47945, signal 1142030/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 47995, signal 1142317/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48045, signal 1142559/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48095, signal 1142998/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48145, signal 1143242/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48195, signal 1143555/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48245, signal 1143739/1208439 (executing program) 2021/03/15 20:17:35 fetching corpus: 48295, signal 1144035/1208439 (executing program) 2021/03/15 20:17:36 fetching corpus: 48345, signal 1144286/1208439 (executing program) 2021/03/15 20:17:36 fetching corpus: 48395, signal 1144502/1208439 (executing program) 2021/03/15 20:17:36 fetching corpus: 48445, signal 1144850/1208439 (executing program) 2021/03/15 20:17:36 fetching corpus: 48495, signal 1145047/1208439 (executing program) 2021/03/15 20:17:36 fetching corpus: 48545, signal 1145278/1208443 (executing program) 2021/03/15 20:17:36 fetching corpus: 48595, signal 1145743/1208443 (executing program) 2021/03/15 20:17:36 fetching corpus: 48645, signal 1145990/1208443 (executing program) 2021/03/15 20:17:36 fetching corpus: 48695, signal 1146292/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48745, signal 1146554/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48795, signal 1146730/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48845, signal 1146987/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48895, signal 1147173/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48945, signal 1147534/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 48995, signal 1147788/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 49045, signal 1148002/1208443 (executing program) 2021/03/15 20:17:37 fetching corpus: 49095, signal 1148235/1208443 (executing program) 2021/03/15 20:17:38 fetching corpus: 49145, signal 1148453/1208443 (executing program) 2021/03/15 20:17:38 fetching corpus: 49195, signal 1148708/1208443 (executing program) 2021/03/15 20:17:38 fetching corpus: 49245, signal 1149062/1208443 (executing program) 2021/03/15 20:17:38 fetching corpus: 49295, signal 1149303/1208445 (executing program) 2021/03/15 20:17:38 fetching corpus: 49345, signal 1149480/1208445 (executing program) 2021/03/15 20:17:38 fetching corpus: 49395, signal 1149757/1208445 (executing program) 2021/03/15 20:17:38 fetching corpus: 49445, signal 1150087/1208445 (executing program) 2021/03/15 20:17:38 fetching corpus: 49495, signal 1150337/1208449 (executing program) 2021/03/15 20:17:38 fetching corpus: 49545, signal 1150603/1208452 (executing program) 2021/03/15 20:17:38 fetching corpus: 49595, signal 1150819/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49645, signal 1151000/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49695, signal 1151194/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49745, signal 1151374/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49795, signal 1151763/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49845, signal 1152036/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49895, signal 1152348/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49945, signal 1152707/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 49995, signal 1153027/1208452 (executing program) 2021/03/15 20:17:39 fetching corpus: 50045, signal 1153255/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50095, signal 1153477/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50145, signal 1153693/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50195, signal 1153992/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50245, signal 1154216/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50295, signal 1154427/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50345, signal 1154733/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50395, signal 1155011/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50445, signal 1155229/1208452 (executing program) 2021/03/15 20:17:40 fetching corpus: 50495, signal 1155623/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50545, signal 1155930/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50595, signal 1156282/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50645, signal 1156699/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50695, signal 1156987/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50745, signal 1157214/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50795, signal 1157425/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50845, signal 1157692/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50895, signal 1158025/1208452 (executing program) 2021/03/15 20:17:41 fetching corpus: 50945, signal 1158229/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 50995, signal 1158450/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51045, signal 1158839/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51095, signal 1159098/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51145, signal 1159306/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51195, signal 1159607/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51245, signal 1159823/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51295, signal 1160069/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51345, signal 1160354/1208452 (executing program) 2021/03/15 20:17:42 fetching corpus: 51395, signal 1160609/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51445, signal 1160790/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51495, signal 1161097/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51545, signal 1161344/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51595, signal 1161552/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51645, signal 1161725/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51695, signal 1161958/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51745, signal 1162265/1208452 (executing program) 2021/03/15 20:17:43 fetching corpus: 51795, signal 1162568/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 51845, signal 1162740/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 51895, signal 1163025/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 51945, signal 1163285/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 51995, signal 1163560/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 52038, signal 1163759/1208456 (executing program) 2021/03/15 20:17:44 fetching corpus: 52038, signal 1163759/1208456 (executing program) 2021/03/15 20:17:46 starting 6 fuzzer processes 20:17:46 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @aes256, 0x0, @desc2}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)=0x9) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="8cc0c83aff2211692350fe49ff47b648d3ca857650f642d6561967d9dc74a560c6c2f1b0940897bc36063b039e328b32ae4e829c3df7c8043fb01195182735274775182c0d8ea72ca0d2a2768a24fbdd617036f01b137688dff962cb67189940ecbb0aea746399a2024918b428bff97c410ccf17601ddfd2172157d506cad3946c66d84450a2797e863032bc99e973ce1d1c931f8044fd1f61fcebfade1108b606c54d30e965a8b9b2c9823d04353874240a1b5e743ea2d0d0ec8370a2e7351a628d59cc7f3f68bac485b830bcb7789cf34d9b3cc1fbd176208a66b1b9bdcbed6ca3ed59f60d569141e03fea61cd978ed427331cd7dddd6eb4bb98397c", 0xfd}], 0x1, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0xc0f18000) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20000, 0xe8) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/123, 0x7b}, {&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/149, 0x95}], 0x4, 0x2, 0x6) r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000480)='gtp\x00', r0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000004c0)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000600)={0x1, 0x1, 0x1000, 0x1f, &(0x7f0000000500)="e3436ffcb1e5f019ed93ce2ed042261645d8ff0cf42af77d1610b4bb6000c5", 0xae, 0x0, &(0x7f0000000540)="19360b3e289e4809203ac33b82b3757e09d9acb95e1be7fa974ba0917c97d473715e9f038936dbd88f8c623bec9fb1efd11dd5c800c186f27bd636da2771b2c67a577716a27144aa580d4a19a366169cb7e71ea94a417b9b96713b6566d301039168c1caa885e236db44b720336fe9a0e6ae4ba26d2f4a5d2a14684e35b3273747cd20fa4c20ce25d5d5e3d69f02419ce85b0dba8fd67c17f45af3184c0d2bef4e88c5ee143c81ee2972e467b956"}) r2 = syz_mount_image$efs(&(0x7f0000000680)='efs\x00', &(0x7f00000006c0)='./file0\x00', 0xffffffffb017de1e, 0x8, &(0x7f00000019c0)=[{&(0x7f0000000700)="e41785490b82cbd382639815cc33e093c668ec58610f4044c0e28a9367cfea25a24af38fec956e676bda1355260909a744b6b03b89e2acf1994de1e601678b744d5d6249de58b66e13b34d4af7b6a926ff0dda5dda887c49dd6d18203660379d11ca27c1ae546d5de52dbc201c555c1d8dacc337d79a9001dad3db8e4ef270582490e8a3a9afb7fcb2cb9c20bdcfb9e9fbde1a0627d7b884ec018037a30dfadafe2b00ea1f03beba0a04b51744c2a332acbad7aa9a20a35eb29cb8455a89406b81a6aa2f759e8905de5bf5227f3da5", 0xcf, 0x9}, {&(0x7f0000000800)="bd2e651d681682c651fddaf06c745de1ecebf0073768b3480e375a2b45667bcf9c74a24325321a393123283c923ce02621f1d7c388c13d5ffbebee", 0x3b, 0x7}, {&(0x7f0000000840)="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", 0x1000, 0xffffffff}, {&(0x7f0000001840)="018cc5bb01d7f5b76c5881d92ecc834cc5812db8ca6f8536545caeeadd522f134f039f1e92507bca32af", 0x2a, 0x3}, {&(0x7f0000001880)="a59524ebe59a489b7fe363998259f28f9a65b3001acd1b59ae8ef5277cc91ececa64da2b9a623e2bb0", 0x29, 0x2}, {&(0x7f00000018c0)="875a315b11e5c818b51f6ce5858d011c25e9594cc4f193b6d22e8e95920c133d4419ae1983eb0d7ab143546aaa29f0", 0x2f, 0x1}, {&(0x7f0000001900)="66b061203c24a660f84279c57c99c3dd4644d9ea58e4347775b7261df5f7662c6064d96ca13ad0c8dc545e300decd997f36d38fc437b57176e9cd2cf9cd78317b15d81e13633c5b9acfade1968ecad10918a664b127d08b61c2fe9b673dcffeab573b1c182", 0x65, 0x1f}, {&(0x7f0000001980)="3052d83c94e4bf6abc934dd037238ec77147d74fa2ae37a30b00908f9f32809aaec578206ebb49212346abc978f193526b14afbe9e308418", 0x38, 0x90b8}], 0x20080, &(0x7f0000001a80)={[{}, {'hugetlb.2MB.limit_in_bytes\x00'}, {'hugetlb.2MB.limit_in_bytes\x00'}, {'--'}], [{@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>'}}, {@smackfshat={'smackfshat', 0x3d, 'hugetlb.2MB.limit_in_bytes\x00'}}, {@pcr={'pcr', 0x3d, 0xd}}, {@dont_measure='dont_measure'}]}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000001b40)) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r3, 0x937e7000) write$binfmt_misc(r0, &(0x7f0000001b80)={'syz1', "497516a5de45254a6c6b8e5465827cf0b961cc303403d693f47d0b00a3be6ceace08d9752c3acb075664d3dc479bd953fe78b38590395f560d2464ab1b1acf29e744d15db1dd78f9f8cb640bf4876e45bd581b743d17fa2b22e565a300c5accd18f202fc71f1fa28ecf1e9e78d419f79b40e1879bbdea2c367e0d60a1c8c6fcf6a9458815bfa73def58a1c030d7843da9ab1cb5f40541ec8612cf6e5a2"}, 0xa1) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000001c40)=0x6) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000001c80)) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001cc0)={0x8, 0x120, 0xfa00, {0x4, {0x80000000, 0x1, "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", 0xc2, 0x1f, 0x4, 0x8, 0x1e, 0x8, 0x9}}}, 0x128) mq_timedsend(r0, &(0x7f0000001e00)="b5a978", 0x3, 0x9, &(0x7f0000001e40)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x44, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) 20:17:46 executing program 1: pwritev2(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f0000000000)="294970f4c1bd041cd8acdabc4321ffc34b29555afdef38b27725bd373b66fe5e03748283a7e57f5be4c003c663eb0441bed9ec83757dabecbcfa5e7be9511e7a06813001ba88f6e1ae46258ac2fdf4095914ab862db0c7f5ace96f45b82c8cc8b083e264a24954e84ba3c2a41f7fd41f6302cf2385e6ab579df022ff54119e4e3a61", 0x82}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="caca01171ac08264b892b396fadb58fb77b56c6f02381ce988191876352b5559200bca2a5bf26d1b42c9a66fd19dda7938b91bac27c07c2040bde3b67f0d9629e8e677d9be8d4c7bc8cb09fea4bc212c4f29adf2f3fde6595c167a0f989c992d4f1f73591984be0f", 0x68}, {&(0x7f0000002140)="8800a8d6f08ad3ba936bd5370b679a9f1c38ccf464a08494cd44a36ddbadc637f7bf6096d8a9b4103a7affe4b346ca92368db621ee66b409bba5564bbe91ea18ce043b51f3704fe5", 0x48}], 0x5, 0x878f, 0xfffffffd, 0x4) r0 = timerfd_create(0x8, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x12, r1, 0x7000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) perf_event_open(&(0x7f0000002240)={0x5, 0x70, 0x0, 0x0, 0x1, 0x2, 0x0, 0xff, 0x1072, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x200}, 0x280, 0x5, 0x7fffffff, 0x2, 0x8, 0x0, 0x6104}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000022c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000002300)={0x0, r3, 0x7fff, 0x1, 0x6, 0xffff}) r4 = creat(&(0x7f0000002340)='./file0\x00', 0x60) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002380)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f00000023c0)=0x76c) perf_event_open(&(0x7f0000002400)={0x3, 0x70, 0x9, 0x8, 0x2, 0x6, 0x0, 0xb5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x10000, 0x1200000000000}, 0x8, 0x20, 0x9, 0x1, 0x100000001, 0xdc, 0xf75}, 0x0, 0x6, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000002480)={0x4, 0x70, 0x5, 0x1, 0x3, 0x2, 0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xf8000000, 0x1, @perf_config_ext={0x0, 0x1}, 0x40080, 0x1ff, 0x4, 0x2, 0x9, 0x3, 0x7}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000002540)={&(0x7f0000002500)=[0x6, 0x5, 0x80000001, 0x8, 0x9b23, 0x10000], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETGEN(r6, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x41) openat$cgroup_ro(r4, &(0x7f0000002680)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000002700)={0x3, 0x70, 0x81, 0x3, 0x2d, 0x40, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x51b, 0x1, @perf_bp={&(0x7f00000026c0), 0x5}, 0x200, 0x80000000, 0x0, 0x7, 0x3539, 0xfffff000}, 0x0, 0x1, 0xffffffffffffffff, 0x3) 20:17:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000040)=""/50, 0x32}, {&(0x7f0000000080)=""/211, 0xd3}, {&(0x7f0000000180)=""/173, 0xad}], 0x4, &(0x7f0000000280)=""/202, 0xca}, 0x7}, {{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/122, 0x7a}], 0x1, &(0x7f00000004c0)=""/12, 0xc}, 0x4808}, {{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000580)=""/24, 0x18}, {&(0x7f00000005c0)=""/77, 0x4d}, {&(0x7f0000000640)=""/124, 0x7c}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/219, 0xdb}, {&(0x7f0000001880)=""/74, 0x4a}], 0x7, &(0x7f0000001980)=""/118, 0x76}, 0x1ff}, {{&(0x7f0000001a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/138, 0x8a}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/158, 0x9e}, {&(0x7f0000003c00)=""/250, 0xfa}, {&(0x7f0000003d00)=""/121, 0x79}, {&(0x7f0000003d80)=""/63, 0x3f}, {&(0x7f0000003dc0)=""/64, 0x40}, {&(0x7f0000003e00)=""/49, 0x31}], 0x9, &(0x7f0000003f00)=""/217, 0xd9}, 0x1000}, {{&(0x7f0000004000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004080)=""/30, 0x1e}, {&(0x7f00000040c0)=""/158, 0x9e}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/19, 0x13}, {&(0x7f00000051c0)=""/174, 0xae}, {&(0x7f0000005280)=""/15, 0xf}, {&(0x7f00000052c0)=""/16, 0x10}, {&(0x7f0000005300)=""/199, 0xc7}, {&(0x7f0000005400)=""/110, 0x6e}], 0x9, &(0x7f0000005540)=""/86, 0x56}, 0x3}, {{&(0x7f00000055c0)=@ax25={{0x3, @bcast}, [@bcast, @default, @null, @remote, @default, @bcast, @default, @null]}, 0x80, &(0x7f0000007c40)=[{&(0x7f0000005640)=""/21, 0x15}, {&(0x7f0000005680)=""/254, 0xfe}, {&(0x7f0000005780)=""/4096, 0x1000}, {&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/146, 0x92}, {&(0x7f0000007840)=""/27, 0x1b}, {&(0x7f0000007880)=""/210, 0xd2}, {&(0x7f0000007980)=""/221, 0xdd}, {&(0x7f0000007a80)=""/217, 0xd9}, {&(0x7f0000007b80)=""/152, 0x98}], 0xa, &(0x7f0000007d00)=""/124, 0x7c}, 0x34e}, {{&(0x7f0000007d80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000009180)=[{&(0x7f0000007e00)=""/88, 0x58}, {&(0x7f0000007e80)=""/85, 0x55}, {&(0x7f0000007f00)=""/165, 0xa5}, {&(0x7f0000007fc0)=""/168, 0xa8}, {&(0x7f0000008080)=""/196, 0xc4}, {&(0x7f0000008180)=""/4096, 0x1000}], 0x6, &(0x7f0000009200)=""/252, 0xfc}, 0x2}, {{&(0x7f0000009300)=@llc, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)=""/170, 0xaa}], 0x1}, 0x9}], 0x8, 0x10182, &(0x7f0000009680)) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000096c0), &(0x7f0000009700)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000009780)=0x0) sendmsg$nl_netfilter(r0, &(0x7f000000bd00)={&(0x7f0000009740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000bcc0)={&(0x7f00000097c0)={0x24e4, 0x3, 0x8, 0x801, 0x70bd26, 0x25dfdbfd, {0x1, 0x0, 0x8}, [@typed={0x14, 0x346, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x5f, 0x0, 0x0, @fd=r2}, @nested={0x1010, 0x5c, 0x0, 0x1, [@generic="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", @typed={0xc, 0x73, 0x0, 0x0, @u64=0x3}]}, @nested={0x10da, 0x2, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @u32=0x8000}, @typed={0x8, 0x85, 0x0, 0x0, @fd=r1}, @typed={0x5, 0x52, 0x0, 0x0, @str='\x00'}, @generic="ded9ae0a5ea1e6f031da6bbda9", @typed={0x8, 0x54, 0x0, 0x0, @uid}, @generic="d248fa63e803d23eb72d6a61f9819c37ad00b5f7fdfdee5ba7f49222c168f323e0cb892193213c0c3f7d883d1f7d7cbf7cff3c06e77f2a615c46c0f28364a526aa612bb7345642a6fb097636f3b498db829897856348f2539866b5c25e0c8d26a04a8e1585a647f371f6cc7e4f5853c8a97affdd373b97ee7f4d2fd87d6c2693fbb133c1c84e56f7032e4d972c40ac2178390af56495c1b1cce56fef190b95d5cc441607fe8b221a4bc744b8fb7e2852b584bf03467ef9d3d75523852a231eae73e959077cb34cbd090c0165aa97db999dbfa8a82566411e6949d33796b7883cbc9d276e11b17c72c82972301d4c910beb1ccf61797ecf73825351965a1327660dcf9731acdef6e42d8dd978b47096ad5b27a7e98da3f6687d7f04dd928c254c4f8ce5edb48b0a6f62e9d345d0f7e7bab26a35d3c41bac5fcf9dc5b63f6a25cabbb890950df461de39d97c816f5442074c896ce8d9b682b71937a4ccacee1badc50520758c58335bd4da70436de422956dfa229d95b26b223fe82806b22c324603b6c5063bfe3af7edb0f5d323f035626b0c63f36e398697babdb9bbd0c7e40c453571e745cac044892586cb1da1b8f222714e00632d995fe6a55456b9a07df4375a5358cb717880e16890be72c777813d759de62a765b326126f8416bb6cc60901f2188bfe05749602cae7001153cd57f53d9a39fb8c71a0f5ea9a071439d9fbe91a06989b07d3cc7dfa36be3483597cbec20edc8d94a1445d3601c9a2be787d981a130c24d6201962f4934dc72ae245b0973c7e1e43d14cb8679a30d0df0f4988b19403266029c91aa09826061fad92b0eef18a20b685f3f43b6f7cad506145047ed54ebacf439e483999e4e4825c8ad7bfc1e727ab4da4f66fc32ac61080261f61cb6bed1beaaa0c72647842eecaf463fbcad85665f963daea27937c917dfc397c4974ab1e082a030f3ac7069a366a4ddbbd530371e58aa3fe7e4d8aac7593db187d4a7aa210a55b223a4ae0c69266e36388b946260f7cd10410d2b985a723370376535816d5e61aebe248218d745999b15851e8091242ecf1cc77b96ea091a955bd82fc1d312e15317a51f999553247e95e7e782835492eb64ce8e02f6a98124f49da01497542047380bb475c58547822ac797046ccc4a6967e0ec65af6ac1837785795d56053e3db697ef9f19dc1168ed92be01d984efe240639688c708a9c33f9cf799ef96ec18bc6b676082623cf7317af8e21471b9e9612b2a749475559369b1aa7dea16c423accd29931bba6d96cae1d16b318e48657e66b2aaf9a767d6d5caa1e744996fba2f12cd79d0646830809d4ecc68f9b944fca09b8b16696bc552472e6493f2321b8254c9fa3f34535f4e1c8712cd60f37eb9d5d1e1536cdd343c7489ce5a4da7c3e464fe60fbc57f9664a59ebb19281c1a6a8eec66241d7a0b835a50dec51b49b59b396834890d7a6995be05c820b9b836aad0459c8dccad77d76058600264bd22aad7960584341f1e0b1f14fc47f87a1988a3c181d655a4680ae9a7ef4dccf8f9d968f6293a2fbe9b26163d40786664e7de28da8c3ed86eb1d176423b3ea163934e24accb1f92f5cab0087642ad34694d3556964fe85ce3de28f3c75ae4aaa1031e3e9ed998f07ec95a4a95e791b59c3dc6b9db1a87b34686d6fc47d307c23851e8dfc7ad8325b657ef78d50a4783dd26b1fae8d48e21ac56856c4a42064d7d52e24be8c154c4e467e4c5c2e23fe2592f4d2fb5d1fda12b70150dee45bd6d2719c53e04bd909aac9ae1c2dae96598fb4a3c1b2e1640bf5d432eae567e3eb95910c7daf790ccc9fa35e0b3926e37705a319973e42f8dc7be013e3c6926d3766cdcdb59ddafc3fc03e6026bc3b857d075fe30d570f078b7a4568440a1825ba9a7393d0abb99c670f1baed286a39137c9b14c055fee13255c4197356d710535aba7b8cfdc16fdf63570399b9f8c690d08cc861dc27a274a1b7e967511d0d96ce7ba259eacc5bd42fde0da5bff833262f1408e30aa34e445a73f54ed3a8ecedd0f253d4b558f4f6991c341895fd2158f7a579b57e678fb62ce8f6f3e711c4a0339c9a91195b6a37ca18ddd07d4e5fb4bf36df7e0dbf7d36aa574d198e42adf8030605fc77c2d18c6a37f551e77820d405d3a68078e8fe65f871816483aa1f83d5522b5d0a95ff7ba9f0dde17c7bbf78f8fe56b062660ef9378f4d7d0e1825606a8bdd85636e2464e0270d1ec54f3687c6f426b2ac3a311ca131405a8c3a1d06ff9359632f366bb6f74d09fb22fcbaaa77c311c72a71e0b6417b74153d072f545d31374d298a88eeacbf5ad8781ff8ca0b90644cd29a4f3c8dda2e64f219fb2a4ef3369ff7e2abd693bfc2097b4d650611e704451b6ca3b17997e9f74dae45001e28ee70da33de7d02f69a0b8c14205351b8d17bae4297cd654aedab5bd13cc2bb8af39d61498721abf699fe6a29bef90a81d2f1276843c61aa940d098d8330a55c3541d1de6586db473b298ae75d3629541ccbfd7924a85d3f00ef198bb80e20d57bb8547266b231b4f60f9398df1a360fc042545df242027ff75492bbe810cf64ae1a19924bad3de9f731240f05708b999d90c3b346bc58f513d1b0c0b0ca4afe0ba64b76acbcbc83b13023576a0b5014ad0749245762b133b7cb752a13a7403888becbfba3daab0765c28a7ab3fa0ae8ecbab3158174fadaefd97419ff26e36e76cbd29825d4c3f74dd9927ab71cb9f4d230c0fe85b637be94303aafda90ead4a240e01b43213a23384126186c1c19c33e9446fbb6634411c69f0e39d677a0dcc45ce3d1e22fa2468e4a7a322620d4f84eccfc404bd28d8955dea1c77c08c74acdabcbe833d72a5284effc8ccfe621e5ea75fc16b2ab2e0aac286409b62a455e9158217cc89e3a10709a4efb9137788860c39ecd6dd980b1143480afe2e253ffa8d1e80b016ef3904d0f2978a734143d5c9ee60175a642a2cb80154ede95b0ebf9651cf0dc0d5fc85a224932de012775560334db5cfc33c49a096ad54f975082da7da0a91c11f1bf01cf833111a32725938ee52ceb47539fdf46b41cc0ca92c8c142e1955bcf876bacdc3e67727b9635c9918f85b9eff7d7fce69d445b1705ff9b052427b9f52b184e566ff64a720d2bf124f7fe26a748e1748c21991da1ff3d38012cef8aa13f39bf4e20fdc67720b721817688d5bafd552ccd6c19f4cb0008623e4b270db51e79b9ed938817dd17378f2f5286134b60a8f209cae0ecc1d8b0ccf81939fe82da87bb64e9a60efb35c2664c4c4af9aee2e8fb265752b7ccf027b246d8373f8888ea410ad71c8f739a612ebb587c47631987ad568cbcb94c90498f3e6d5b8840fd8ddc46776284f7f9cdb7e6ee3199294c60b763be0140fed6933daa85ab8d8eb129d42d9249ef759710d52edba2eb2e81f903947b7b51e117d53fad2120ca19214ac0f345b99d5c54305995063851b4c49b3d5dacff21bd6991dc15183c326673a908203e074fbb3ba2f6e4398b8a6b28e2d3c380839d8aba95dabd20abd8c1beaeb40f06e593189aebe7eb26be54757c1f1333582024b9d5a77304299c6d99b23b2ecf481326aecfd239233cd0dd3563b2b9e49d6e18f2b1b9887f4a95b74d7ea8ea1812270d0695174503f3cf9d32949126b99eb01dbfc7fa1f5a2e3e6a9be5712365687d838cb53ee4be972419bd11eec8f2c2532556ce680cea938c4361c5ae77a9e35ca2db227abf8b451006b65b99a630403d9cca568b25d963b6dfc339bcfb066f5f48c9873756dc77f3751e3fd56e54dd852c43754ff2bd39dd11eebedef83d1d12af662e746425be96d71ccbecdad642145f4e384d957685d245a17d1ebd86907af05932cfa500e06538663b0da272f58d9ea03e0610a78d45ad8c2a3aa25704a236c4b05e14cfda0be32c519df5681bd7a025d16c3ed980828ddbe128fb419ada9bbaefaf490289d38c5571bf21cc13932a2cae5ae76d4ae6c6084db21919dae7e0261ea2ee707d614cf03ee3351bb13fd8fc33cd2861f37e70cc7c53ef47b765274e76e98b95e2f3e967f1123e9f8f6d388395177d3fe594d92836dbdc5c8aea303c8e4d875f70a6d7b40ab7a8328ad02e7b9bff72c8b54392e13e06fe8fd65f28c29cbcd772245d55b2bc34e34259271c48e1397e3f03b78bfdf880d045715cf8b6a493fb5b2971302b665c3584f9c66f3fbfbdb2d18136e7c4aaa8234248c70c491be02483b82f0b820234827b87e179c6ec607a3aac7de3e9900f3b44bce4f335c10324ec5a78743f753dcf1dc256834e99f00b45e0a425047712913b21b923f4563af13501d23742772e869840cc98055cbbb4514ecc39f00e89df6fc3534e55dfa53f10f8d551feeb218599ad7862aabbf9500f2c4632fbaee2f23bf1444873d82bb84f2047f3eceb8f873767ec1f0ce5f9eda532509dab931fe176a2a60c0865ce3aaa00b2da4ceae0b069ca93dce1f606ccd1f537f4465cf4dfba6987d6b392d10366985286377254c09d4ff40ef0ccac06f5a08ef94b23df9a5bcfdcb3c177d5f805532d649decc183a29896a3b71ea17e9ee76ce305c9ddf618d19ca191ba6f38f7e197ed435e40d8738fd58162d441c9983a87f2354f0d3ae1cad0aaf10e333cf22e118c23bf0e5408c9e9286875c3b06eb96c57330e7d7aec3071bcb1c30e25b9dcc7c0f0f141f8d34f70f76c41fba187174773b46124b527133115cad501cca4b67722650db0fcd4ed62038c5be04ccc6696617c298d788a3bd43d22f8d0b93a1b0f728499944b1e13917a29d0070538d1ae23e505e6c1221203a6feac3f0c7778bea60f5ac4ebf519dcd2ba534d3b8580d6bb27fef40a9b41bab9fb84d4874a4342282339920090ea42741a80bb42f6e5092ef29b61ac87f2773285da4841f9e999f6ea5d626f29b9086048d8f515ddaa3c45ab69b92e0e8cc8c33204a600ff45bf20fdcd721080e900183d812d37ee3b84792b5a4cd0bec2a8a81e1fabb3ede5804aae6a225f9418d7199c3a8c6240a9aa1f84b49f43c565c2afccfc711ee9dff987bd9f33f264b2afb16c6f75dfa6e0c48c6b992484319a5bca134c767f69a612d985f8e3a04d088d07f23b4f3c7912aa50c27438f5b9c9d097c48f80dca734dac5e6b9f8ab4ad0cf22c722f416a9de3013e9a72adf6cc73795c064d14c070b18e09b039c7f01feaa18f3ba60904b33b2beb4893a24af585832a25f926e246ae2c5a649849da803b45575f4e4e3a390763dd7063bde01d532c65c4638fa633ed8f60a72229914641174287fc7fd744a77358a0a4ee911cfc500d607139f16907479309c2a12e8a269bac948d18806273a057df29d3c8a08cfb3ab1e8483c040b1cbfb801aea20b2d19964ca2691547ceedb6e8e048e1f70cca891622291c56e0e480c463831dc5c1979ce7e7b0ff646c30f519b955cd3f154316bdb987dc13ede17eabc71a814072bbe9e55060eb9e19858188333d56b1db37e063578316a9a9ece1fc0c841cf92f2390d884fef96038c0dd45424d4ebcc9d70e5c548adf361af21152b9ffe2eddbe93d7cc0658635e8edd41cfc8b392430474ee05870546b26627bc65861f02115bd49e92ac5ec4cadc6eef33c20ed98c40e74e46ae1efeb3030ad77b4149e1934f6c96634b71dc0162be0be14344bb180b0020678c4f6632f086805ee633f2eea27f641342a92ffd5bac782496b564936c654fadc01bdb485f5d4f00032e16dc8cda4456617b68d96fb4575d2ca2dc97e55773bd0c108aee63c928d0f", @typed={0x8, 0x92, 0x0, 0x0, @u32=0xfff}, @generic="f4b8e748f6a45a567c0ccc3bc1635d40991b2890386b955b7f962279d206abcaf39de3a18f3f44a2c36c24ae2c7ee42274fa882a7c8db14aa2372bf149db79242cf357e9729cf9f9b49ad084689878b7e09e", @generic="f9ec7ee0aca39bfc1987a97d1e05e4b7ffe762804c6356005cc1f4b06b03d41f027f113389bf56b3fd8d2a910641f7f4383af80b318d7ef0cef98af080a326d57fd2ec6eca1f24aae0119291fc177b"]}, @typed={0x8, 0x7b, 0x0, 0x0, @pid=r3}, @typed={0x63, 0x81, 0x0, 0x0, @binary="cc24ec918e8d25a248173ac418626537ade05035992e9208d50c4ba41cf6a2689f63106ee0c1dd74bba705af213fdd377ba0f0e0c18b71c95259e90b06ae445dbd85ce9385ff8945ffc85918fbae5b369f0461f0597a4a0471cd3c77b11a37"}, @nested={0x354, 0x2a, 0x0, 0x1, [@generic="59ac4c6c8f238aaeac8b1db146d26e95cb669aaf0e0e9c11c013da08e8d70929eece532652a7adbccd9e578d9763e6cdfd", @generic="1c3d8b4393636f66cf55186de4097fa0adb137f9d513c287eac8ac6bf330964473ad2db1bb6a8a40f15471fbd55173daccad98d1994dd42e050b99c5fdc1841f0698bcfbd00ebd7c012a0fbc243cd8a5bf29847da0f1441964e89e940ae1a95d975b6e83fbfe77b454631e0719225a80b9bcb09f03728f8437026bf5c5d91a4b4bf9852c6394c6bff2cd62d0fdb5b69dea15911fe2c75538b10a34b88a44cc9bbbcfda08b8cda5f4e558bfc5ce318ec813ce0459daf96547bc7cde0dcf", @typed={0xd6, 0x75, 0x0, 0x0, @binary="72f78f0a62fee45d893c9d10015465bc4ac4e6bb205000a29a05c4f29eb506eeaa30e6bcdf1bf96191c9a75cd1ad432e8536bb09148aafe847d7f62e90f82cbe66631f0546c4c7087ee17604fea514f8dcd909b8ac1f91d4acf35d3d3f159c134ea21e21df1fecd159a51253fdddea4d2595a6d5dc73456478709f082427f28a7a72a15c81388e423919d5f2747ce88d90088793d901811e34e8a4c5641be3f9d11ec9375d5b2585ff8a3df56ced8e5c2938a6a04b4eb347a120a69865030aefd9c0e5fec42c5d8c16287a0fbbe6c11d82ad"}, @generic="a20c8bd7d2b0e4994f0986eb06f48181ef55a734bc652683eee42dfeb3b4a55d927e7c427c8281944073074d3cb8b70a58500594bd68cc78c9145f2e6e736dc41e67b058b8070487fb27fb625c1031c22d0ccf174c88c00d9def8da342adae7f601a0fa6242ac5", @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@loopback}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@private1}, @generic="88267647d0a93f8037110f84128332deb43dcd30eebbfd916d801a3cd4e7143cf4e8cd288421013116c72c9f870dbf8706e55f79bec3d2d59d893bc2ca9555729a8828408a397af348ab2bb02dc84eec01", @generic="0b88d7406a157ee7c15e89327aac816df8e685e0eff5d59e709cd0ed9a4404055de8595c25e5f711e6f67d41be86bbfce5759d089351a43bba4e78a330b3e3836162057deecc5c8920832d9d113eadb770654561040e01797fed765a1a8d5399353de36ded17c4878bca9c757fcbfc1983058da6e6bde90ac23cbd113ff3961e2cea397bfab1c3fca54786dbcf7d56b711b108595a805663a108d30e7c3cd5dc7fa138062342f88e579f"]}]}, 0x24e4}, 0x1, 0x0, 0x0, 0x8001}, 0x20008800) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f000000bd80)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f000000bdc0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f000000be80)={&(0x7f000000bd40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000be40)={&(0x7f000000be00)={0x34, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0xaf3f9e1ec8d07a48}, 0x240008c4) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f000000bec0)={r0, 0x3}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f000000bf00)={'filter\x00'}, &(0x7f000000bf80)=0x44) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f000000bfc0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000c000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f000000c080)={&(0x7f000000c040)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x24000854) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f000000c140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f000000c380)={&(0x7f000000c100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000c340)={&(0x7f000000c180)={0x19c, r6, 0x32a, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xd0, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xb0b4}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x98, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x81}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x64, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xae883d2e2216e929}}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f000000c3c0)=0xd0, 0x4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f000000c400)='nl802154\x00', r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f000000c480)='802.15.4 MAC\x00', r7) sendmsg$IEEE802154_SCAN_REQ(r8, &(0x7f000000c540)={&(0x7f000000c440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000c500)={&(0x7f000000c4c0)={0x34, r9, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x2}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xa}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000814}, 0x800) 20:17:46 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x4e21, 0x5, @ipv4={[], [], @local}, 0x100}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)="222dcbf2017440033414e1c893381e1b3ffe0cb360462b22472b5c7a78ba3e6f08f519cdd7261f741c617b8f2652ad0b5af7df53b1992443eee9c41da1ee4fdf4c7f2f4075cf4f3759e81dc1f82019bcd1866c7e868dece5af04cdec03a841081158a06e0c27feb7d0a80b1df73c38ec4d57c20d208cf32e90ea94b7d402ef7c17e3322153c374de1483be697ce90a16d54c28f1282e277356f5e21f0bb9dbdff59a732edb9eda5c00c7686631aefbb7fb60b614ed47ab9dab6b130a4036087f3ed1ff1971678be0b29c1b9f7b44e72dda73fe9863ecbafc7e914cf96d8f2b5d6c8d5d64b85abafdbf9ee9a2e94cff4bf130a3a0ae15112519014c21a892", 0xfe}, {&(0x7f0000000140)="5f987cf070a468909629ec1317c8437368c5101a3c59b300a7187bdb2a9524d713354ee4f260c147d2ce60b6ce0f16c147154f8f4864e250e3e0acde4742f6b0387bf3277b28493ac56650f5552656f6a8358dc121d8205f57c940c31b84c7206de0f59a1e2d75608d6a42ca688dc187f61a848086311b0c47c39ae1ecc894f59abfceb89a1e26bd52f97503c1735f21e7c6723f9c60abde919b9295b0b91095ff6f07f4e1efc42f45b0707d29a1b2d661eacb1640ec3f07eb72819b85ff39aee88e017c59dfcddb52c6", 0xca}, {&(0x7f0000000240)="8118801431bd2d5b5de44fb8f3efd2f76f830e38b4a5b4e0d0a5852bfea72255905f2cea75ee86d68231f41645d8f955e3b565d4376ec14ecdf42bf46cddc4953c1ee2ab1ea52f19f8001c31f7236c607db8ad5054d01c7b49da016d27b5bfdebcd5ac957d9998c2c17fdd29b3722b698c093e0dd8917ba03cd094480d6810068b2801544a2cb2a05044931e6d438fcf544884", 0x93}, {&(0x7f0000000300)="0101250d34411f5d79e236c4c52c20403bc54175a0bd07e2fd08d896b6a1c3f2aaa0fb4d7c87d7e9ec8ff7238bd4ed7167dcdd0c1082", 0x36}, {&(0x7f0000000340)="52a0bfde50283b418fd3ba94fb5294b3af6d8b96017ef594e1c79ec9fc32b418bf32b20b76cff6f214f8bce8120869bed3724d9171f6af8e6f8870b770099aff6f1099fcb3368480a23972670d226fd8dd0e44cf362adcd4dc53269a684a0961fe3586fa", 0x64}, {&(0x7f00000003c0)="8d603282f85d7d7687f50ddf151be924b66cec79603fffad13cd147bf0e1c58f0cbbfaab9c37d17267538e572cace8b7bdd678c86b4e679444ea3c29620af935f452bf801ec6cb9cbf2ab57e3ae1ae87", 0x50}], 0x6, &(0x7f00000004c0)=[@dstopts={{0xb0, 0x29, 0x37, {0x1, 0x12, [], [@hao={0xc9, 0x10, @local}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8001}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x1, 0xc, 0xff, 0x9, [0xff, 0x39e, 0x23f, 0xaa4, 0x6, 0x2]}}, @calipso={0x7, 0x20, {0x3, 0x6, 0x0, 0x3, [0x20, 0x3, 0x6]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x82}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x33, 0x3, [], [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @enc_lim={0x4, 0x1, 0xc0}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x4, 0x8, 0x2, 0x0, 0x0, [@private2, @remote, @loopback, @private2={0xfc, 0x2, [], 0x1}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3ff}}], 0x170}, 0x4000005) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='limits\x00') sendfile(r0, r0, &(0x7f00000006c0)=0x3, 0x81) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip_mr_cache\x00') close(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(r2) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x9}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x4}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x1ff}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c000}, 0x4008000) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000880)) write$binfmt_elf32(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xff, 0x1, 0x2, 0xff, 0x3, 0x6, 0xffff7fff, 0xd9, 0x38, 0x31f, 0x3, 0x8000, 0x20, 0x2, 0x20, 0x800, 0x8}, [{0x6, 0x3, 0xffffffff, 0x0, 0x10001, 0x9, 0x4, 0xcf1}], "3d7356881f5b44082d2886e03ef87c1214d926baff82f5363b9606ddc2eee03249edd2fc5fb3570ac6344cbc4f41f45de34548cb702f3d6d01bcd8c5a985a104fb704666146e46be9d8b896787743a2a7e98a074ddba503f563c05f8b9ceb2f9fdf4c28b0212", [[], [], [], [], [], [], [], [], []]}, 0x9be) r3 = openat$cgroup_ro(r2, &(0x7f0000001280)='cpu.stat\x00', 0x0, 0x0) r4 = syz_mount_image$ocfs2(&(0x7f00000012c0)='ocfs2\x00', &(0x7f0000001300)='./file0\x00', 0x3, 0x2, &(0x7f0000001480)=[{&(0x7f0000001340)="089299c160925b81b428ad41506c478bde1b16f99bdd489456af8e9dbe9a1c97081f5ee17e075881738d3b34f9602a2355d5bb126c6d9c586b4ccaa21de11cacbd82afa56d3bc700e33ddf0bf83e1f906d1c60e611d97cea1a6e20623e06a759382b4229735cba00807866e7f12dd5ade9bc4a9954a1149c178ab9076dc82e67e3f44379a9b920b75b98a5848387b01fa20cbf1ebf9e546641a8780bfa855a1cb17d821eb71d97ffea3c0b9dc9448a4354f80dc28fc6127a78ac18f1b72c3ffaf22c148363cf36662ae4308157b9a1ebca0a2489", 0xd4, 0xc00000}, {&(0x7f0000001440)="ad0487a9b4992bcd4ae6ddeacb917c474d1a035f8236cf62b8b1cc948c57e2d0044d832088f4ab2e7fa0ee0a6a76cbd6fccf7f", 0x33, 0x4}], 0x800, &(0x7f00000014c0)={[{'limits\x00'}, {'&{{\x95^/-.]#'}, {'cpu.stat\x00'}, {'@'}], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_type={'subj_type', 0x3d, 'net/ip_mr_cache\x00'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, 'limits\x00'}}, {@permit_directio='permit_directio'}, {@measure='measure'}]}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x8010, r4, 0xf9e11000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000002480)={'ip6tnl0\x00', &(0x7f0000002400)={'sit0\x00', 0x0, 0x4, 0x4, 0x3, 0x10000, 0x62, @mcast1, @remote, 0x80, 0x8000, 0x10001, 0x400}}) sendmmsg(r3, &(0x7f00000034c0)=[{{&(0x7f0000001580)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001600)="1aa308c28dc8a8b77f96c63c091fc94e449363f02b848207293a48e07adce5173f1a580eb67f510d7a77f585af473dfdd6f8674e1f77f0fe8ac64a2e495896a4d46959de62de89289fad4936dbb8af8b85a71e4114c69f84111b087825456ce09200125b37297a1418f6f07237b756b16e5124f61014e8", 0x77}, {&(0x7f0000001680)="b0c18d0b68b06b9a478655d792905096feabc38dfe525f0cb8e1b98bebb6188b2bae1854ca7c1e8785cace0940cb66235d530c4f9a9b237d4cb299b47b44c4a0ee44c7894ed96e95972bd9a8905cdb70d344157b8649a9049e2faf98283c47aa782d66ebff57f5e34907a1a2ead783c8c4eb5b02637730b2da21ac597ec7952c6cd62c015d5314d0733dbf3de6b26f193cbd56768a58e3676daae06ee4557502466baa44e6c93282736ee869a31275459b2ff15358cf31ae3bbb4dbc26aa", 0xbe}, {&(0x7f0000001740)="1ef80b023e7e4f5e4f3f4d4c9de84610e482eb6c33bb5e22614c2b0df10c94f0c2e095d866e71e4ca3c59b76be261eda2638c39ad2223a791d55bd8496c595780f29544e569caa5cc2bf549f2b17f0cc7251531de32918b3383d81168c837cab820e93c3647c443d3a38722cd78023afb542333c45ee74c33efe7b0dc7751abd892057357786ef0ec9fae7ce7ea447d7bda77f3b1a6efbed79fcdef6147c63647f72951b7554137b6906ab67a8e37d961439a769dd008e8027", 0xb9}, {&(0x7f0000001800)="185f9e9ef49b29bf", 0x8}, {&(0x7f0000001840)="479dd5a7f9909cd6a737d050fa2e4635ea890752185f7fb82acd93696e4e6bf57c6c9848aefc34e0089f0e8085a266f8d3a811330e50c06606c049d42d5b1cb59cfa1c7d4a33b83a54b323caab457687143a0bcd67901e932f19d1826287d6c421b029f5e38c88d2d0f9e2a9e41dfa4a0e782747a39ff96ffe54021ddb", 0x7d}], 0x5, &(0x7f0000001940)=[{0x38, 0x10e, 0x2, "576752254e04f87c39af5329f1611f15cbe7f8f24c83f61617c7aab63accb3873bbe1e490c9a86"}, {0x10, 0x104}, {0x78, 0x29, 0xa8d, "8cf4407709a3c9aae51edde2aac73d540864c81030a6b4b58142508f6f46aa7b0f280c70e77a820cf434f5f16180330f2cae680323876486594e3144746e3cbdf1ab4336c5e27f9030e15150ecbe308a1a6ec01e2969c3dd60c33297aff3cf53fd3f481ab317"}, {0x90, 0x1, 0x4f6, "86b0ff754bfb0b9119845162c2ad4c5d0ef7d749549b45e05f251081b4801dbf15e9c5d478f180d6a95a50868f5bdb45ee446f011f0e4a588fcf3d7b3ec973169f6db9f6e2cb5a18e5959eefa85bed0d88293696ecc35011a5c7d9143259a5d074ac5338c9854d3b6f0246a200371ab3516fe4434124b9b74a2a8f"}, {0x100, 0x117, 0x4, "77951e5cccafd4999581360abf1e25b8eb0f55bc3675b6488fcda64e266ca5727c0dc1b809c75ab8e6f359bf68eebec4671cf2c356fe1ebbd0d563bfbf472ca722c8e2a4e3c46fe1a54912fc27c457ca3e0be988fa46120379ae4bd28d592ac920cf90050747c1edfc399764b1575ca228ac2c5734d26fd4638f072acd732ad76b6968743dc04715f3ebd70a06d7031d53146a2fb878ed8b81af8fdb5594adf14e2be1b6065ce0d2afae64f4ff72cc279051ff8fd328e4effdaa463a6ab00749cd0a7f39976e4cfbc46bda0e7316ca2af11c1b7feb55e8c4d5b609c32523531336f6094bfa7bfcdede9e1b5789"}, {0x10, 0x10b}], 0x260}}, {{&(0x7f0000001bc0)=@l2={0x1f, 0xfff8, @fixed={[], 0x12}, 0x3, 0x1}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c40)="b2f1746f6fb153efbbcb83ea1c10d75dcd1d9bb41baa47a3a655c5a6ff23d81f92", 0x21}, {&(0x7f0000001c80)="40dcb57e05866f1d56bf77dd39ddda19e2fe451148039f60bb6b40b8bf1ef5758f12cb232cd05a65ca4f15ee86890d1d77f6b7ac370c73e70de40e6c10d11da3ee4de5f4a8ec116f56a7675cdee0bbde11141f02681b39ec9d78a1ec294b397a4f5d6355084791c251272164bc2451642e200b37e5fede0d5b6cd0741dfffc18724255c3a564d68421528d1370fea215fc505e96b4c8cec4b12b4705f95ad23ff28a0de861c63583359fd14d17961033c4009b6f78ee5916552e5c7b2f7dfb9db4041c5d60508607bfc61f25ac7201a8ae35e6733e1c837d40", 0xd9}, {&(0x7f0000001d80)="633bb117d18e0b6cb430eeaafd232d4ac90ddf82f898e7eadc7f1c948fe4eaeb9026c36b28c8fd7f6c2ba2011602697a20ca5c632aafc1f8c02a3f2668814e0bf94d03e0813b3c91ffc099bdbc881b145255a02b7f4f31f1db17dfb02100c5cb371556b36b9e635c1fb31a35a016ac6924f7c57762563ba4b80f080432ada68618afb61f9dd15b4ba98be41b90803c10cdce954b7777", 0x96}, {&(0x7f0000001e40)="47537b4a4b6e336735d29c36bc79350006ce6e1363b392621a38947d2399b166", 0x20}], 0x4}}, {{&(0x7f0000001ec0)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0xb}, 'macvlan0\x00'}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000001f40)="49f8611105b5daa0b3ed18bfd89945a00e1a954861c6193acc5c8b3d4edf2b6092b477e984f1a2869793ee0415aa1d48e318e6eebd0c2702b6d780149227a78b2544a4d597a54c0929e879150e9fc4e9461ebc3afe127526e0895fe7ca6ec5dec3b1b05c869d420dd0b51f80a083894edb9ccecf31e5db82b083a5c149fa7f2332f70da12491d8284b17a9cd06c7c40fddd33fedbd5f02fcc0f95e92e8d2ca725db24109b1e45a1a5878", 0xaa}, {&(0x7f0000002000)="d4d0065417d5402b282d5fc3aa8adf63f2c9981de2e3a44f48eb9f87d039fc2ec344255e429b4e8c7bac1dcb603af4bd75524a93ed68b04273eddb5321cfc46480bd27e16217429e783c67aa43b304dda3b2a0be5fcd2ca4a60ccfaedadb15da55689607ad4e6a5896772bc8d452d5e329fd74c019517a473fd475a69dd0a93d4bf89ea2e7781c4d5b75c3d924a65e02b8bf199841af9bb78bd0d92dfddd796f65679916332c069bcd2882", 0xab}, {&(0x7f00000020c0)="91ac1ed289eae18d34295729cb543d058f64c60b79e3df0f10ac0ca501d3f0dbcbf3a12b3784c2100decb4621b93771a08fcfa1250", 0x35}, {&(0x7f0000002100)="c1d2133bd54c796173dbe549bda8c5bd1b6cd9f492e1abe5eeb8ab3ef23b5b32ae3553e6701dc1f356080838fab51510956b6a4e95e012b5842d66d34ad35973e364e906a827a3e58b51cfefc374903476656b2bce1d902b720a1428bee8f74a87645da8", 0x64}, {&(0x7f0000002180)="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", 0xff}], 0x5, &(0x7f0000002300)=[{0x18, 0x111, 0x8, "283d35c88b30"}, {0xb8, 0x30a, 0x3, "284a6d89e8196c29950022a978f5ea5ec9dd22b12ac52f5dff5a2199ea92c56ef10009a91e94b3819dc1d8d97e375726c40995cd02fe31e431215db1886fc3c7b871e3a330674ece4b175ee1e29dc833a235b0c2969d3827667ffaf5fa712dd0b93893f88ab79f672ec985a67816ef77126c613b20f7a9342a8251ff05675ae9ece417d18dfb12973e9c6bc15caec98fa2c560f3563b8fe528b970699a291258ad5412"}], 0xd0}}, {{&(0x7f00000024c0)=@xdp={0x2c, 0x4, r5, 0x6}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002540)="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", 0xff}], 0x1, &(0x7f0000002680)=[{0x30, 0x10a, 0x100, "9709e0343eae5ff6180b205e3e6850c82883be0d47f646c903f462916368"}, {0x50, 0x11f, 0xb62, "11a250e415af778b8c5733bed266f9fa03e8e320d0d29245e7ba3e6cf0cf03babd3bf212b818cb967dabff52597d30a3dc0de977dcc03cb157ded0ca"}, {0x70, 0x102, 0x6, "fa6d81fa36ba2d91c1678bdf89098ed7592e0b19c3fc3aa7b2f74dbc4cc76c1ad51eb73aa994cdc0c2320b856626dce2cdbf4415a6b4648bcc42c03676c5c38f4a17939cb272a0651a4bedd095d3900e2722fef257b21d3453ef056d978f"}, {0xb0, 0x10b, 0x1, "1887bb2356771eb1375920d12f51b9651eabfb1f1427e6b158d93cc25ea26fe9c4fd1a8041720abd61fcf5c831085adbb18202ea5e7154e32c64ab0f042450bad88ef612c140139ba1cc6d23ebd022bd30ea88b7e03dfd32fc8b840766ead457215506afea65ca677f99e920e9fabe0c0c331de8ae2f70bd25a77ed0162a76802623981e521ff82667eecb56031c3babe951f2cb7be65bdc54da8b15"}], 0x1a0}}, {{&(0x7f0000002840)=@qipcrtr={0x2a, 0x3, 0x3fff}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000028c0)="ed6a5e699ae9a78365ee11eba5a643e30970567c", 0x14}, {&(0x7f0000002900)="969742e1d7d251c00a39052b870a09ad92601db96fa6f80d729583a46aa952a433853ff22e12136a1ba8e6817f81370c3ded88888eb3f116ae14a08332e447072ba302a21590c5fbc36f02e09137701d28c7a54c543ead98a66d3677830f65aaae774236de4d4b5783e073bdb46f3aa8002c38c89fc040bb6a49fa9aec31558befb37441783ebebb96af30", 0x8b}], 0x2, &(0x7f0000002a00)=[{0xa8, 0x3a, 0x0, "c76f703bd0558b0e3668ea93ce3789e45c9c7a063f9facb915393193378d4d3af43e80049f404ae17cdec63a901c640fcf983fae358e6d1adee855145bb8ca57d4b6e0a94dfd50df0033eae9671a1e40ef047f4a525da616a517c7cd883d49eb57d3c0d057639ed28ba435c0a4308d608150fa405a362d3f7ea84f5aac6e4ffdbf5d93825c2ae61797093cdef621fdd7de3dd6"}, {0xb8, 0x118, 0x7064a5bf, "d6d57743e60d1695467b60e1bdbe0ad9ab4e483629320354f20f1d773447ffa4573dc3a2c443f5834fa487191382c33f5bd2c244c6cf9c20733ad180f6e0e709f581d9d7005c0b3dd3bd47efc1be33131c662eeedc37c2237f41e905f2d4dff7aa09ccecc4080ce339fb118ef6e5cfc31929d5597c51ab235e4f9beca8734b43ff0b63cb3cb92cfa8844eef43383156cfc995bb522423540ee33aa67f5c87313f3"}, {0x108, 0x117, 0x4, "b52725ed42a4d89dd9388608bf3e301ce6f39e25a6dad8d76ca86355000be22f4c22266ad45292ccdc8a808680ba14f3e64bae5d76acc77b667ece4b919da176c19a39a501db983e6bae1db2927e651932d1ac13604f22f6cce14432e24b7d8f5a81c0a8fb0b343e122d8e917c835866058800a2144a02cab739b4c99a96d3e7f0c9f45238aa83c4ceac72d555a009142d1221f558c2ff3c6c976a03215f6568e49360fc90ef77015b0e0c9af8c65c4cfae1d76d47b3a0991335e4626526215779caee984ffa8b9a045ce131d488854f503c8f8c3cf991ade4bf26ff2266942de837fff72cb7bcbfd205e5b9593350e3af"}, {0xc0, 0x112, 0x8, "32e8b430abe825b15e2344c726477050455c3c7698b6b3baed5db3e0a9f36546bd70a9d2ff546fd8fbc120e118761861788f319e19bc9a5d1ba95557310d276cfd6546f5a5104a5b7ef6b65bfc09d498ad34e6b1fc2e8cf10e5ce185e63cbc8d1ee57d68cc3350119c17e09a755373f7e949aa1906cca46d177cbbdc8ba2b1ff1935b244fc9692e981f20e8b5c00e4783272eaf07f553fc7b4b0cb2ce0efb5c30adf927e00352be9ff322efa6d"}, {0x18, 0x3a, 0x101, "d2"}], 0x340}}, {{&(0x7f0000002d40)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x800}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002dc0)="c2463838557543998bc1c993f08cbd2e5f4752648178109f63d3ffcee70ebcd573b45b46735d381524c81f09ecad9094c02f10238d177b40a56d68020ac5958562c5cdd1b2299e369ebd05a9092c11b4eb4f7d347f584d058f9c827d0686883a2545106a1bc045bfa7c8ba1bfbcd84ac5430455b01d320924d40b0c91842b10d53505cacec98f05c9bd8be6e72e0b0e2c08e5474cc2fd86724547a34b2347f5e1fc3c44d5d15994ebfd276b876f0b7061eb6c8f8f42bd96628f30e426a0e88b91622377fd44aa52a4845f0602eb98af1dacf300ad01461", 0xd7}, {&(0x7f0000002ec0)="e5c890490a988e0c67568844abb1d1e23f4a4f5525c64e709daae2ed8d57d5c4219c0d06a579e776f9a22639da2cc6095b00fb1b61b311770fd3ce295d33627f14023d73508cdad21da7058a8d3eb184c85790e74b286dddb77da5d9c51ca884c5b0f964afeca3ccc909eae96376217ddab0b6ab5fa9ba462832f7d48018008c5554a394c71510cc8151bd05a79e41", 0x8f}, {&(0x7f0000002f80)="7798336df94b4532d0b0ee2df6a7bfe6d3b78d57b13aea9e8f51b7cfc83c2d0f30afc93e18018245601c44d9824c37e1b33a06f75311d4b0b043c88e1adf41d7e793dd72c4668035f62f14eebd98ce37d857082e1f7f2f582a93459600850eb798c14095e182209dc6c9f0b675a3c3e71689b693c6737c64f182108f3e0c9d41a9153046541b2b4dd3f011df01e27e562ae9cb7839465ae755fbf45afc42dc9e58ea92472be68f2f546a3670bfaf8b4e0f8678619889aa81bebfa9b3732a33", 0xbf}, {&(0x7f0000003040)="533f419edcfd3a848bc3699b84fb868a5476933474277ca22cca954a869716601e9654c96faa7d11276c2f0c2ef346b28221eff37e7da83b6d0cd9ca2045e061c2265d623103cacda40a7140ee10cd336ea6225591b89008c512f616b1ac94644c4d86c25d77b50a915c", 0x6a}, {&(0x7f00000030c0)="37d5c6342b04e5d3356efe52e29687f6400ec4eef246d0455308fe48582b9d5d485d70cd02b8d4d09bf53beebcb678b4c9045d035d5e64db302b4a2692d6b1", 0x3f}, {&(0x7f0000003100)="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", 0xfa}, {&(0x7f0000003200)="5f878191b4b59749036b82e31aeecf04c080d6c388e69668838f297a90a8d8c615c570cebdbf88f6cb988b5d570414258f29e3549b38b58a4d5fb8775afc697faf734c4f1010695e5a68e258c562a25cc21d07ed76852b8a002c2d6ab10a227a972542be2c3ec6ad2d85fda6afb0d0e09a9bd93e1f", 0x75}, {&(0x7f0000003280)="f6c75553c4363f23ff10bc1b238be9411934520964f7446a543f7e310205ec9c7ec0ff1ac8fc9d02da1caf8609fd1d4380860c50b9e2fabfb39bc80c702f3bd57844bb191a76f213341e0a4c8ff010f8014fd9be1fb9b81d53dc0b2fdba5b888fa48588885b0bf080b27a865565fe3f1aac00677fbf01d", 0x77}], 0x8, &(0x7f0000003380)=[{0x28, 0x33a, 0x5, "f660fc1522f4ebcddf3b78f5c0b9751440"}, {0xe0, 0x84, 0x1, "699ef28d7c5c262fce0723895ec00490cd49d496d4b582a1716ded99b057530c8526439ba63411741d49b4d150ac6f75458f86b308eb9c13f282bd67d6815cc35a9636e353f6403e35b05fecae354e59aef6c24ee6db9368113011c44d8d296f66ff5934942576aeda1846f2ad05538d28902c63b426b202c9b0012022da6c685200f8bb95997eacacbce2b528d93ac6b1be16a67d14fc3bed83c173caeebdd8303aba2af076c01fd8e785c95bf07621ef4f1759d3c0ae709fb1f297e535e8f3241ddea09675fc3ccd311a"}], 0x108}}], 0x6, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000003640)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000003680), &(0x7f00000036c0)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000003700)='net/vlan/config\x00') 20:17:47 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='netdevsim0\x00') sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x27, 0x0, 0x2, 0x5, 0x4, 0x2, "da49ca72ab9b896753fc75699b112f03ba104f5f0bfc8aa6261a8fa45ab8a16ec308cb56dddea8c5d6eaf872e2765df6a3c174448946812e2bea297c0aa249", 0x2}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000100)="56214ca7", 0x4}, {&(0x7f0000000140)="713b4b5ccece376b9462ee1cc27d6954f7b3d967f29005c7ef9d3a98126120808dda843cd0d796c99dfc104d5e12a7989a9649419227579765339c60f3f36cd2dcaa8a9a9e18129a89b97a6eda17af05d478bc02fda96d2e97951073bddd7f7107e79945e633b554167457516357451572fb5a3a52f59129255feea7ef0c7d6d61fbfb664604a055e5e3a43976feebacb4cc37e79b08290bbddb4648fdbce7982d4c513a05c61a43d81579fefb7efcc709e0b80e8cc088e83ffe4ecd86", 0xbd}, {&(0x7f0000000200)="2581a0793be3cb4c895a0a20b51b8b9e46765e9950900b1cde1d8a4800ad10847d3ab861b825b4c1300f26766fb452fc9dfa4eb65e1b84d41d8a783711d90304b99d714341b488cc2f01447839821ca09d0fba83c6b368e18f394b5b77234ac990e97f3caf82bef3b62c70fd21877e198c9d1ba77c2f58de7609e59e43f4a3fcf0717173e171fc7279c3147fae7b16dcb350420adf4dd64f415db8bf", 0x9c}], 0x3, &(0x7f0000000300)={0xf0, 0x10e, 0x1, "5f757accc110116c5f2a706d5dad8e85ac45947a2b9d471bb963d778d914153099a3a9915c802ffa9f3afd2c13b5e4854057001a7bf186b4654c164ad538b461adfd16eaac1c651eb70cc74057d0b4dcd6476ec0056bbf4c7f35ec3ae1a331f85ba3c4172449305bd3e85a14d2ef87d03426dd8cbdf9cde51d9eb875310ebb95eafe4cb6e488f71a4dfe4e4e6d3414f3ee06c2c064e6174cdd4e29f635e8007ed40f6a1cfa0fb44dce2c490ccca9078542999d56a73d3d2df0fd1bb70d6cd98371349303fce6e65295e6c65ee47459a8eb290fe75a172a3f8dd0276129aa5b"}, 0xf0, 0x4008010}, 0x40080) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000440)=""/217, 0xd9, 0x20, &(0x7f0000000540)={0x11, 0xc, 0x0, 0x1, 0x3, 0x6, @local}, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x60, 0x1407, 0x200, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x60}}, 0x8000) recvfrom$packet(0xffffffffffffffff, &(0x7f00000006c0)=""/130, 0x82, 0x100, &(0x7f0000000780)={0x11, 0x1c, 0x0, 0x1, 0x2, 0x6, @multicast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000800)={@broadcast, @broadcast, 0x0}, &(0x7f0000000840)=0xc) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r0}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40084) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000a00)=""/114, 0x72}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000b80)=""/238, 0xee}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/2, 0x2}, {&(0x7f0000001cc0)=""/16, 0x10}], 0x6, &(0x7f0000001d80)=""/112, 0x70}, 0x3}], 0x1, 0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003080)=[{&(0x7f0000001e40)=""/98, 0x62}, {&(0x7f0000001ec0)=""/249, 0xf9}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/68, 0x44}, {&(0x7f0000003040)=""/11, 0xb}], 0x5, 0x4, 0x2) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003100)={[0x3]}, 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000003180)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x121, 0x0, 0x0, 0x0, 0x100, &(0x7f0000003140)='bond0\x00', 0x700000000000000, 0x9, 0x6269}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000003240)={0x0, 0x0}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/cachefiles\x00', 0x80, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000003480)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003440)={&(0x7f0000003300)={0x120, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x120}, 0x1, 0x0, 0x0, 0x20}, 0x800) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000034c0)={'wlan1\x00'}) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003500)="b9e61c0318106421f2c1c94ea8b04224937d20a4fd37252d3dce8e579b2fb03d2a85968d9537136513d42588731a897b3fbeab75642720a4e1f10842ccc65fdaffa268b462f2d5ec62ff2cd56a1fd2a969576666f9cab39543e96923bd5ad180e4f28f51d56c709e5c05276676e940630c44ad5b0a6f5130dc208423cdd180f406ca9f7bd19772513c27bc91897cbd50c4ec29264d3712418c12a648a84064a35e06468cf60013651094b4415ee2299f74c0637be97bbe6866cc943cb3c3678f1e23fe7f52aeb5fb1790bb28b456db5bfe393830bb5f138bf01cea5330c87d4ac0b93f27111a42bbb8e2dd68", 0xec}], 0x1, &(0x7f0000003640)=[@txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0xd089}}, @mark={{0x14, 0x1, 0x24, 0x406f}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x60}}], 0x1, 0x80) preadv(r1, &(0x7f0000003b40)=[{&(0x7f0000003700)=""/91, 0x5b}, {&(0x7f0000003780)=""/191, 0xbf}, {&(0x7f0000003840)=""/254, 0xfe}, {&(0x7f0000003940)}, {&(0x7f0000003980)=""/44, 0x2c}, {&(0x7f00000039c0)=""/162, 0xa2}, {&(0x7f0000003a80)=""/14, 0xe}, {&(0x7f0000003ac0)=""/96, 0x60}], 0x8, 0x80000001, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003c80)={&(0x7f0000003bc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003c40)={&(0x7f0000003c00)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x8, 0x70bd2c, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r0, 0x90f}, [@IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8800) 20:17:47 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) r1 = dup3(r0, r0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltaction={0xb4, 0x31, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9a5}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='sessionid\x00') read$eventfd(r1, &(0x7f0000000280), 0x8) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000300)={0x2, r1}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000340)={0x1, 0xd9}) r4 = socket$xdp(0x2c, 0x3, 0x0) dup2(r3, r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x6, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7ff}, [@generic={0x2, 0x4, 0xf, 0x0, 0x6}, @alu={0x4, 0x0, 0x6, 0x9, 0x0, 0x100, 0x8}, @alu={0x4, 0x1, 0x3, 0xb, 0x6, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000003c0)='GPL\x00', 0x4, 0x31, &(0x7f0000000400)=""/49, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x9, 0x5, 0x3}, 0x10}, 0x78) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x10001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x7, &(0x7f0000000580)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x7fff}, @exit, @exit, @exit, @jmp={0x5, 0x1, 0xa, 0x4, 0xa, 0x40, 0xfffffffffffffff0}, @exit], &(0x7f00000005c0)='GPL\x00', 0x800, 0xd4, &(0x7f0000000600)=""/212, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0x0, 0x353ed633, 0x31f4a3ca}, 0x10}, 0x78) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000800)=0xfb, 0x4) write$rfkill(r0, &(0x7f0000000840)={0x401, 0x6}, 0x8) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/bsg\x00', 0x101040, 0x0) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000001c80), &(0x7f0000001cc0)=0x30) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001d00)={0x0, 0x4, 0x30}, 0xc) [ 175.124730] IPVS: ftp: loaded support on port[0] = 21 [ 175.228008] chnl_net:caif_netlink_parms(): no params data found [ 175.291194] IPVS: ftp: loaded support on port[0] = 21 [ 175.356651] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.363268] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.372358] device bridge_slave_0 entered promiscuous mode [ 175.380281] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.387195] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.394967] device bridge_slave_1 entered promiscuous mode [ 175.439545] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.458511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.470693] IPVS: ftp: loaded support on port[0] = 21 [ 175.486875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.487783] team0: Port device team_slave_0 added [ 175.518625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.526913] team0: Port device team_slave_1 added [ 175.578937] chnl_net:caif_netlink_parms(): no params data found [ 175.614982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.621264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.646724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.660024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.666511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.692348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.713418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.721071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.771551] IPVS: ftp: loaded support on port[0] = 21 [ 175.791205] IPVS: ftp: loaded support on port[0] = 21 [ 175.817224] device hsr_slave_0 entered promiscuous mode [ 175.823091] device hsr_slave_1 entered promiscuous mode [ 175.831924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.853435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.942617] IPVS: ftp: loaded support on port[0] = 21 [ 176.066548] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.072929] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.081432] device bridge_slave_0 entered promiscuous mode [ 176.091550] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.098594] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.105744] device bridge_slave_1 entered promiscuous mode [ 176.162789] chnl_net:caif_netlink_parms(): no params data found [ 176.181765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.217553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.293290] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.300732] team0: Port device team_slave_0 added [ 176.309561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.317881] team0: Port device team_slave_1 added [ 176.379824] chnl_net:caif_netlink_parms(): no params data found [ 176.437025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.443317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.470576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.509025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.515792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.543018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.554845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.565054] chnl_net:caif_netlink_parms(): no params data found [ 176.576674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.612333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.636507] device hsr_slave_0 entered promiscuous mode [ 176.642620] device hsr_slave_1 entered promiscuous mode [ 176.649469] chnl_net:caif_netlink_parms(): no params data found [ 176.671794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.683134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.701204] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.707900] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.716878] device bridge_slave_0 entered promiscuous mode [ 176.725641] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.731989] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.740646] device bridge_slave_1 entered promiscuous mode [ 176.835342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.856385] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.862762] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.871043] device bridge_slave_0 entered promiscuous mode [ 176.882638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.892365] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.899889] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.907433] device bridge_slave_1 entered promiscuous mode [ 176.934962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.958357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.965771] team0: Port device team_slave_0 added [ 176.990456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.001422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.009474] team0: Port device team_slave_1 added [ 177.028304] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.035204] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.042135] device bridge_slave_0 entered promiscuous mode [ 177.065423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.071594] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.078296] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.086039] device bridge_slave_0 entered promiscuous mode [ 177.098761] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.105668] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.112605] device bridge_slave_1 entered promiscuous mode [ 177.133905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.140163] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.166198] Bluetooth: hci0: command 0x0409 tx timeout [ 177.171726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.182720] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.190011] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.198202] device bridge_slave_1 entered promiscuous mode [ 177.216406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.224714] team0: Port device team_slave_0 added [ 177.230376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.238791] team0: Port device team_slave_1 added [ 177.244821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.251061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.276334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.292555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.311149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.317524] Bluetooth: hci1: command 0x0409 tx timeout [ 177.321971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.338203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.356330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.365242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.375048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.386656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.394869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.414481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.420586] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.432059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.461333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.468456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.495152] Bluetooth: hci2: command 0x0409 tx timeout [ 177.500946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.512622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.519053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.544406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.564846] device hsr_slave_0 entered promiscuous mode [ 177.570908] device hsr_slave_1 entered promiscuous mode [ 177.577278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.584867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.592199] team0: Port device team_slave_0 added [ 177.599013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.607608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.622305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.630609] team0: Port device team_slave_0 added [ 177.635984] Bluetooth: hci3: command 0x0409 tx timeout [ 177.641780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.649696] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.657368] team0: Port device team_slave_1 added [ 177.664817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.672592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.680519] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.687063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.696464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.705355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.712695] team0: Port device team_slave_1 added [ 177.737925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.747222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.759290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.786040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.792292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.818022] Bluetooth: hci4: command 0x0409 tx timeout [ 177.823456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.837408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.843716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.869555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.880821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.889356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.897754] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.904198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.910991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.920172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.929471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.947007] device hsr_slave_0 entered promiscuous mode [ 177.952645] device hsr_slave_1 entered promiscuous mode [ 177.959272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.963637] Bluetooth: hci5: command 0x0409 tx timeout [ 177.968088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.981854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.992509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.001055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.007971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.033861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.045035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.052438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.059127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.084394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.111498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.119705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.128703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.136530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.155396] device hsr_slave_0 entered promiscuous mode [ 178.161015] device hsr_slave_1 entered promiscuous mode [ 178.170302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.179158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.186765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.195081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.202863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.216945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.231613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.250931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.277880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.286541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.299860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.313413] device hsr_slave_0 entered promiscuous mode [ 178.319315] device hsr_slave_1 entered promiscuous mode [ 178.326163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.347317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.355416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.379008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.409165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.415372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.452560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.490269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.513390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.521149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.542443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.578606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.602030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.625803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.639753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.648387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.664003] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.687630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.699810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.707226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.717559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.727883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.734637] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.766850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.778213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.793292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.802540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.810716] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.817133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.825236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.831818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.841889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.858989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.867404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.875576] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.881944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.891915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.905856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.915116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.923255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.951358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.961874] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.971383] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.978682] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.996819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.005634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.018561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.032123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.039810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.048116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.058264] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.066805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.076640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.092573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.100780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.109006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.117668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.125873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.132743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.142193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.152947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.171859] device veth0_vlan entered promiscuous mode [ 179.181615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.193210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.201679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.210872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.221780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.228357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.242143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.249441] Bluetooth: hci0: command 0x041b tx timeout [ 179.249621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.262482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.270512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.277586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.289565] device veth1_vlan entered promiscuous mode [ 179.296192] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.305365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.314969] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.325897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.336143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.347472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.354506] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.361808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.373246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.381935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.394290] Bluetooth: hci1: command 0x041b tx timeout [ 179.400248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.410433] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.418149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.425195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.431900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.439282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.448564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.459049] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.470627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.478300] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.484619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.492472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.500224] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.506733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.513835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.520738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.532285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.541669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.547854] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.559363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.566805] Bluetooth: hci2: command 0x041b tx timeout [ 179.572774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.580921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.588401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.596338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.604341] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.610687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.618077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.626039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.633726] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.640070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.647587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.655606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.663150] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.669547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.677617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.686176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.706078] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.714489] Bluetooth: hci3: command 0x041b tx timeout [ 179.722329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.734701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.742545] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.754895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.762033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.770393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.778393] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.784786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.791619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.799806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.807531] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.813924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.822174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.831811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.841952] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.854221] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.862760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.872089] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.878979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.887604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.895903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.907016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.914842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.922390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.930468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.937596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.946552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.953759] Bluetooth: hci4: command 0x041b tx timeout [ 179.961479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.970533] device veth0_macvtap entered promiscuous mode [ 179.982118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.989199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.996969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.005020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.014821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.023376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.034420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.044205] Bluetooth: hci5: command 0x041b tx timeout [ 180.049866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.060199] device veth1_macvtap entered promiscuous mode [ 180.071145] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.078327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.085677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.093349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.101502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.109308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.117961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.125986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.135588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.145633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.151710] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.159875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.171436] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.179293] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.186327] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.195415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.203370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.211640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.219206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.227423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.235928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.248572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.256618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.264700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.275920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.289554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.300998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.307998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.315536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.323284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.331411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.339110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.348918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.356992] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.365018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.375128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.387524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.395332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.402830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.410907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.418452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.430036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.438052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.445988] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.452336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.459273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.467598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.476361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.485816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.496224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.505510] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.512717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.528522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.536085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.542887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.550489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.559054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.566498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.574353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.581753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.589666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.598742] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.605244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.612057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.619761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.627523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.635798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.643991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.651748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.662114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.670215] device veth0_vlan entered promiscuous mode [ 180.685784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.696639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.705373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.716731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.722877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.742532] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.750168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.758406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.766153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.776327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.785272] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.791349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.804841] device veth1_vlan entered promiscuous mode [ 180.814803] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.821141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.830055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.845231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.851893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.860354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.870793] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.881112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.889719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.898552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.909150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.927478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.937840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.958921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.970232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.989811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.997870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.008269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.018987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.029782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.039461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.047453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.055321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.062020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.075284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.084967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.091013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.114284] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.133639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.145092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.166982] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.177283] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.194996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.202910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.212732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.222069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.231782] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.243058] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.254714] device veth0_macvtap entered promiscuous mode [ 181.261234] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.272136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.286219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.295783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.305700] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.320249] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.327383] Bluetooth: hci0: command 0x040f tx timeout [ 181.329974] device veth1_macvtap entered promiscuous mode [ 181.340701] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.349596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.368712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.376257] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.383083] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.422998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.430907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.438761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.449361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.460383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.471199] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.482342] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.490010] Bluetooth: hci1: command 0x040f tx timeout [ 181.497168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.507320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.517942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.527580] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.534682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.542522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.550933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.558639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.568210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.584479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.595797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.602739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.614237] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.622577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.633281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.644827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.649731] Bluetooth: hci2: command 0x040f tx timeout [ 181.651882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.665126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.672314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.679470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.687369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.696278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.703870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.714135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.723034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.740784] device veth0_vlan entered promiscuous mode [ 181.770887] device veth0_vlan entered promiscuous mode [ 181.797001] Bluetooth: hci3: command 0x040f tx timeout [ 181.799094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.821580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.835057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.852380] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.863044] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.870006] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.893002] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.901780] device veth1_vlan entered promiscuous mode [ 181.915885] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.926597] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.944787] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.951451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.960698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.969909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.979999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.988262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.999225] device veth1_vlan entered promiscuous mode [ 182.011152] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.019353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.020587] device veth0_vlan entered promiscuous mode [ 182.035890] Bluetooth: hci4: command 0x040f tx timeout [ 182.042216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.049632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.060854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.074149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.088281] device veth1_vlan entered promiscuous mode [ 182.105145] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.118673] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.126504] Bluetooth: hci5: command 0x040f tx timeout [ 182.139407] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.147061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.162616] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.170729] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.178297] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.189926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.202704] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.214795] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.221171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.224246] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.231034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.246330] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.254952] device veth0_vlan entered promiscuous mode [ 182.260676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.269808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.280531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.287704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.297588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.305486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.313129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.321732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.329004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.337899] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.346371] device veth0_macvtap entered promiscuous mode [ 182.352667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.367622] device veth1_vlan entered promiscuous mode [ 182.375028] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.386316] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.402156] device veth0_macvtap entered promiscuous mode [ 182.412829] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.426938] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.446012] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.453473] device veth1_macvtap entered promiscuous mode [ 182.462304] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.478688] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.487244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.502209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.512012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.519981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.535043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.543485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.550989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:17:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xa}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_MASK={0x8}, @TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xe9f6363af35b9ce0}}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x3c, 0x2e, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x6, 0x1}, {0xd, 0xe}, {0x7, 0x1c}}, [{0x8, 0xb, 0x25}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000}, 0x20008004) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x64, 0x28, 0x10, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x8, 0x1}, {0x4, 0x8}, {0x5, 0xfff1}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x24, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x6, 0x1}}, @TCA_ATM_FD={0x8, 0x1, r5}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffe0, 0x10}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff1, 0xffff}}]}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x41c4}, 0x4000004) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0xa00}}) [ 182.562382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.572863] device veth1_macvtap entered promiscuous mode [ 182.585800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.605889] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.629461] device veth0_macvtap entered promiscuous mode [ 182.656173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.667378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.678357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.686952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.698396] device veth0_macvtap entered promiscuous mode [ 182.706280] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.715134] device veth1_macvtap entered promiscuous mode [ 182.721881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.733868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.745428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.755754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.766354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.774269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.781394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.807995] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 182.818246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.827706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.836525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.846953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.857595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.870900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.879442] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.886973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.887202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.907536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.917900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.927865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.938157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.945260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.957226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.968121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.978027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.987917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.997918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.008020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.018729] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.025991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.033814] device veth1_macvtap entered promiscuous mode [ 183.040078] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.050892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.068487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.082149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.093642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.103033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.113580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.122707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.133124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.144072] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.151012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.159444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.167804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.176005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.184550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.192463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.201695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.210142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.218742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.237057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.265704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.275750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.285620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.296900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.306739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.317329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.327728] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.335046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.344503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.365723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.374595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.388496] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 183.396072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.403930] Bluetooth: hci0: command 0x0419 tx timeout [ 183.404318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.411117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.419766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.435579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.442483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.452278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.461490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.471928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:17:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)=""/88, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{0x0, 0x7eff}, {0x801, 0x0, 0x80000001}]}) preadv(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000000)=""/76, 0x4c}, {&(0x7f0000001780)=""/226, 0xe2}, {&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000580)=""/94, 0x5e}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x1ff}, 0x0, 0x1, 0x3, 0x0, 0x0, 0x4, 0x8000}, 0x0, 0x9, r0, 0x6) [ 183.482704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.492906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.503254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.510458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.532617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.561894] Bluetooth: hci1: command 0x0419 tx timeout [ 183.566733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.576718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.587352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.597884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.608154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.617848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.628151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.639263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.649612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.661374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.670410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.678197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.686987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.700003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.708694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.708887] hrtimer: interrupt took 44113 ns [ 183.718411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.734532] Bluetooth: hci2: command 0x0419 tx timeout [ 183.754399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:17:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)=""/88, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{0x0, 0x7eff}, {0x801, 0x0, 0x80000001}]}) preadv(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000000)=""/76, 0x4c}, {&(0x7f0000001780)=""/226, 0xe2}, {&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000580)=""/94, 0x5e}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x1ff}, 0x0, 0x1, 0x3, 0x0, 0x0, 0x4, 0x8000}, 0x0, 0x9, r0, 0x6) [ 183.794240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.822512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.841836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.852015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.862439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.875248] Bluetooth: hci3: command 0x0419 tx timeout [ 183.881295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.892401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.902026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.913812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.926227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.933770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.944515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.952816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:17:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x56, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x6, 0x40, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 20:17:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2400) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000240)={0x5, 0x9db, 0x6, 0x3, 0x5, 0x7}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x4d) [ 184.222305] Bluetooth: hci4: command 0x0419 tx timeout [ 184.232942] Bluetooth: hci5: command 0x0419 tx timeout 20:17:56 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x200, 0x200, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0xfffffffc) open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x186) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x800000, 0x10, r1, 0xb1e54000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000000) close(0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x2}, 0x16, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000080)="69838c3d8031a0f7a2ea89296d03d241c5d8d9d731e0404245e27ea8540a2e596f0a95ed3c5686fd6371af58890e3ccc9cf5a0ef80d00b23d919181ae2752ae891c1020a3926", 0x46) r3 = syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[]) symlinkat(&(0x7f0000000c40)='./file0\x00', r3, &(0x7f0000000e80)='./file0\x00') [ 184.484870] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 184.492174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:17:57 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) inotify_init1(0x80800) splice(r1, 0x0, r0, 0x0, 0x504, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, 0xee00, 0x0) r2 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x301000, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) [ 184.530788] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.562742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.579346] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 184.600054] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 184.670254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.695043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.714053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:17:57 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x3f}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005d90f, 0x20000000808007f, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="d9f1856954f3b15fc73fa07df07cecb5187f3bf1ed75147eb92bdcbceac0d67e9f0d419ea4ff273660bc83796601097fd662203c167c8ba4808201655babf7e633ae6ed0a3ed5ec9ac38b1981caa29b1af6616ecf3542ff505fc159f4bb64b95751ee151758d1403304ab9e56ec1159461ad", @ANYRESDEC=0x0]) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000001c0)=0x0) lchown(&(0x7f00000000c0)='./file0\x00', r3, 0xee00) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(r4, 0x0, r5, 0x0, 0x0, 0x0) mknodat$null(r4, &(0x7f0000000200)='./file0\x00', 0x800, 0x103) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) [ 184.731132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.742228] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 184.753619] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.766792] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 184.774502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.786188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.800133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.827759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.839137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.858097] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 184.867692] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.884130] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 184.901775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.909321] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.930879] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 184.937469] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.950322] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.955908] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.979655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.013136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:17:57 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x200, 0x200, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0xfffffffc) open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x186) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x800000, 0x10, r1, 0xb1e54000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000000) close(0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x2}, 0x16, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000080)="69838c3d8031a0f7a2ea89296d03d241c5d8d9d731e0404245e27ea8540a2e596f0a95ed3c5686fd6371af58890e3ccc9cf5a0ef80d00b23d919181ae2752ae891c1020a3926", 0x46) r3 = syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[]) symlinkat(&(0x7f0000000c40)='./file0\x00', r3, &(0x7f0000000e80)='./file0\x00') [ 185.066929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.089370] (syz-executor.3,9692,1):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "limits" or missing value [ 185.103043] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 185.124750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.144897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.174350] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.177619] (syz-executor.3,9692,0):ocfs2_fill_super:1225 ERROR: status = -22 20:17:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setrlimit(0xe, &(0x7f0000000000)={0x9, 0x7fffffff}) setrlimit(0xa, &(0x7f0000000040)={0x1c, 0xfffffff800000000}) 20:17:57 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfe9]}, 0x8, 0x180000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7a694f51b1c72655, 0x12, r0, 0x2fff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:17:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x409, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000002100)={0x3, 0x6}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002440)='fuse\x00', 0x3086042, &(0x7f00000026c0)=ANY=[]) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002200)='ethtool\x00', 0xffffffffffffffff) chdir(&(0x7f0000002580)='./file1\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002340)={&(0x7f0000002140)=ANY=[@ANYBLOB="60e447e0ffffff", @ANYRES16=r4, @ANYBLOB="200028bd7000ffdbdf250b0000004c00018008000300020000000800030002000000140002006261746164765f736c6176655f310000080003000100000014000200766c616e3000000000000000000000000800030001000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x40) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f00000020c0)) write$FUSE_INIT(r1, &(0x7f00000023c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x5fc, 0xa8c0, 0x9a8, 0x1, 0x3, 0x7ff}}, 0x50) r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000002240)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @scatter={0x3, 0x0, &(0x7f0000002500)=[{&(0x7f00000022c0)=""/8, 0x8}, {&(0x7f0000002480)=""/116, 0x74}, {&(0x7f0000002300)=""/4, 0x4}]}, 0x0, 0x0, 0x0, 0x10029, 0x0, 0x0}) 20:17:57 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x351580) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f00000000c0)) clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) r4 = dup3(r3, r2, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$char_usb(r4, &(0x7f0000000100)="8fcd7af5be655923c69627ef324a0f553d1b1ad468935bbbe635841208bd10db4a565bb97bd1c5", 0x27) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x50010000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 20:17:57 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0xf6ef, 0x0, 0x0, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='errors=ro-remount,conv,barrier=none,noacl,errors=']) [ 185.380605] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:17:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="20b4980896ad4bce4740297c430802b8479421685d0dc21593acd898b69890685bbdc3bfa3addb2868bab457950d6f00fe3855ddcaac073e2c0d4f58c610a4410ffde9869ddb7487f7c2f4ab77fde2aeaec190a62c957e5536f57eb11f4c130f21cd6dab3ef0ae713e18d0446c6a80c52da7d996c1867b18c7115d6bf25854a8", 0x80}, {&(0x7f0000000240)="ec2930b2f986b61ca51ca828cdc38de88e6fc85e5808bea5939eb365cd148af6778e4b6aa974e3e91f2c7181c3bbcb8c02e5f95cadcb46aa6aa8b93ea7af2062dc56eb3c7e33977a95fd86ab5a5b949f80089b91e7ce7b0468f901cf17a6a2146f87c560a4b4b2648a7a785f791e47297cbad96b03e486364b1a9770b4b61b9ce0affce77c3a0578547a75", 0x8b}], 0x2, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 185.492805] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 20:17:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/schedstat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x328f, 0x10}, &(0x7f00000002c0)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x0, 0xd0, 0xd0, 0x2d8, 0x2d8, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x30}, [0xffffffff, 0xff, 0xffffff00, 0xffffff00], [0xff, 0xffffffff], '\x00', 'netdevsim0\x00', {0xff}, {}, 0x88, 0x7, 0x4, 0x14}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xffff, 0x400, 0x1, 0x1, 0x0, "78dbb60a2062ea7fcf40790826199f3a95be0c39edb8e55afabb8ce4028732a2fdb5daa034dc701b145e0fbf7fe2dea53f2204c2ab742345a52078defc4b4ce2"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0x0, 0x0, 0xff000000], 'vcan0\x00', 'wg2\x00', {}, {0xff}, 0x89, 0x0, 0x0, 0x18}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@remote, 0x81, 0x1c, 0x81}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0xe6}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0xffc9, &(0x7f0000000400)={&(0x7f0000000140)=@newtfilter={0x24, 0x66, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) [ 185.562668] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "errors" [ 185.562668] 20:17:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) preadv2(r0, &(0x7f0000000000), 0x0, 0xd3, 0x0, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:17:58 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfe9]}, 0x8, 0x180000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7a694f51b1c72655, 0x12, r0, 0x2fff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:17:58 executing program 0: r0 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r3 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) linkat(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 185.749098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.788985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.986583] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 186.062670] erofs: read_super, device -> /dev/loop0 [ 186.082519] erofs: options -> fault_injection=0x0000000000008000,acl,pcr=00000000000000000049,audit,subj_role=,smackfshat=/\\-#,fowner=00000000000000000000,fscontext=user_u, [ 186.187183] erofs: cannot find valid erofs superblock 20:17:58 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0x4, 0x8000, 0x800}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27376876, 0x2, @perf_config_ext={0x9, 0x7}, 0x0, 0x800, 0x0, 0x1, 0x3}, 0x0, 0x2d, r2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 186.371308] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 186.488611] erofs: read_super, device -> /dev/loop0 [ 186.497921] erofs: options -> fault_injection=0x0000000000008000,acl,pcr=00000000000000000049,audit,subj_role=,smackfshat=/\\-#,fowner=00000000000000000000,fscontext=user_u, 20:17:59 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x2}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000940)='\x00') lstat(&(0x7f0000000980)='./bus\x00', &(0x7f00000011c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000540)='./file0\x00'}, 0x10) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) open(0x0, 0xa0003, 0x55) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x6, 0x0, 0xfffffc00, 0x804, r1, 0x40, [], 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x40) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 20:17:59 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="1d393de1", 0x4, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000eaf4655f000000000000000001000000000000000b00000000023e8af5e46772507274b0d12b8fc9300b80e1192dd6b66cd2878e3107d1b452209e695f35a176fc839c00d6d8c8d48b3d61360580af6c229f3121ae0464d564c6fb11038e16f70bb99bac465b8701a36b3bff51cd39f083789141be98ab47a6099dbaa18210a813d010ebfa07bc9d2b9caa5d00c27ce3e527f9bbfee70600000000000000000000006816c9c75571cd6086fe6f3d4aaeeaeca5e86b7917feb23ec8d923a125574397458175d8468d1120a6bbe74b4116da6949a769846e50034c808d3272c9851d326c9318201ab353ea453cd84ef4a5bfd538fe9351755bd2e25b6195ba3748fe8ad047f31022fb102bf9e3b93c2ad833fda7e6920ca4be7613de22a7", 0x15d, 0x400}], 0x0, &(0x7f0000000040)) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='(!\x00', 0xfffffffffffffff8) [ 186.623982] erofs: cannot find valid erofs superblock 20:17:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) preadv2(r0, &(0x7f0000000000), 0x0, 0xd3, 0x0, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:17:59 executing program 0: r0 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r3 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="a4937feda8d1ef67582383acfde5ac5cf1e9e67d926c6b27ef8a818d3a69586df1a118cad549d11b255b64224c1a5ef18e364e136a2222b8bacb3d99092af3de9a17e6d4c7ef8f766a90cc2484f0deb53b145108f4a16e132f2871954ec4c7ffaeae66bf575f9fbe62c55073d6159eec99b68f82c0372266b312c8fdc3febce5d816ea1f0a1cf226ac09515a4ac5c04261241312a969cadf1305ae48d4dc194d6a04ab87b914d2c051e0be9e0433d5c4ea239a2d76204b83d18b104fb7a50b0098272d545932dd5f5b65ffddbf8a42f26ee534bae451f95861b93fbb93fbed0f2749c3963ac671f8757732fe7943a0d328e6932c917f15598dc986c90b3db67fb21b64116c014ff57cb5a4bd8be21e5d488f7af8c95fdb0fca43a253ec77edd37590247c3b9ea659e0d5e57c49c74d5af423431580b0e905f8957678815cdaded46cdc8e356ee4ce2cde10e2ba8208ef2ae7f9cf73eb8e6dfd5719a06d2fb05cc3d22871ac108b21aa96581f994fa17ac95a0fa9c48b60b64235824894392c5b4102795d0d8cf378d7f31815b4b0871960ee34a48756a7044a7c34b39d36b4722ab98031f526f532292f31ad267efbb2f692cd1a5da3ad0ab3f7c3b2c3aaf4560dcf540fe1be6d6660dd9607e309bf13d3c44ebfe7de1994fdbae71f9ba660d3060bbd2cce23d1b208620304afff510226b19bb3254aaf409d62d8c6c2cb708c425862a3daf4acc22328b48acd9b5f59b97582b39ca68fcb2bf14ea8d9d4805e0970b44e7e7b8f0debb4457f23462eef14fe0292df60c44c996b7a08ff0a856bc3f660d40cb2a58e01e2cc6234eb3f45f78f8a787668aaa29c6e808458ce1fac83aad5a2a16253e791800417851a8ba246aa50bade18377aab2c239288f2bc921ce124e4f295a78611a657cf63f32bbb919015e3803044ae43158d223fa88f223047c2fb9317cd129517a1b9a37cebef877bc174d2643a255a9ac47f71ed7eaa605c52247afc610fcf036a99c861968d0d9d5215470424217829db5a06a0ee972abde358dbd904c69d4f1531e55ce8c2f8191e67959903e5b7b6aad7e1c94cbb06d23955c8f70b00205c00dcf9978f5ab0dd85d8c426777d4e34786b2fd89cf880e7c9dbe57a05ea312ace0d331bc7ef443e2a989f77d3f1c62a70d87b10555538d7953c5851583ac4cc6af34ba0deae525623f253210c335888abd7a0ea6bf2605ba1f67ac55d2657412b0c67762b683cfea29e017c721e2a34d3f18e73ee01326a278b598471174f90a86d5ad54cb1b55ff7a494db9b9f1c881fd92b3ed2ff276d1f4b5164fe708c54f747a54897b909291736e72184ca69aeb70fe854d8afc2b0ed6d855d85e5bbb2b95ece12684804700616b0dbb3a344514bffd3f5bdd89086fb5fa13b7cfc14913e900b8db94f865e616aaf82de4f43d202b2679acf137b784b148e8bcb2c14e863d156dd7b434ed4ec96f97501bef8e40fc386eeee9d2a04ec6797328dd85be53b5b74efec6fbccea6b0b9ff0f03a5184a6ab393efcdfb016bf9bc7129dc53ca2f20d8cd127c07d48bba870891f69c9c922dbebb2c2106b5fafee700e42f5b0c127873ff442567e20e3e9d09918918a5ea05e0e8d435d8f14c201a918a5dd26fb3f637bd6302ff34fc06eb1ed10b83c998a777e04110a7163304573a6a9c81e8ea53c56b83c98fb2e695b3fc079bde0cd95015c5f51b63decbb8993a08154a6ec53d2a74f61f59126bcc85bdd83011df4542508aa5842a2954f8ab5761c54a9c20aff2feb04e69a5697b8fe6e9c011a2b47e389aafe9974959f5827c947367e48ba62f5389568e3ced1d78c8b025c6d967d5bed587dca0a0f966935a85d0c1627dd7251d7cfb3a7c19346bbb530601363f41fb6387162d9f27828abec6ad52bb4930c69c56e7e71a690092bf56e092fea210e92589194e402a54b29209b2539d798cc54e16ddfe8c8ebf245e7e3263d37742510ff8c40c31bdf4b9a2f4c3b4e6b21d20a7d81974038aec98ee82518843482f078d129bda95715557445896d8edbde448568e9467cb098725646dc2252dc08a3e305de32430a9605b10225edc0a1941c7412d3219057dcd350b5832491e5f54b01875298a809ec451f7d427c1ba4d9f179d3b5ae422cee9d447f77d4d69764bedc4fdd8bc88f0bbe08e57761509e959c6d054b912ae8040160646fe211ff373fb07024c067baa727bfeae6cd8803736e8261d8b4ca6b7a94146feca220d6150cce2f50c8236dcbb6fe8b7689740c64bceb5b20d748f0ad604680d097f546eb1ca96afd160322ef78c5eeb6bc9f6cff8ed6568d7ed3ad623c9b35101966260ff7ab3eb40e1ebf325f1b137d9179f2fec313d7fb493b3e176f4c8a599dcff5166b10f75d31adffc465dc2cad61cb76320fc190a1a706650f85ee83bf4336a1a7c9f7577944962c9f0870a93c9ce37a5338a8256c5c5326f466aec9a3a04c70ff9299b7605236626975ec0692ba2fd149711141a755e86878ae2220358f15962c57f59aee370182626243ee4786538bd3bb7708d8c8aa21ea4b7e7293683ee59fe1ebbebb798de661a7b1f1c916de75c1de8f1275c5f7148302f532fbf4c1ec287c18dab48b5a19e6300a20c486742bc544e7d315fb2ecb16ca258a9c90a4cbefee57e9e4957cd848d5399db75ee0bfb9d0454ed3e0e4d50a7c03d83b24431cc8ece75410878e6a16a7d4f8412641339861df7af26bcfb1f5fe145b7381057e02b4fb853ac54ba356c35ba76f854262f170307f75ced84e08f05b4a25cd4bec84d458533585b9aba028b679b8e91acf6e0cab5527521d821ed4f053df79d4679f742824663f6832729e85eb04e21b7e430a101b4eb08ad52be85e112f16fea2d1c2524b0f50acfdcdfcf3ab9dc46ae3eaa1b0ded15af7a9f4c8a910109a526c3fb6c1454b2bd340379b5da4606409c30203f4ced05bd15ac9c26d45266afcc3b0d355d1bb1dcfe359928047bf0799abdda25fde8906a838a72aaf7205ab2dd8eaa184c56eee7a3a792faf9cfbed2f3a684ce3937b1f8d80e9a939998fd94e27ff6a506a0f4bab8bfcba66eaa5c337c67b5b5ec008eae2f90e2b07c19a620c56406691204315c98b78e4899ae4f78d6a3afe002c6c83b5f913ad443c4f54cc2d7f9aeb3d9578e1c7c6cedf0206c53a4b7b6b2ae5d209332bd83b6dc6931f1f2ac7193b6f5336014fd139f86de5597cc32aa35c137da16d8fa1bf28ef88c4e721d954017d5cfca05f3af804fb72ea9d30b2a352f3e205b5bc83ac80b2fec46612bdd1f93a23778786a27561e5bcf404b594d7dc2da19e42d7a6d664f154acd4f9659bcb651106be4ac0b5c8ffff463c4644c2150d27938648818bc2c5c6c4adc5f3d34d3e159a891a9aeb18e7086926f19451ba6d8e19105475e79232f52ad2bf2c540baf1d0905ff289bab02a05e4f1ff67e8cc63006502e8ef1fd52ef77af60428436134b62f4d929185bdc580e8dd1ab2849a72b61d0e0459e7f162b89c37d5882e7e4b1d96bfece4d4afb8b200485fdc4d9bf1e7a5dfc43daa71a2659d1f32862bf4b6d607349c3bd33aefcd442a79c96943ddb22f7f74df5956bfeeac77f78262886e8c954c442fd568864cb27d8a219c3773c354aa94f96423ac8ced722051b068889abb155e53a26399c0993d41f6937208c30f9a66b92c9315f816ba439cd0c425d09d0b5663cc169e3601b180385b71a15abebda331ec6f816edf91e08971d145dd49144358527508a31b88867a4b22e990d348dd3340b29716ac556a855a6f589615947efc38bf2a70efdd4c32112dbfafe53cfb185d0c16d9d220ff35c4037d3ffe9b9b10f39ac6a89137d129262bf19f39babf3d89a517775e778732feda895959c5a0ff52b6b034ac42bba4c2663043f5a45a807e6dad4d94803e04e3ee8fac9f64aa6aac54cdd5e104d4e8722c82640597174db8ece00f93a831e2dc6d75394ae60ebc7807a638c55027d8842851a9eb26871872995dd30f8a7638d4768f02dfd11781e9848fff31a529d3ff0d891ccc799914300b948bb345afd5ad88a669d80dae05400be8acc44964785d089e3ca9972648f1c4a3eca81e47c04f31416c5fb26d2381a49e2b42eabb16b9aff2a138114e0b6381624e044766a60dee5a61083d6f33519b82d86205a3e84734893dc38f02e54c4d0af7bf853708e8633e2a93914758a85d007a9e366d2186977db6a486b4573c50071084f07505fc07849a30e36970cbf92baae677bca3d9d7bc1a5fa1241a2382095e609f08fc5fb336c0a2e82e1430a872923f94e726d146eef5ae8853ca3fda4c47cbe52d1849a6e2b2b198289c0a7d6dc9edad5bb57d4e2493484f3ff5addbc0426f9bd85657d046e769d80b5cc82b4b5e1b6f66c4d4c65d34e1a30ec1f28ce92c1f642b55c7b5e3915169b46c4f1fd8d9b52d0f18188a3bd5e94cec075cfffa9524bccbc701cc943389edc7fcb178105569333fe4f7c3f49517f3abd1472d318b9e623b6b7e414aadb69665f06efd42fb8c453df91816b169fb6ff79cc767939893a5a274ad6d0526491af2cefbea840ba93fbd93798abdfde836c334c72accdf0b7ec0def3cc74c6cae7de06cd45f322990b6bc028e69758e30d16a9236310d80051fd1712326ed1aede9d5dda4df2f83bacd119291e631bfc9e018c20478245b23ec9ac2a4f86ec914a9947650583dd7f9d0f53433a451c6c71d5b14122f4cc4175e05a9006a87e58e84f92ab5e106c852b409abc87133c8bc45889c97678e0df5a744ab26472fd998c0dba16c062cb31f44c9d814a1ae92868b66d59302f6b81e70feb868dc386bbf709650f0337c0e54c9450f05275805a110639950f4c20e0e06c145a87c5d3662e759556d72d6231c7363b78085e16264fab95fc0288f6413b1aea82be808a77a97537a8b01458e1f71d007c4caaaebd7063e4929ed72d2af0000cc4baf61daf555a44d865550ecac694798ee56dadd819f342882f93f76a00b278ae8247a09552416845a53c72dea33a444b9b6f3261b1c3e9abe445b27d73b4ba7d6849f7ad43f6a9e921c1207b1f5f5043a7052a7345a2d6976c1607cdf4a20c5ac8d475ffd5e2a0ab6dcddb44fd18b9324c20071f7c037214b4bc700b8d279f4ef247b624bad989323c08b874c6804590a1592186ed564d9562072eb15f0c954464fdcc815105c1eac7f91c18dd9d8d39aa210cd5fbedb740cf45a65bbea2ec203739df58666ecf65e16e688f47a440dab8bca77775f0682140044cc65c1cfef05c99af7fdbbcfab4d4db3e2350543374bd946ad764b1d136a2453914adbf1fcc1180339c856c145da3f440606ad5f8cfb8500e115b27a27209f1f471063113bbd89323443d0a613fcb2b1f3da7f9ca8f60eb430f8cef08d0d93dcf188017e7b250c1b94c547fbfd42ff0eef23a062e443b65312e7077bed3b601cd9f3cfd531cb76ecf11524c6f1b8a8fb01339b5caf2f220b783167f0504bc45cd2d41152aeca01ecfe6bddadebf06acf81ddda751beb20e43542546fad0b581baf63e72aa94168deb6b1f34bc53184087cbc0b24fd089816a3e570346e4df933a92f8372d94e12879f5248d9915513ccbd19c595f733473c5a4b1ef3745dec14dc2039157a54cb55534852f0728840b354013fa9e480b45c2183648152ae3405d25333bdac138434f62e0c9c1d56d622b86a9fdb0714292da45a2be0123a9c3d521cd7e2f7f958cb73c86f07d799f6c22bca741aa1c19efba73efd30664c7c16c5b58927b8910ea63", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) linkat(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 186.745727] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:17:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x5) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') creat(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x1, 0x40, 0x0, 0x6, 0x500, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe1, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0xf780aa497553353e, 0x4, 0xffffffff, 0x2, 0x9, 0x36a, 0xffff}, r0, 0x3, 0xffffffffffffffff, 0x9) [ 186.793030] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (b0741000) 20:17:59 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfe9]}, 0x8, 0x180000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7a694f51b1c72655, 0x12, r0, 0x2fff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 187.281416] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (b0741000) 20:17:59 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfe9]}, 0x8, 0x180000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7a694f51b1c72655, 0x12, r0, 0x2fff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 187.339837] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. 20:17:59 executing program 0: r0 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r3 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) linkat(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003740)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f00000003c0)=""/6, 0x6}], 0x4, &(0x7f0000002540)=""/4106, 0x100a}, 0x8dc}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/41, 0x29}, {0x0}, {&(0x7f0000000680)=""/138, 0x8a}, {&(0x7f0000000740)=""/164, 0xa4}, {&(0x7f00000008c0)=""/151, 0x97}, {&(0x7f0000000800)=""/45, 0x2d}, {&(0x7f0000000840)}, {&(0x7f0000000980)=""/112, 0x70}], 0x9, &(0x7f0000001b00)=""/163, 0xa3}, 0x68cc}, {{0x0, 0x0, &(0x7f0000002080)=[{0x0}, {&(0x7f0000001cc0)=""/20, 0x14}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/179, 0xb3}, {0x0}, {&(0x7f0000001f00)=""/104, 0x68}, {&(0x7f0000001f80)=""/229, 0xe5}], 0x7, &(0x7f0000002100)=""/226, 0xe2}, 0x1}, {{&(0x7f0000002200)=@pppol2tpin6, 0x80, &(0x7f0000002400)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000002300)=""/213, 0xd5}], 0x2, &(0x7f0000002440)=""/234, 0xea}, 0x41ccf079}], 0x4, 0x4000, &(0x7f0000003880)={0x77359400}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) waitid(0x1, r2, &(0x7f0000000040), 0x4, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) [ 187.571583] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003740)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f00000003c0)=""/6, 0x6}], 0x4, &(0x7f0000002540)=""/4106, 0x100a}, 0x8dc}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/41, 0x29}, {0x0}, {&(0x7f0000000680)=""/138, 0x8a}, {&(0x7f0000000740)=""/164, 0xa4}, {&(0x7f00000008c0)=""/151, 0x97}, {&(0x7f0000000800)=""/45, 0x2d}, {&(0x7f0000000840)}, {&(0x7f0000000980)=""/112, 0x70}], 0x9, &(0x7f0000001b00)=""/163, 0xa3}, 0x68cc}, {{0x0, 0x0, &(0x7f0000002080)=[{0x0}, {&(0x7f0000001cc0)=""/20, 0x14}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/179, 0xb3}, {0x0}, {&(0x7f0000001f00)=""/104, 0x68}, {&(0x7f0000001f80)=""/229, 0xe5}], 0x7, &(0x7f0000002100)=""/226, 0xe2}, 0x1}, {{&(0x7f0000002200)=@pppol2tpin6, 0x80, &(0x7f0000002400)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000002300)=""/213, 0xd5}], 0x2, &(0x7f0000002440)=""/234, 0xea}, 0x41ccf079}], 0x4, 0x4000, &(0x7f0000003880)={0x77359400}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) waitid(0x1, r2, &(0x7f0000000040), 0x4, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 20:18:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x4040010) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0x8, 0x2, 0xfffb}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x10, 0x0, 0x1, 0x0, 0x0, 0x81, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x32b3b131}, 0x0, 0x3, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x2}}, 0x10, &(0x7f0000000240)}, 0x4008050) socketpair(0x18, 0x3, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 187.689993] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. 20:18:00 executing program 0: r0 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r3 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) linkat(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003740)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f00000003c0)=""/6, 0x6}], 0x4, &(0x7f0000002540)=""/4106, 0x100a}, 0x8dc}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/41, 0x29}, {0x0}, {&(0x7f0000000680)=""/138, 0x8a}, {&(0x7f0000000740)=""/164, 0xa4}, {&(0x7f00000008c0)=""/151, 0x97}, {&(0x7f0000000800)=""/45, 0x2d}, {&(0x7f0000000840)}, {&(0x7f0000000980)=""/112, 0x70}], 0x9, &(0x7f0000001b00)=""/163, 0xa3}, 0x68cc}, {{0x0, 0x0, &(0x7f0000002080)=[{0x0}, {&(0x7f0000001cc0)=""/20, 0x14}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/179, 0xb3}, {0x0}, {&(0x7f0000001f00)=""/104, 0x68}, {&(0x7f0000001f80)=""/229, 0xe5}], 0x7, &(0x7f0000002100)=""/226, 0xe2}, 0x1}, {{&(0x7f0000002200)=@pppol2tpin6, 0x80, &(0x7f0000002400)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000002300)=""/213, 0xd5}], 0x2, &(0x7f0000002440)=""/234, 0xea}, 0x41ccf079}], 0x4, 0x4000, &(0x7f0000003880)={0x77359400}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) waitid(0x1, r2, &(0x7f0000000040), 0x4, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) [ 187.975248] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 188.075652] erofs: read_super, device -> /dev/loop0 20:18:00 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x40000, 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x42) [ 188.105073] erofs: options -> fault_injection=0x0000000000008000,acl,pcr=00000000000000000049,audit,subj_role=,smackfshat=/\\-#,fowner=00000000000000000000,fscontext=user_u, [ 188.190268] erofs: cannot find valid erofs superblock 20:18:00 executing program 0: r0 = syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r3 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) linkat(r0, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0/file0\x00', 0x0) 20:18:00 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000100000010000000000008000001800005b6399d23d680858457d722948c907ffeb661194", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009cc1100626f6e640000000014000280080008"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x202300, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) io_submit(0x0, 0x4, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x6, r3, &(0x7f0000000240)="ce3c88b36aae3c874a1becadbae6d5375adeab71e378563f626580a92d0f0d9713e55c8f1da1d1409b62729068628ffeccfda5ff2c060557dfa0579161d614bdf0603a6243af26dc8147c96ad374b196d9c3619c4d260eecee694b991d1a0eb2194913cfaa9edfbea7f263476af56e6a42d93d6b234d6f536e89c86045922acf8265762523f8c9ce38d00b71757063776c7d408de148d22d745c1dff2443748b334f461058178dc7548543af2c1b601b4a2709a6f1d3736208", 0xb9, 0x6, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x6, r2, &(0x7f0000000340)="a7dde52fbb5eaea19986591dba779456d7f55fa54a6b8a6fecb77781fa947fc5cdb1ee3ff6257785e1e2c577efdf29cc5b5a82673c8b70144a3c6442f8b1bcfb57f0fc4feeb92d095259d415c897d8012f2a746e33e07caad08d15becee0f8de46de07479051edbe6000248a7e0a84775b185d84196357d66aed1d41857d8b3f2c927502514c2af2b511ed4e9dba2e6dbc3f3a91a08a5a311bcf3e7dc4d33b56f4b4a71f08046dcb8cdd0ad2f465b6bd34dfe5178710", 0xb6, 0x3, 0x0, 0x1, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000440)="91958a49cfd9024abb7459adbbba4b60e8f934a5145d789c0a80128051280348210f4648a12edf7ec7219a1213b016ce6255a9d5b484dfb7d88746b219cdf1aee8f941db6fc206ebf4301664c4d521b81435059c0c942824093c99397b0c6589804e97c41f61fc5b878e4c9cc3", 0x6d, 0x0, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000500)="3797864c7bfdb005f6e926113bb4441a39a31e1a93087239d4c2e4fdeac96f90", 0x20, 0x8}]) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 188.398694] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 188.472743] erofs: read_super, device -> /dev/loop0 [ 188.482896] erofs: options -> fault_injection=0x0000000000008000,acl,pcr=00000000000000000049,audit,subj_role=,smackfshat=/\\-#,fowner=00000000000000000000,fscontext=user_u, [ 188.515088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.576117] erofs: cannot find valid erofs superblock 20:18:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') splice(r0, 0x0, r0, 0x0, 0x0, 0xd) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) dup(0xffffffffffffffff) sendmmsg$inet6(r0, 0x0, 0xab05f586, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x2010, r1, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, r1}]) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000100)=0x2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x6840c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(r3, &(0x7f00000002c0)='\x00', 0x1c0) fallocate(r3, 0x1, 0xb, 0x25) sendfile(r3, r4, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x0, &(0x7f0000000180)}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000600)) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000000)={0x0, 0x2}) 20:18:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x5) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') creat(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x1, 0x40, 0x0, 0x6, 0x500, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe1, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0xf780aa497553353e, 0x4, 0xffffffff, 0x2, 0x9, 0x36a, 0xffff}, r0, 0x3, 0xffffffffffffffff, 0x9) [ 188.956165] audit: type=1326 audit(1615839481.446:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9911 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 189.778062] audit: type=1326 audit(1615839482.266:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9911 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 191.019257] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.026421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.035417] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.042114] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.052826] device bridge_slave_1 left promiscuous mode [ 191.059285] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.071117] device bridge_slave_0 left promiscuous mode [ 191.078050] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.092458] device veth1_macvtap left promiscuous mode [ 191.099117] device veth0_macvtap left promiscuous mode [ 191.104564] device veth1_vlan left promiscuous mode [ 191.110274] device veth0_vlan left promiscuous mode [ 194.594837] Bluetooth: hci4: command 0x0409 tx timeout [ 195.650506] device hsr_slave_1 left promiscuous mode [ 195.658042] device hsr_slave_0 left promiscuous mode [ 195.671836] team0 (unregistering): Port device team_slave_1 removed [ 195.684602] team0 (unregistering): Port device team_slave_0 removed [ 195.696667] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 195.708402] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 195.740383] bond0 (unregistering): Released all slaves [ 195.762421] IPVS: ftp: loaded support on port[0] = 21 [ 195.850047] chnl_net:caif_netlink_parms(): no params data found [ 195.885353] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.891079] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.935501] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.942067] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.950207] device bridge_slave_0 entered promiscuous mode [ 195.959732] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.966988] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.974757] device bridge_slave_1 entered promiscuous mode [ 195.997928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.008387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.030581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.039935] team0: Port device team_slave_0 added [ 196.047169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.055546] team0: Port device team_slave_1 added [ 196.075988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.082245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.110167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.123006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.130160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.157927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.170146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.178445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.203671] device hsr_slave_0 entered promiscuous mode [ 196.210050] device hsr_slave_1 entered promiscuous mode [ 196.225339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.232507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.362088] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.368615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.375587] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.382320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.459695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.471205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.487394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.498751] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.508816] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.534836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.542002] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.558662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.570939] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.577411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.607495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.615469] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.621824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.645308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.654951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.662757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.673223] Bluetooth: hci4: command 0x041b tx timeout [ 196.676008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.689780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.696772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.709568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.717875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.740327] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.756285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.768793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.782106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.802066] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.814118] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.821410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.831721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.896269] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.909170] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.916609] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.935723] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.942314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.955870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.966431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.973754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.981547] device veth0_vlan entered promiscuous mode [ 196.994949] device veth1_vlan entered promiscuous mode [ 197.001093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.013300] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.027730] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.038202] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.046792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.055306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.062610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.076077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.088048] device veth0_macvtap entered promiscuous mode [ 197.094814] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.102995] device veth1_macvtap entered promiscuous mode [ 197.109065] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.118419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.128763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.139829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.150305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.161557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.172035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.181530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.191342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.200492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.210304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.219631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.229826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.241383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.248555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.256358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.263970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.271042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.278920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.288785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.299224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.308934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.319075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.328674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.339373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.349245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.359372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.370608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.380802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.391403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.398801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.406030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.414591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.533522] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.540410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.562925] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.569121] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.581160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.589349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.597433] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.604522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000b00)='./file1\x00', 0x6000, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ab) execve(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000940)=[&(0x7f0000000400)='dir_umask', &(0x7f0000000440)='squashfs\x00', &(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='\xa2-$%\x00', &(0x7f0000000500)='msdos\x00', &(0x7f0000000700)='(\\}#^(,{@\x00', &(0x7f0000000740)=',&\xdd(\'./\x00', &(0x7f00000008c0)=':\x00', &(0x7f0000000900)='\'-.\\'], &(0x7f0000000ac0)=[&(0x7f00000009c0)='hfs\x00', &(0x7f0000000a00)='smackfsdef', &(0x7f0000000a40)='(\x00', &(0x7f0000000a80)='squashfs\x00']) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x3, &(0x7f0000000780)=[{&(0x7f0000000140)="f828016d08058612073a954a0d5758ab909cc64574643aefd158e93223aa66e89094380693bbc5620027c92234af09d54acc9217e89270244cbe2edbc0504c9762d645de5000dba15fbd5e1a423a24013be43cd597b78581160a15f955ceaa2f7641caee539793739d640837e9c79c8c4c806160fb9ce4fc5c704b49a11e0017bd3fc9ca21d9b1bb5ca7e506faa7ae4564", 0x91, 0x20}, {&(0x7f0000000580)="8546acff2c0173cd6434c4d3d59097014c313ec9fecb0067f515083f0da97e5fde3eaa6ef9a1ef7cce572278c0ae8ac544b273cad09116024fabf3f32327af683cef9a7711c7de48e9edac6d5295c140fd31f8bd4c2c4334d73172ca273710fb3c8174596fbca33d22a57d010b2943d9047935dd596846591e5bcb46d1ab0fa8fdf972afe29e3b554dd527b95a27cc85ac85ce816107deee2c8face0bf1a10767696374851b8ef34b4b573ca4430fe8f90441ba501f86dcc3dde0f", 0xbb, 0x80000000}, {&(0x7f0000000640)="cad1ecd854e6d2f1dff29863a2579312ec21b4424291eb93753006c02092495e6b7c271645c0f259c9b4adb8e8e6e6ffec1fff6dc0d80311c66817b0c60a1233934a626052dbf4e56771f011f6aa48e8e468d60b85eab6dbddea89eccff660b50bc8ba53ff8888a6a415", 0x6a, 0x520}], 0x810000, &(0x7f0000000800)={[{@session={'session', 0x3d, 0x6b6c2bef}}, {@session={'session', 0x3d, 0x3}}, {@dir_umask={'dir_umask', 0x3d, 0x9}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '\'-.\\'}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c500) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000200)='./file0\x00', 0x80000000, 0x0, &(0x7f0000000700), 0x250001, &(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRES32=r2]) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000540)='\xe9\x1fq\x89Y\x1e\x923aK\x00') 20:18:10 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000, 0x81}, {&(0x7f00000001c0)="368094345cff7f29af38125eab5c1adff247cbe93b58158789b5502429c4cb9333b58b39896546e90494d49faf82f9b0c5b2634c3992b60ac47fc4ab402e2371678660c55cd28080a9a785c204b82a6bd29724ba07a9bb874bcf301b92d5fdd9568eb5529a4001300ef6cc2869200e7b6ecc0d18a4ff804020f7afb4b1bad738abb26a7ab5e947f6f897a14dd1c14858f93ba752baeb987f7d3a22744d963513424821f8fe6d3b438bd2c56a30b2bc944ca83e0346d8c7141df733dc2400593bc2c17584e24519", 0xc7, 0x1}], 0xa02000, &(0x7f0000001880)=ANY=[@ANYBLOB='@&*,fsname=,audit,dont_measure,subj_type=/[,hash,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b66736861743d6e746673002c788d1adcb7dd3b5032be00"]) 20:18:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0xabd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x800, 0xb3}, 0x0, 0x4, 0x100, 0x0, 0x0, 0x8001, 0x5}, 0x0, 0xf, r0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r1, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x8301, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r6, 0x0) dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$dupfd(r3, 0x406, r2) ftruncate(r9, 0x208200) sendfile(r7, r9, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x800000000035) 20:18:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x4040010) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0x8, 0x2, 0xfffb}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x10, 0x0, 0x1, 0x0, 0x0, 0x81, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x32b3b131}, 0x0, 0x3, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x2}}, 0x10, &(0x7f0000000240)}, 0x4008050) socketpair(0x18, 0x3, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:18:10 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x286, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x8, 0x81, 0x40}, {0x0, 0x9, 0x5, 0x80}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) r5 = dup3(r4, r3, 0x0) preadv(r5, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xfd45) 20:18:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0xabd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x800, 0xb3}, 0x0, 0x4, 0x100, 0x0, 0x0, 0x8001, 0x5}, 0x0, 0xf, r0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r1, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x8301, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r6, 0x0) dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$dupfd(r3, 0x406, r2) ftruncate(r9, 0x208200) sendfile(r7, r9, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x800000000035) 20:18:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0xffc, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgid(0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x11f08) mkdirat(r3, &(0x7f0000000180)='./file1\x00', 0x6) [ 197.814642] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 197.841014] audit: type=1800 audit(1615839490.316:4): pid=10198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="x" dev="sda1" ino=15808 res=0 [ 197.901838] audit: type=1800 audit(1615839490.326:5): pid=10217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="x" dev="sda1" ino=15808 res=0 20:18:10 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) syz_mount_image$erofs(&(0x7f0000001380)='erofs\x00', &(0x7f00000013c0)='./file0/file0\x00', 0x7f, 0x4, &(0x7f0000001600)=[{&(0x7f0000001400)="ae2b2759161e36d1c5477064ccada984f366d49fcbcfbfa1a99041c4387da243facd509de80f47a3884f38b187151fd400697bb4b2f3ab657201dc602038d82cff0aa2e71c5f7539d7a9aa6dc16a52537d7d1157b81a34473038bfff385c8297bf26fc6bfa7ee7184dd59e0a9985cf05", 0x70, 0x6}, {&(0x7f0000002440)="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", 0x1000, 0x3b}, {&(0x7f0000001480)="93660f5df92ba73c408e0d8c4d2adc74e449a54d4cc91a5547ab5bd7de399f280f70a01e7557d120d1a1b5db7d2b432d61060e4f86cdbb74cd12bc35f00d066536a54091111d9d9c9f08f9a30c6b2e41e67c2512cd4331a17bdde046f7d2b8ead3dccb8dbdb9786508af80ab1bf7be459e7919bf30846055f45067595ef0ae88a40b7b31245dcdacb0800f211b5304bec2f93f8ca575001e6856a49499775ac803516235eaa37d2d69ce5f135faac801b6d4a415cd72abfb4707a0", 0xbb}, {&(0x7f0000001540)="6a2609251ec0aa7adc4ad53078f967bbb13bd77f5f21fc1942c4ddfce6c3efd28c9b37b7e1bd16200b9afd605a2639e6297e96a4b65cca77e33a472a6a7b05216f5b235589cc6579e309f43f97b9ba951b78205369f416a640ecb0a51c6deb2f109ac6b1f81c729e9b349354649d78701ca3ff741f5cf37e926099c9a6dbe887ff6f64154565a1e8e2274770e660806a96bd969839ca580ccd3f9dd6c6b1e0fdecc57cc996c4", 0xa6, 0x2}], 0x4, &(0x7f00000017c0)={[{@fault_injection={'fault_injection', 0x3d, 0x8000}}, {@acl='acl'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@smackfshat={'smackfshat', 0x3d, '/\\\\-#\x0e'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 198.018028] audit: type=1800 audit(1615839490.506:6): pid=10226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15803 res=0 20:18:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0xabd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x800, 0xb3}, 0x0, 0x4, 0x100, 0x0, 0x0, 0x8001, 0x5}, 0x0, 0xf, r0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r1, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x8301, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r6, 0x0) dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$dupfd(r3, 0x406, r2) ftruncate(r9, 0x208200) sendfile(r7, r9, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x800000000035) [ 198.097047] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. 20:18:10 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@initdev, @in=@private}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) [ 198.145585] audit: type=1804 audit(1615839490.506:7): pid=10226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir100630584/syzkaller.6RvE0L/3/file0" dev="sda1" ino=15803 res=1 [ 198.234493] audit: type=1800 audit(1615839490.616:8): pid=10224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="x" dev="sda1" ino=15808 res=0 20:18:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0xabd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x800, 0xb3}, 0x0, 0x4, 0x100, 0x0, 0x0, 0x8001, 0x5}, 0x0, 0xf, r0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r1, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x8301, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r6, 0x0) dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$dupfd(r3, 0x406, r2) ftruncate(r9, 0x208200) sendfile(r7, r9, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x800000000035) [ 198.309707] ntfs: (device loop0): parse_options(): NLS character set euc-jpR not found. [ 198.336845] audit: type=1800 audit(1615839490.796:9): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="x" dev="sda1" ino=15808 res=0 20:18:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005001c00800000009a44dd408acd1b316139d1cc23eca379024047c93c8d80bc32730db7fe4fdc5fe6978dd4c1fe305dbb63cc59a53d73a3595d1508d0c86123f18996472b880536927cc709fd090080767e0e89"], 0x44}}, 0x0) 20:18:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 20:18:11 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x1, 0x90, 0x4, 0x6, 0x0, 0x81, 0x8260, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6f9fdfbe, 0x0, @perf_config_ext={0x1, 0x4}, 0x40518, 0x800, 0x400, 0x4, 0xcb9, 0x4, 0x6}, 0x0, 0xf, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) dup3(r5, r4, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000200)=[0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, r5}]) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) [ 198.471560] audit: type=1800 audit(1615839490.956:10): pid=10252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="x" dev="sda1" ino=15804 res=0 20:18:11 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00000800001c920412e9687dbd7ec19a28163cab30e5a61c375170f7e22945f31dbc1541f210c46d76fa8dd5153d6545ec11e476ccf8f32dcd62350dbe8f770d89c7499c50a76d207306e4ad0dae88c8a45edc3ef2886ff7"], 0xe) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) openat$vsock(0xffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 20:18:11 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7ad04b90280e9e069f0a6ebf887966bbab0321e4db8ecf4f2f23586a887fd514a79b60f75353ecc8bcef4dfd3fe94efbc47c531dde35cf9c233d874b9b245897444e6f0047c28ae5fac9", 0x0, 0x0, &(0x7f0000002440)="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") exit_group(0x0) syz_emit_ethernet(0xfed6, &(0x7f0000000440)=ANY=[@ANYBLOB="01f4090d42a186b3e24f6fc3802f21f1cc39bb21b427b7886ac2000000aaaaaa8baaaa080045000024000000000011907800000000e000000100004e22"], 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) fdatasync(0xffffffffffffffff) r3 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000380)) syz_emit_ethernet(0x3a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaa538a08732d4ce31fa6aaaaaaaaaaaa208100080088470000000000000000aa01decb6e97f088ca41151b487f0023cb5245adf00ae5"], &(0x7f0000000280)={0x0, 0x2, [0xaef, 0xe93, 0xc40, 0x652]}) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000340)="d4", 0x1}], 0x1, 0x40000c9, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x240000, 0x1) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 20:18:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x90040, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@host}, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x80) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r3 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 20:18:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 20:18:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0x13c, &(0x7f0000000000), &(0x7f0000000380)="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"}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0x101, 0x12, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0x0, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000700), 0x4}, 0x40020, 0x1, 0xfb, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x9bc7aba2c67077ee, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:18:11 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x42}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x1, 0x1, 0x2, 0x1000, &(0x7f0000ff5000/0x1000)=nil}) 20:18:11 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x1, 0x90, 0x4, 0x6, 0x0, 0x81, 0x8260, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6f9fdfbe, 0x0, @perf_config_ext={0x1, 0x4}, 0x40518, 0x800, 0x400, 0x4, 0xcb9, 0x4, 0x6}, 0x0, 0xf, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) dup3(r5, r4, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000200)=[0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, r5}]) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) [ 199.366202] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 199.418275] Failed to get privilege flags for destination (handle=0x2:0x0) 20:18:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 199.559150] xt_TCPMSS: Only works on TCP SYN packets 20:18:12 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @private}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x0) io_cancel(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000ac0)="d6f6908ed33939879b167e15c89a22a389fcfa0ed74d286ab0b1bc026baf7289df5da4c2e07ea277345d4f0a0a1153e4b8", 0x31, 0x2, 0x0, 0x0, r1}, &(0x7f0000000b40)) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3e8, 0x200, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4044080}, 0x13) write$cgroup_int(r1, &(0x7f0000000200)=0x5, 0x12) 20:18:12 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x1, 0x90, 0x4, 0x6, 0x0, 0x81, 0x8260, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6f9fdfbe, 0x0, @perf_config_ext={0x1, 0x4}, 0x40518, 0x800, 0x400, 0x4, 0xcb9, 0x4, 0x6}, 0x0, 0xf, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) dup3(r5, r4, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000200)=[0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, r5}]) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) 20:18:12 executing program 1: getpeername(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="d400000013001d042cbd700000000000050002c0", @ANYRES32=0x0, @ANYBLOB="0000000021080301a05ad4c762001280080001007674690094000280080004000a0001e20208000500e0000000000003008249ffff08a9a0000008000200085ece2c67fe82734c00000008000100f19ce0b077e980defc8be4a2f26b42d2e388aceea28db14900000000000000", @ANYRES32=0x0, @ANYBLOB="080003003f000000080006001f00000008000200a30000000800020005000000080002000180000008000100", @ANYRES32=r0, @ANYBLOB="08000300ffff0000080006004000000008000500ac14141e08000400e000000108000400e0000001140003006970766c616e31000000000000000000"], 0xd4}, 0x4b, 0x5e}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:18:12 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 199.849254] xt_TCPMSS: Only works on TCP SYN packets 20:18:12 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7d"], 0x60}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf2503000000088acded74817ae184dc13ade83b85c7000400e0000002c4bd4572333c6ec1b1fd5b0b7b977674cc77a2dd8bd69d5de98b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e39b182d2fcdd95c000022c0bb53530b06b41c68baa2cc44db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a922333ffd26f0f3272d1aca08d60170b21843de1ec2611cdb8f19b7f296b2947cfac6543c3fd5b731dc1fce97133ace40ae8969cfb1c49ad23426f9a35d30a5eb0f26120decac16b800e0f842d5245425c783220cabad108aa3ebe86372be274790786ee82448c7d78ac0d656aaf3f19dcfcd36f3a40482088e5d495ce801443a0d091aeab231351", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40440}, 0xf80b8b72f5e96a1b) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 20:18:12 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @private}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x0) io_cancel(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000ac0)="d6f6908ed33939879b167e15c89a22a389fcfa0ed74d286ab0b1bc026baf7289df5da4c2e07ea277345d4f0a0a1153e4b8", 0x31, 0x2, 0x0, 0x0, r1}, &(0x7f0000000b40)) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3e8, 0x200, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4044080}, 0x13) write$cgroup_int(r1, &(0x7f0000000200)=0x5, 0x12) 20:18:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x90040, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@host}, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x80) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r3 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 20:18:13 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 200.653748] Failed to get privilege flags for destination (handle=0x2:0x0) [ 200.741127] xt_TCPMSS: Only works on TCP SYN packets [ 202.487290] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.501241] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.515528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.522253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.533540] device bridge_slave_1 left promiscuous mode [ 202.539313] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.547253] device bridge_slave_0 left promiscuous mode [ 202.553055] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.562002] device veth1_macvtap left promiscuous mode [ 202.568312] device veth0_macvtap left promiscuous mode [ 202.574439] device veth1_vlan left promiscuous mode [ 202.579595] device veth0_vlan left promiscuous mode [ 205.632768] Bluetooth: hci4: command 0x0409 tx timeout [ 207.014112] device hsr_slave_1 left promiscuous mode [ 207.021643] device hsr_slave_0 left promiscuous mode [ 207.035963] team0 (unregistering): Port device team_slave_1 removed [ 207.049691] team0 (unregistering): Port device team_slave_0 removed [ 207.058801] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 207.070863] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 207.100940] bond0 (unregistering): Released all slaves [ 207.118358] IPVS: ftp: loaded support on port[0] = 21 [ 207.209454] chnl_net:caif_netlink_parms(): no params data found [ 207.305033] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.311501] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.324741] device bridge_slave_0 entered promiscuous mode [ 207.332217] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.343955] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.351476] device bridge_slave_1 entered promiscuous mode [ 207.388228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.406349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.439194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.449664] team0: Port device team_slave_0 added [ 207.458946] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.469955] team0: Port device team_slave_1 added [ 207.504605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.510867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.543096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.559279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.571330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.604792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.618537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.628879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.666250] device hsr_slave_0 entered promiscuous mode [ 207.672340] device hsr_slave_1 entered promiscuous mode [ 207.681360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.696260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.712603] Bluetooth: hci4: command 0x041b tx timeout [ 207.796762] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.803293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.809948] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.816365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.865334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.875390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.888381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.896350] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.910821] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.924960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.931032] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.943132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.952130] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.958516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.985548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.994416] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.000773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.010400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.020245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.028802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.044461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.056463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.071872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.078999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.090735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.103137] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.113305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.121087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.134661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.151110] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.162139] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.169563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.177964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.241781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.254969] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.261858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.275280] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.282095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.290206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.300221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.308142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.318443] device veth0_vlan entered promiscuous mode [ 208.330071] device veth1_vlan entered promiscuous mode [ 208.336536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.346922] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.361898] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.372766] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.379612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.389274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.400502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.408506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.418311] device veth0_macvtap entered promiscuous mode [ 208.425268] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.434228] device veth1_macvtap entered promiscuous mode [ 208.440306] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.449330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.459113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.467944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.477987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.487291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.497339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.506550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.516396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.526012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.535799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.545229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.555109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.565433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.572379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.592427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.607253] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.616831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.626419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.636132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.646889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.656240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.666219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.677367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.687597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.696785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.706994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.717739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.727495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.737924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.745517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.753053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.760966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.870517] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 208.885117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.895780] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.923417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.931037] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 208.946330] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.955894] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.963853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:21 executing program 4: ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000000)={0x9, "b728dca6140a8bfe1c2c39d0dc894061bdc1a4ef71a92483f8a408dc846b1fee", 0x5, 0x1}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x123}, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x5, 0xffff, 0x0, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 20:18:21 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @private}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x0) io_cancel(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000ac0)="d6f6908ed33939879b167e15c89a22a389fcfa0ed74d286ab0b1bc026baf7289df5da4c2e07ea277345d4f0a0a1153e4b8", 0x31, 0x2, 0x0, 0x0, r1}, &(0x7f0000000b40)) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3e8, 0x200, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4044080}, 0x13) write$cgroup_int(r1, &(0x7f0000000200)=0x5, 0x12) 20:18:21 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @private}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x0) io_cancel(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000ac0)="d6f6908ed33939879b167e15c89a22a389fcfa0ed74d286ab0b1bc026baf7289df5da4c2e07ea277345d4f0a0a1153e4b8", 0x31, 0x2, 0x0, 0x0, r1}, &(0x7f0000000b40)) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3e8, 0x200, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4044080}, 0x13) write$cgroup_int(r1, &(0x7f0000000200)=0x5, 0x12) 20:18:21 executing program 1: socket$inet6(0xa, 0x3, 0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x400) 20:18:21 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) 20:18:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x4a, 0xe6b9, "25f6a32bd92706ede3cb11d8ef004f9dfc6eed4fb2f72c02ceab86f06a5ffe8afda32d10eb10d2dc0cf0faf997af249535008be22665f80e4e39ba9d1207d9e90df2"}, 0x12000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 20:18:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) 20:18:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x12000000) signalfd4(r0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "09ed1ac091bbc68de7b4545efa7de448df71e97308cdb48eb6d45e87081126c8e2071fd24d8697ddad0e022af1b283fd1cca1b89aa4e56812d8fda9e35f4a10b064391198ea8ca549588f147a2ca6642dd0e662bcf238b811c065acff58072e134265cf329ae17a759b04b0c02d83146411252e2e7c52352c3bdabd0064d5f933acb957e370c0a84b5afb732ad9afdeafc43e154"}, 0x98) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:18:21 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() ioprio_set$pid(0x1, r1, 0x0) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x3, 0x7, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x734}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7ff, 0xc7}, r1, 0x0, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000b80)={0x14c, 0x33, 0x10, 0x70bd25, 0x25dfdbfc, {0xf}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x2e, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="82a2aed24f57c65651f9ae19979c7e21d2d0dec95f4f15411c524d9e3bf89c0519f1"]}, @nested={0xfe, 0x49, 0x0, 0x1, [@generic="a907693fae3d69e3ed156cf01c108790950f981988287a89649c9e08e2f84af24ee7116b4c84d8eea12c3ce670726072e92cd1faa073deae5d63f30fef751c35e79e21bfed1d8d570aa7746b70cfca6eb27129a482d82e167a0f", @typed={0x8, 0x4c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x35, 0x0, 0x0, @uid}, @generic="3f1f16d7513fb34ef3abef97d9c3ac3ed511351f8d0a7c80323bd2aa90a1d16cb9dd4f8026ebf0f20b63f402a750b5b8056466699ef6c303d0e9b34f4754fb76b44d1938b6e3e7275a3bf40f28e59799c3de082ca1fc729211d0e8f659b53c6b85fc8e3a09ab5b0ceb7fc56dbd47b77674d7258617db81e09e13350856403572eee75b1257dbe16f231c6a2d31eea183"]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) inotify_init() pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x3, 0x81, 0x1f, 0x0, 0xd890, 0xc1180, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x8, 0x3}, 0x9940, 0x8, 0x40, 0x8, 0x2a, 0x9, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="2c0000001800010000000000000000000200c00e1800028008000000f597b4391ad4eaf4be2d306b3d7e1cfeadd1afdd99f24688677650b80cf4325f63ea22cf3a65d4ea00536679d02d4abeef1c2642252e8074220859daf32ae6a4024a46e8c921d2eaf2f778790e38528826c973fb06633b0ab0c94eab5393249c23c5334f3193da991aee818f1e42ed1d23856c3c41940b3c8e943b883cdd5ef06af076ed3fd7ec6544c305d3d4ba166952075136ad3a583469956f8fed", @ANYRES32, @ANYBLOB="0c0000002000ed1eff000000"], 0x2c}}, 0x0) mmap$perf(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000002, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012400)='\x00', 0x1}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@treelog='treelog'}, {@noenospc_debug='noenospc_debug'}, {@flushoncommit='flushoncommit'}]}) 20:18:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffe002, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) clock_gettime(0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000004c0)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x440) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f0000000540)=""/245, 0xf5}, {&(0x7f0000000a00)=""/226, 0xe2}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x7, &(0x7f0000002b00)=""/69, 0x45}, 0x40000060) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x8, 0x4, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1, 0x3e4, 0x1, 0x0, 0x7f, 0x6}, 0xffffffffffffffff, 0x8, r0, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 20:18:21 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x884}, 0x4c020) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x1) 20:18:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 209.318436] XFS (loop4): Invalid superblock magic number [ 209.438096] kauditd_printk_skb: 3 callbacks suppressed [ 209.438108] audit: type=1804 audit(1615839501.927:11): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir459763936/syzkaller.NYBqAe/10/file0/bus" dev="ramfs" ino=33382 res=1 20:18:22 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000000340)) timer_create(0x5, 0x0, &(0x7f0000000300)) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x2}, 0x889, 0x0, 0x10002, 0x0, 0x0, 0x6, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={&(0x7f0000000000), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r3, 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x4}, &(0x7f0000000100)) splice(r1, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000240)=0xffffffffffffffff, 0x8) 20:18:22 executing program 4: ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000000)={0x9, "b728dca6140a8bfe1c2c39d0dc894061bdc1a4ef71a92483f8a408dc846b1fee", 0x5, 0x1}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x123}, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x5, 0xffff, 0x0, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 209.469919] audit: type=1804 audit(1615839501.967:12): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir459763936/syzkaller.NYBqAe/10/file0/bus" dev="ramfs" ino=33966 res=1 [ 209.509058] print_req_error: I/O error, dev loop4, sector 0 [ 209.606310] IPVS: ftp: loaded support on port[0] = 21 20:18:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 209.633721] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 20:18:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x5, 0x6, 0x301, 0x6c, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:18:22 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) dup3(r1, r0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f00)=0x1000000, 0x4) socket(0x11, 0x800000003, 0x0) 20:18:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 209.768202] XFS (loop4): Invalid superblock magic number [ 209.798401] Bluetooth: hci4: command 0x040f tx timeout 20:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x141180, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r0}) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf2507000000080004000000010004000180"], 0x20}, 0x1, 0x0, 0x0, 0x20088040}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="11002a"], 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)={0x1308, r5, 0x2cc3540763f81860, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2e}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xa620}, @NL80211_ATTR_FRAME_MATCH={0xe1, 0x5b, "082f8efa21fdf1cc9a6ea7303d421f22eb690f85526a7499b34925728b9a945c0688214fe0f4374f6104122395e7ddf37486221bb8b441e3589b9e93b9782dd76b4f01fbffacab7d0014c895968eac670996eadc641a2f6d2309488dbc7c576558b3457a08e739e25b23789a18ecf8a0d9a98067e70166d2dae95932fd9eba1d15a5c1d6f61a9c9ed6d4c755aa9e3bd20ec52b0b888579ee4504d9722fb5d4ddb9141230b26c674bd46f00db63b084627155d36416a7f16f4bb4f4c958ba81304d46cab183a433dd1a00fd285ae675208fa0e1806def9e4c20409e20e9"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xe9, 0x5b, "e9efa38a8d97a1776d91fddc06ecff0a0ff372f0ce860158cf9fff87e160dba62064cec4f65508cfad847b91afd0df576b6ed242872da9a8e7afc3d3f7a0b2d101158651f0ec46592ade4e2bde1c217a49daad8bb16f32b374ef47e2ef916716f824ec8c63c82c97a2e4f03584af41af11e973bbc929b723901f7e646336683f08b4dbe7316c7a4b5679c0e843a559551e0b0c510f968012a52f307be26260c336092a99a51f2717dc6e06cf0997a92edd8535992cd6286ca65ce81e5f9e2eefca9fedbcbb2462c88cf84d7b939e96b8ba62211483a19eb50bfaf9ba53d2499c6f85f99cbf"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xec, 0x5b, "dd2e898c8e7a736b72f9849f9bc673e844393bd70ac8d41718ede908e4c6caff192d0b79322f84133d99a8f87afc6bced98f8df7c1d3e56fe862e5e540d4966b2cfd2a4ac5ff03621da5a91ada490ec0019573d50096bbb5d21c8ad939f7752978a82c05503659b42b36ad4a2fca4d994eb6452a33c9af59eeb204540f45abd4504dae5f8b48948daddef6ece792dd1eb1664581a765e970befd93c23b8fae2bb9dac9469b47a23446dbedda30ffa413a68395bd6817c563737057807628f1ce41866f7b6b28c05bfec45d4eb04c7b7880bf9a6bcbc0250ac2a166d70bc5c1900518439711924f8a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8f}]}, 0x1308}}, 0x40040080) [ 209.839594] BTRFS info (device loop1): turning on flush-on-commit [ 209.853695] BTRFS info (device loop1): disk space caching is enabled [ 209.860571] BTRFS info (device loop1): has skinny extents [ 209.917760] new mount options do not match the existing superblock, will be ignored [ 209.977869] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.042715] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.293688] audit: type=1800 audit(1615839502.787:13): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15823 res=0 [ 210.324966] BTRFS warning (device loop1): loop1 checksum verify failed on 5242880 wanted 42BCE6B8 found 3F8AC697 level 0 [ 210.368922] BTRFS warning (device loop1): failed to read tree root [ 210.431459] IPVS: ftp: loaded support on port[0] = 21 [ 210.446397] BTRFS error (device loop1): open_ctree failed 20:18:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x12000000) signalfd4(r0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "09ed1ac091bbc68de7b4545efa7de448df71e97308cdb48eb6d45e87081126c8e2071fd24d8697ddad0e022af1b283fd1cca1b89aa4e56812d8fda9e35f4a10b064391198ea8ca549588f147a2ca6642dd0e662bcf238b811c065acff58072e134265cf329ae17a759b04b0c02d83146411252e2e7c52352c3bdabd0064d5f933acb957e370c0a84b5afb732ad9afdeafc43e154"}, 0x98) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:18:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) 20:18:23 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) dup3(r1, r0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f00)=0x1000000, 0x4) socket(0x11, 0x800000003, 0x0) 20:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x3}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:18:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x240) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:18:23 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() ioprio_set$pid(0x1, r1, 0x0) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x3, 0x7, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x734}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7ff, 0xc7}, r1, 0x0, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000b80)={0x14c, 0x33, 0x10, 0x70bd25, 0x25dfdbfc, {0xf}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x2e, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="82a2aed24f57c65651f9ae19979c7e21d2d0dec95f4f15411c524d9e3bf89c0519f1"]}, @nested={0xfe, 0x49, 0x0, 0x1, [@generic="a907693fae3d69e3ed156cf01c108790950f981988287a89649c9e08e2f84af24ee7116b4c84d8eea12c3ce670726072e92cd1faa073deae5d63f30fef751c35e79e21bfed1d8d570aa7746b70cfca6eb27129a482d82e167a0f", @typed={0x8, 0x4c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x35, 0x0, 0x0, @uid}, @generic="3f1f16d7513fb34ef3abef97d9c3ac3ed511351f8d0a7c80323bd2aa90a1d16cb9dd4f8026ebf0f20b63f402a750b5b8056466699ef6c303d0e9b34f4754fb76b44d1938b6e3e7275a3bf40f28e59799c3de082ca1fc729211d0e8f659b53c6b85fc8e3a09ab5b0ceb7fc56dbd47b77674d7258617db81e09e13350856403572eee75b1257dbe16f231c6a2d31eea183"]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) inotify_init() pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x3, 0x81, 0x1f, 0x0, 0xd890, 0xc1180, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x8, 0x3}, 0x9940, 0x8, 0x40, 0x8, 0x2a, 0x9, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="2c0000001800010000000000000000000200c00e1800028008000000f597b4391ad4eaf4be2d306b3d7e1cfeadd1afdd99f24688677650b80cf4325f63ea22cf3a65d4ea00536679d02d4abeef1c2642252e8074220859daf32ae6a4024a46e8c921d2eaf2f778790e38528826c973fb06633b0ab0c94eab5393249c23c5334f3193da991aee818f1e42ed1d23856c3c41940b3c8e943b883cdd5ef06af076ed3fd7ec6544c305d3d4ba166952075136ad3a583469956f8fed", @ANYRES32, @ANYBLOB="0c0000002000ed1eff000000"], 0x2c}}, 0x0) mmap$perf(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000002, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012400)='\x00', 0x1}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@treelog='treelog'}, {@noenospc_debug='noenospc_debug'}, {@flushoncommit='flushoncommit'}]}) 20:18:23 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x810, 0xffffffffffffffff, 0xb820000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2, 0x7c, 0x5, 0x0, 0x22f2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x1b, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000300), 0xffffffffffffffb5}, 0x78) io_setup(0x81, &(0x7f0000000040)=0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="a53508d55d9bf108b4540d47f2dcb9273e6f9fed09db8f29165111c482092945e584de6cf2a50c77f00030f3df2f2372fd07a0866d85fb16ba2cfd2ef3ff6b2658b6c13969e3218b74bc36fed7c420ef830a10a6396ebddc603fd2374c9affeacf58ee58e9afb4b5b08f1d52b6814aa857dfe960e615eeab307ead9f110d30ba848c8645a4d3c5367ce899f48a67d5d335ef063ce7c8e8ded77352d84659b264050714548689583e2fadea1d57d3a567f7b56e", 0xb3, 0x8, 0x0, 0x2}]) 20:18:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 210.718460] new mount options do not match the existing superblock, will be ignored [ 210.741506] input: syz0 as /devices/virtual/input/input5 [ 210.791213] IPVS: ftp: loaded support on port[0] = 21 [ 210.799448] input: syz0 as /devices/virtual/input/input6 20:18:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x3, &(0x7f0000000100), 0x14) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)={[{@umask={'umask'}}]}) 20:18:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @private}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f00000005c0)=0xe8) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000000, 0x0, &(0x7f00000000c0), 0x342020, &(0x7f0000000600)={[{}, {'+#'}, {'[^\\*'}, {'%)'}, {']'}], [{@uid_lt={'uid<', r1}}, {@uid_lt={'uid<', r2}}, {@context={'context', 0x3d, 'system_u'}}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '@,\f*}{'}}, {@subj_role={'subj_role', 0x3d, '\\--,-%-!)&$'}}, {@subj_user={'subj_user', 0x3d, '\x12'}}, {@uid_gt={'uid>', r3}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r4, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 20:18:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, 0x0) [ 211.207589] BTRFS info (device loop1): turning on flush-on-commit [ 211.215084] BTRFS info (device loop1): disk space caching is enabled [ 211.221798] BTRFS info (device loop1): has skinny extents 20:18:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, 0x0) [ 211.259153] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.284994] UDF-fs: Scanning with blocksize 512 failed [ 211.321258] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.338161] UDF-fs: Scanning with blocksize 1024 failed [ 211.356374] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.363324] UDF-fs: Scanning with blocksize 2048 failed [ 211.386328] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.410687] UDF-fs: Scanning with blocksize 4096 failed [ 211.522292] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.546961] UDF-fs: Scanning with blocksize 512 failed [ 211.589681] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.609226] UDF-fs: Scanning with blocksize 1024 failed [ 211.615566] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.622253] UDF-fs: Scanning with blocksize 2048 failed [ 211.630434] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 211.652522] UDF-fs: Scanning with blocksize 4096 failed [ 211.693166] BTRFS error (device loop1): open_ctree failed [ 211.693395] audit: type=1800 audit(1615839504.187:14): pid=10908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15867 res=0 [ 211.885452] Bluetooth: hci4: command 0x0419 tx timeout 20:18:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pwrite64(r3, &(0x7f0000001780)="2b2b0af0cc680adec43e4bf785a7ebd129747496028e705e51abcaad28f959bf155289932bcd5b542b00", 0x2a, 0x5) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448f0, &(0x7f00000000c0)={0x7, 0x0}) r6 = syz_mount_image$efs(&(0x7f0000000100)='efs\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x7, &(0x7f00000015c0)=[{&(0x7f0000000180)="a9ff387499df5492faa8f7b23d82fc4a19e664c1460289755cc828bb64e5eb61dd34effe4e8eaea564623cb37f28326d6868d33a449fbe272a991bf56c8813a5851c3f60625d6f80c791e1a28327e7c42763c6d6e1e0ae9e817e9cd7e17f808dbdb3bd11378ca96215639e3c14bcda8df7a7e3277c4015862df145304498cd3b3e90420db8baa3ca2125c28cb9c7f6afba095a619785948c", 0x98, 0x7}, {&(0x7f0000000240)="6b87f74bcd8ccc616b6cac2eb4104fa0294bfb5c02b9afdcb3627f1c689fe7ac36dc30dc97bbe710567c3d8a71d3d714da684976f962be1987c32aafa4667be47595089ac3ac4af415f6052dd56557c0708d8a7fede924b231b016b65b217ecf7ffa03af35b158cb9b0cea43c5d3b687bcf1148bbc5de0dc7b64c0ae203391c1cc798f9943437a5c33f68590082dcfd04c7d4063", 0x94, 0x6}, {&(0x7f0000000300)="23b2ec663cc5dd49e8bc0878655a40cf04199c34152d9335ec46f9b8751de88dd284f0156b759d4898a86cbb0ab5c6d4b69c53d8b9ad9a1a698bd9a634b4552417daa7058259d4a8bc91834f095ed86cf853fad77243015d648bca0dfbcb14bb0ccea81b1a81e243e27d510da328964f89fa068fda22523b4ba9c70ab1aa4bdd96a1bddd042fdf1f5ae40acbd6a5966a9feeb6257e89e3ea3306886d6a0e734658131c212d9507f723142e565f248e06bbc833", 0xb3, 0x80}, {&(0x7f00000003c0)="b137f2056c59a589e3428d93e54ee26a979465d772aa85d09577d9aa4ebb37898912dc1e3d25ad98d9d97faec05cc2aa406fb52f552d583f9b45812847cbf0dd77462f3a66e58cabb55b1b7cb0d4fe208b9c5dbf91dbd61b83dfbc84a482aa89ca2b7d7fcd3c9ff4ccbf2cccaa86254e4a70c5e03f10", 0x76, 0x9b1}, {&(0x7f0000000440)="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", 0x1000, 0x401}, {&(0x7f0000001440)="a76e3b8aebabd10abb592c8b9f8ee4683666634249c9ae335cf32c361dff8f6443ca46b4eba17fae24b9c8cfb5ca01d1d1701b212ac6b801658033ebb1ba4508ddcfa4cd7c6a210feac899e330c950bc369e00caa7c710b103e9a2a847dd4c7a2940b1ddd6dbbe06eb72fc5d1a866ffd646b45fd0e495b69", 0x78, 0x5}, {&(0x7f00000014c0)="004a03e02f4c9bf5dd55e4e0a3671161469c0d5047df4217c8af417b9de733b76bf53694ca224b09f481ce04df4e670399a08327395fcf6c436aa9f64f3887f5791b4d1c84907b8642e522bc448957a53b9e1274547ca490284c52ee9f6e17711484502c77d20d589efb683b8ba7e69ca89c993497f68b23ef39de6bc285f5320234e87e365e5282e74651e1c847b17300f2f046fba0cff2c63054622f58f42a0e50024341651c5f00a4a44a4d451ec518bda1ea5682828daa190be330c3b23ad8", 0xc1, 0x9}], 0x2010000, &(0x7f0000001680)={[{'\\'}, {}, {'#'}, {'@^'}, {}, {}, {'[%#,-}^!`!'}, {'\\[[@}}#@{-'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '*}{\'{(['}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@euid_lt={'euid<', 0xee00}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\,'}}, {@subj_role={'subj_role', 0x3d, '#!'}}]}) ioctl$int_in(r6, 0x5452, &(0x7f0000001740)=0x100000) 20:18:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, 0x0) 20:18:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000001cc0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40085}, 0x4040041) perf_event_open(&(0x7f0000000840)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000714000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000800)=0x401, 0x5f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00003dc000/0x2000)=nil, 0x2000, 0x11) r1 = gettid() process_vm_writev(r1, &(0x7f0000000380)=[{&(0x7f0000000700)=""/228, 0xe4}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/238, 0xee}], 0x1, 0x0) syz_open_procfs(r1, &(0x7f00000001c0)='loginuid\x00') r2 = fork() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000001b00)={0x1, 0x70, 0x9, 0x0, 0x0, 0x5, 0x0, 0xe0, 0x42832, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000440), 0x4}, 0x200, 0x2, 0x4, 0x0, 0x4, 0xc, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1, 0x4, 0x0) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000001b80)=""/102400, 0x19000}], 0x1, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/12, 0xc}, {&(0x7f00000004c0)=""/50, 0x32}, {&(0x7f0000001900)}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f00000003c0)=""/114, 0x72}], 0x5, 0x0) 20:18:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b64, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:18:24 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@nocase='nocase'}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x40) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 20:18:24 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000050) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x1, 0x0) r1 = socket(0xa, 0x3, 0x4) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x2e) 20:18:24 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xe) ftruncate(r0, 0x2007fff) 20:18:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)) [ 212.175286] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:18:24 executing program 2: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000240)={0x2, 0x3}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xff, 0x0, 0x3f, 0xac, 0x0, 0x0, 0x40240, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x7, 0x10001, 0x8, 0xa9, 0xc422, 0x20}, r1, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x7, 0x8, 0x0, 0x3, 0x81440, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffffc0, 0x9}, 0x200, 0x7fff, 0xfffffff8, 0x4, 0x6, 0x8, 0x9}, r1, 0x5, r0, 0x2) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000947000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x100000000) epoll_create(0x2) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x3000}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x3000, 0x0, 0x0, 0x2}, {0x0, 0x2000, 0xb, 0xf0}, {}, {}, 0x40000014, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @loopback}, @private1={0xfc, 0x1, [], 0x1}, 0x1ff, 0x8000, 0x4255, 0x0, 0xfff, 0x10, r4}) 20:18:24 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ptrace$setsig(0x4203, 0x0, 0x20000000005, &(0x7f0000000940)={0x39, 0x12, 0x6}) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x50, 0x0, 0x41c7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x201, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FITHAW(r3, 0xc0045878) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000300)={{0x3, @addr=0xfff}, 0x8, 0x6, 0xe63f}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xf9dbc000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000001780)={0x0, {0x10000, 0x8001}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001680)=""/195}], 0x1000000000000027, 0x800, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)=0x3) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000440)={{0x0, 0x7, 0xb243, 0x6, 0x4, 0x81, 0xaa, 0x9, 0xff, 0x3, 0x4, 0x5, 0x2, 0x80000001, 0x1}, 0x8, [0x0]}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000500)={0x817b, 0x3, 0xf4}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000015c0)={{r2, 0x6645, 0x80000000, 0x2, 0x40, 0x8, 0x1, 0x80000001, 0x7df8, 0x5, 0x4, 0x5, 0x8, 0x8001, 0x8}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xffff044a, @mcast1, 0x5}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000005c0)="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", 0x1000}], 0x1, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2a1d}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x60}, 0x20000801) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000140)='./file0\x00', 0x82) 20:18:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)) [ 212.383166] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 212.399167] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:18:24 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xe) ftruncate(r0, 0x2007fff) [ 212.452193] audit: type=1800 audit(1615839504.937:15): pid=11065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="loop5" ino=1 res=0 [ 212.502348] EXT4-fs (loop3): Unrecognized mount option "max_dir_size_kb=0x000î0000000000000" or missing value 20:18:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='batadv_slave_0\x00', 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'veth1_to_bond\x00', {0x2, 0x0, @initdev}}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) mkdir(0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x23}, {}, 0x0, 0x6e6bb0}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1e) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000040)) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="bab2e979a63a21c382a338b3cb1adffa277ae0004e230000"], 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x200, 0x4) connect$rxrpc(r4, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) [ 212.745936] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 212.777932] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 212.789607] MTD: Attempt to mount non-MTD device "/dev/loop1" 20:18:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)) [ 212.850591] EXT4-fs (loop3): Unrecognized mount option "max_dir_size_kb=0x000î0000000000000" or missing value [ 212.877628] romfs: Mounting image 'rom 5f663c08' through the block layer 20:18:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/559], 0x87) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "9a0e6c9dd94cd65b", "b930393791909bc2f8db25d0bb22ff1ef0e4502a6dea453eac7b4c9dbdfcd81c", "d3ba6bab", "0fb647fbad8ee362"}, 0x38) open_by_handle_at(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000039ed244276b0f67394a44962e12359c1e40a2dc6ec105f314e12671c6a4e7c85732b2d32dbf271ba763d4ed5c6e060a87a443cff1bbbbd829ac83fbd19fd30a28e1e2ea09e1e7e24552ef7a"], 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 20:18:25 executing program 2: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000240)={0x2, 0x3}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xff, 0x0, 0x3f, 0xac, 0x0, 0x0, 0x40240, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x7, 0x10001, 0x8, 0xa9, 0xc422, 0x20}, r1, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x7, 0x8, 0x0, 0x3, 0x81440, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffffc0, 0x9}, 0x200, 0x7fff, 0xfffffff8, 0x4, 0x6, 0x8, 0x9}, r1, 0x5, r0, 0x2) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000947000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x100000000) epoll_create(0x2) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x3000}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x3000, 0x0, 0x0, 0x2}, {0x0, 0x2000, 0xb, 0xf0}, {}, {}, 0x40000014, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @loopback}, @private1={0xfc, 0x1, [], 0x1}, 0x1ff, 0x8000, 0x4255, 0x0, 0xfff, 0x10, r4}) 20:18:25 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1fff000}], 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB='3']) gettid() setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)='nilfs2\x00', 0x7, 0x0) 20:18:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000fc57332d069162ede27ca5e100000080000082e36724c6f34c", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xff5, 0x2000}, {&(0x7f0000001300)="ed41000010000000daf4655fdbf4655fdbf4655fae780000800004008000000000000800050000000af3010004230000003c0000000000000900000010b8c352f3479928b0bd0111fc63704b093bbc62b46bdd3e220d94b8a66a4dc424de7098ac69e693f7afe3c238219148508ec5798f442978b4776e0b3e1523908afb", 0x7e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8721) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ba88054d9088cbd4cb6f6b639865652bfe4e9641e10800000000000000fdc5e1"], 0xab) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000014c0)={&(0x7f00000013c0)={0xdc, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x28}}}}, [@NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xf7, 0x3}], "f6dbad40115d15ca"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x6, 0x5}, {0x81, 0x3}, {0x8, 0x5}, {0x6}], "a1474f4cd253b01d"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x45, 0x2}, {0x29, 0x6}, {0x4, 0x2}, {0x0, 0x2}, {0x58, 0x7}, {0x40, 0x2}, {0xfb, 0x2}, {0x2, 0x4}, {0x0, 0x2}, {0x1, 0x2}, {0x1a, 0x2}, {0x20, 0x3}, {}, {0xff, 0x1}, {0x0, 0x3}, {0x4, 0x4}, {0x93, 0x2}, {0x20, 0x4}], "a461e4ce6a82f5d1"}}, @NL80211_ATTR_QOS_MAP={0x34, 0xc7, {[{0x3, 0x4}, {0xc8, 0x5}, {0x3, 0x7}, {0xf7, 0x3}, {0x4, 0x4}, {0x40, 0x4}, {0x4, 0x4}, {0x2, 0x2}, {0x7, 0x3}, {0x1f}, {0x3f, 0x7}, {0x9, 0x3}, {0x8, 0x1}, {0x2, 0x6}, {0x1f, 0x6}, {0x4, 0x4}, {0x0, 0x1}, {0x9}, {0x3, 0x1}, {0x20, 0x2}], "f19e331bd94486d8"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0x3f, 0x2}, {0x6, 0x1}, {0xff, 0x5}, {0x1, 0x2}, {0x5, 0x4}, {0xd9, 0x1}, {0x9, 0x4}, {0x3}, {0x6, 0x6}, {0x8, 0x6}, {0x1, 0x1}, {0x6, 0x3}, {0x1, 0x7}, {0x5, 0x1}, {0x5, 0x5}], "63c36f7e2abba631"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4040891}, 0x0) r5 = socket(0x10, 0x803, 0x0) creat(&(0x7f00000012c0)='./file0\x00', 0x145) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028000604097665746800"/33], 0x48}}, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0, 0x2800000) sendfile(r1, r0, 0x0, 0xa198) [ 213.210931] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 20:18:25 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 213.436192] EXT4-fs (loop3): unsupported descriptor size 76 [ 213.475884] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:18:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 213.575934] NILFS (loop1): unrecognized mount option "3" [ 213.579574] FAULT_INJECTION: forcing a failure. [ 213.579574] name failslab, interval 1, probability 0, space 0, times 1 [ 213.600069] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:18:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/559], 0x87) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "9a0e6c9dd94cd65b", "b930393791909bc2f8db25d0bb22ff1ef0e4502a6dea453eac7b4c9dbdfcd81c", "d3ba6bab", "0fb647fbad8ee362"}, 0x38) open_by_handle_at(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000039ed244276b0f67394a44962e12359c1e40a2dc6ec105f314e12671c6a4e7c85732b2d32dbf271ba763d4ed5c6e060a87a443cff1bbbbd829ac83fbd19fd30a28e1e2ea09e1e7e24552ef7a"], 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) [ 213.747696] CPU: 0 PID: 11153 Comm: syz-executor.0 Not tainted 4.19.180-syzkaller #0 [ 213.755630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.764993] Call Trace: [ 213.767602] dump_stack+0x1fc/0x2ef [ 213.771231] should_fail.cold+0xa/0xf [ 213.775033] ? setup_fault_attr+0x200/0x200 [ 213.779374] ? lock_acquire+0x170/0x3c0 [ 213.783341] __should_failslab+0x115/0x180 [ 213.787560] should_failslab+0x5/0x10 [ 213.791359] __kmalloc+0x2ab/0x3c0 [ 213.794890] ? __se_sys_memfd_create+0xf8/0x440 [ 213.799542] __se_sys_memfd_create+0xf8/0x440 [ 213.804021] ? memfd_file_seals_ptr+0x150/0x150 [ 213.808676] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 213.814025] ? trace_hardirqs_off_caller+0x6e/0x210 [ 213.819029] ? do_syscall_64+0x21/0x620 [ 213.822990] do_syscall_64+0xf9/0x620 [ 213.827818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.832990] RIP: 0033:0x465f69 [ 213.836167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 213.855050] RSP: 002b:00007f31019f3f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 213.862851] RAX: ffffffffffffffda RBX: 0000000020002380 RCX: 0000000000465f69 [ 213.870103] RDX: 00007f31019f4000 RSI: 0000000000000000 RDI: 00000000004beb78 [ 213.877355] RBP: 0000000000000000 R08: 00007f31019f3ff8 R09: ffffffffffffffff [ 213.884620] R10: 00007f31019f3ffc R11: 0000000000000246 R12: 0000000020000180 [ 213.891872] R13: 00000000200002c0 R14: 0000000000000000 R15: 0000000020002400 [ 213.918060] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:18:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/559], 0x87) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "9a0e6c9dd94cd65b", "b930393791909bc2f8db25d0bb22ff1ef0e4502a6dea453eac7b4c9dbdfcd81c", "d3ba6bab", "0fb647fbad8ee362"}, 0x38) open_by_handle_at(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000039ed244276b0f67394a44962e12359c1e40a2dc6ec105f314e12671c6a4e7c85732b2d32dbf271ba763d4ed5c6e060a87a443cff1bbbbd829ac83fbd19fd30a28e1e2ea09e1e7e24552ef7a"], 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) [ 213.961396] NILFS (loop1): unrecognized mount option "3" 20:18:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x400c845}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xffffffffffffff81) r5 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffffff, 0x410001) syncfs(r6) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0xfffffc6f}], 0x1, 0x40ee1, 0x5) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = accept$alg(r7, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r8) write(r0, &(0x7f0000000000), 0x52698b21) 20:18:26 executing program 2: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000240)={0x2, 0x3}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xff, 0x0, 0x3f, 0xac, 0x0, 0x0, 0x40240, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x7, 0x10001, 0x8, 0xa9, 0xc422, 0x20}, r1, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x7, 0x8, 0x0, 0x3, 0x81440, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffffc0, 0x9}, 0x200, 0x7fff, 0xfffffff8, 0x4, 0x6, 0x8, 0x9}, r1, 0x5, r0, 0x2) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000947000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x100000000) epoll_create(0x2) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x3000}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x3000, 0x0, 0x0, 0x2}, {0x0, 0x2000, 0xb, 0xf0}, {}, {}, 0x40000014, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @loopback}, @private1={0xfc, 0x1, [], 0x1}, 0x1ff, 0x8000, 0x4255, 0x0, 0xfff, 0x10, r4}) [ 214.149182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:18:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) splice(r0, &(0x7f0000000080)=0x6, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xf59, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) dup3(r5, r4, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000200)=[0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, r5}]) openat$cgroup_ro(r5, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) ftruncate(r0, 0xf000) 20:18:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xa, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 20:18:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) 20:18:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff22ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:18:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@nls={'nls', 0x3d, 'euc-jp'}, 0x52}]}) [ 214.643821] ebt_among: dst integrity fail: 102 [ 214.715368] ebt_among: dst integrity fail: 102 [ 214.733106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.772456] ================================================================== [ 214.780016] BUG: KASAN: stack-out-of-bounds in unwind_next_frame+0x195c/0x1c60 [ 214.787380] Read of size 8 at addr ffff888040bc7ec8 by task syz-executor.4/11204 [ 214.794913] [ 214.796542] CPU: 0 PID: 11204 Comm: syz-executor.4 Not tainted 4.19.180-syzkaller #0 [ 214.804848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.814289] Call Trace: [ 214.816880] dump_stack+0x1fc/0x2ef [ 214.820517] print_address_description.cold+0x54/0x219 [ 214.825793] kasan_report_error.cold+0x8a/0x1b9 [ 214.830460] ? unwind_next_frame+0x195c/0x1c60 [ 214.835038] __asan_report_load8_noabort+0x88/0x90 [ 214.839966] ? unwind_next_frame+0x195c/0x1c60 [ 214.844547] unwind_next_frame+0x195c/0x1c60 [ 214.848949] ? retint_kernel+0x2d/0x2d [ 214.852839] ? force_sig_info_fault.constprop.0+0x320/0x320 [ 214.858550] ? deref_stack_reg+0x1d0/0x1d0 [ 214.862803] ? __lock_acquire+0x6de/0x3ff0 [ 214.867034] ? check_preemption_disabled+0x41/0x280 [ 214.872045] ? retint_kernel+0x2d/0x2d [ 214.875933] perf_callchain_kernel+0x3fa/0x5c0 [ 214.880511] ? __do_page_fault+0x180/0xd60 [ 214.884748] ? arch_perf_update_userpage+0x360/0x360 [ 214.889846] ? mark_held_locks+0xf0/0xf0 [ 214.893908] ? retint_kernel+0x2d/0x2d [ 214.897800] get_perf_callchain+0x392/0x860 [ 214.902323] ? put_callchain_buffers+0x70/0x70 [ 214.906987] ? check_preemption_disabled+0x41/0x280 [ 214.912002] ? check_preemption_disabled+0x41/0x280 [ 214.917024] perf_callchain+0x165/0x1c0 [ 214.920998] perf_prepare_sample+0x81e/0x1620 [ 214.925494] ? perf_callchain+0x1c0/0x1c0 [ 214.929775] ? lock_acquire+0x170/0x3c0 [ 214.933761] ? perf_prepare_sample+0x1620/0x1620 [ 214.938519] ? check_preemption_disabled+0x41/0x280 [ 214.943543] perf_event_output_forward+0xf3/0x270 [ 214.948392] ? perf_prepare_sample+0x1620/0x1620 [ 214.953148] ? mark_held_locks+0xf0/0xf0 [ 214.957205] ? mark_held_locks+0xf0/0xf0 [ 214.961265] ? __lock_acquire+0x6de/0x3ff0 [ 214.965497] ? check_preemption_disabled+0x41/0x280 [ 214.970518] __perf_event_overflow+0x13c/0x370 [ 214.975101] perf_swevent_event+0x347/0x550 [ 214.979423] ? tracing_generic_entry_update+0x191/0x200 [ 214.984788] perf_tp_event+0x29f/0xaa0 [ 214.988675] ? lock_downgrade+0x720/0x720 [ 214.992825] ? perf_swevent_event+0x550/0x550 [ 214.997334] ? alloc_set_pte+0x9e4/0x1a00 [ 215.001481] ? check_preemption_disabled+0x41/0x280 [ 215.006500] ? filemap_map_pages+0x6d6/0x11c0 [ 215.011004] ? __handle_mm_fault+0x2bb6/0x41c0 [ 215.015586] ? lock_downgrade+0x720/0x720 [ 215.019732] ? __lockdep_init_map+0x100/0x5a0 [ 215.024229] ? do_raw_spin_unlock+0x171/0x230 [ 215.028808] ? _raw_spin_unlock+0x29/0x40 [ 215.032955] ? __handle_mm_fault+0xf34/0x41c0 [ 215.037456] ? vm_insert_page+0x9c0/0x9c0 [ 215.041600] ? do_futex+0x163/0x18a0 [ 215.045317] ? perf_trace_run_bpf_submit+0x144/0x220 [ 215.050415] ? __do_page_fault+0x6d1/0xd60 [ 215.054646] ? check_preemption_disabled+0x41/0x280 [ 215.059660] perf_trace_run_bpf_submit+0x144/0x220 [ 215.064594] perf_trace_sys_exit+0x2dc/0x460 [ 215.069004] ? perf_trace_sys_enter+0x8d0/0x8d0 [ 215.073671] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.078427] ? perf_trace_sys_enter+0x8d0/0x8d0 [ 215.083089] syscall_slow_exit_work+0x36c/0x630 [ 215.087756] ? exit_to_usermode_loop+0x2a0/0x2a0 [ 215.092507] ? __do_page_fault+0x180/0xd60 [ 215.096739] ? retint_kernel+0x2d/0x2d [ 215.100631] ? __se_sys_io_setup+0x24/0x3f0 [ 215.104944] ? __get_user_8+0x21/0x2b [ 215.108745] do_syscall_64+0x523/0x620 [ 215.112631] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.117820] RIP: 0033:0x465f69 [ 215.121010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 215.139904] RSP: 002b:00007fe8ee825188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 215.147607] RAX: ffffffffffffffea RBX: 000000000056bf60 RCX: 0000000000465f69 [ 215.154870] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000000 [ 215.162129] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 215.169390] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 215.176741] R13: 00007ffdcbadbb4f R14: 00007fe8ee825300 R15: 0000000000022000 [ 215.184013] [ 215.185632] The buggy address belongs to the page: [ 215.190555] page:ffffea000102f1c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 215.198684] flags: 0xfff00000000000() [ 215.202485] raw: 00fff00000000000 0000000000000000 ffffea000102f1c8 0000000000000000 [ 215.210359] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 215.218228] page dumped because: kasan: bad access detected [ 215.223922] [ 215.225547] Memory state around the buggy address: [ 215.230469] ffff888040bc7d80: 04 f2 00 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 [ 215.237823] ffff888040bc7e00: 00 00 f1 f1 f1 f1 00 00 00 00 00 00 00 00 00 00 [ 215.245176] >ffff888040bc7e80: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 215.252523] ^ [ 215.258224] ffff888040bc7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.265576] ffff888040bc7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.272920] ================================================================== [ 215.280268] Disabling lock debugging due to kernel taint [ 215.287663] Kernel panic - not syncing: panic_on_warn set ... [ 215.287663] [ 215.289188] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 215.295049] CPU: 0 PID: 11204 Comm: syz-executor.4 Tainted: G B 4.19.180-syzkaller #0 [ 215.295056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.295059] Call Trace: [ 215.295080] dump_stack+0x1fc/0x2ef [ 215.295094] panic+0x26a/0x50e [ 215.295106] ? __warn_printk+0xf3/0xf3 [ 215.295117] ? retint_kernel+0x2d/0x2d [ 215.295135] ? trace_hardirqs_on+0x55/0x210 [ 215.295150] kasan_end_report+0x43/0x49 [ 215.295162] kasan_report_error.cold+0xa7/0x1b9 [ 215.295176] ? unwind_next_frame+0x195c/0x1c60 [ 215.295191] __asan_report_load8_noabort+0x88/0x90 [ 215.295205] ? unwind_next_frame+0x195c/0x1c60 [ 215.295218] unwind_next_frame+0x195c/0x1c60 [ 215.295230] ? retint_kernel+0x2d/0x2d [ 215.295245] ? force_sig_info_fault.constprop.0+0x320/0x320 [ 215.295258] ? deref_stack_reg+0x1d0/0x1d0 [ 215.295273] ? __lock_acquire+0x6de/0x3ff0 [ 215.295287] ? check_preemption_disabled+0x41/0x280 [ 215.295298] ? retint_kernel+0x2d/0x2d [ 215.295312] perf_callchain_kernel+0x3fa/0x5c0 [ 215.295325] ? __do_page_fault+0x180/0xd60 [ 215.295341] ? arch_perf_update_userpage+0x360/0x360 [ 215.295353] ? mark_held_locks+0xf0/0xf0 [ 215.295366] ? retint_kernel+0x2d/0x2d [ 215.295382] get_perf_callchain+0x392/0x860 [ 215.295395] ? put_callchain_buffers+0x70/0x70 [ 215.295406] ? check_preemption_disabled+0x41/0x280 [ 215.295419] ? check_preemption_disabled+0x41/0x280 [ 215.295436] perf_callchain+0x165/0x1c0 [ 215.295452] perf_prepare_sample+0x81e/0x1620 [ 215.295468] ? perf_callchain+0x1c0/0x1c0 [ 215.295480] ? lock_acquire+0x170/0x3c0 [ 215.295493] ? perf_prepare_sample+0x1620/0x1620 [ 215.295506] ? check_preemption_disabled+0x41/0x280 [ 215.295523] perf_event_output_forward+0xf3/0x270 [ 215.295537] ? perf_prepare_sample+0x1620/0x1620 [ 215.295551] ? mark_held_locks+0xf0/0xf0 [ 215.295564] ? mark_held_locks+0xf0/0xf0 [ 215.295577] ? __lock_acquire+0x6de/0x3ff0 [ 215.295589] ? check_preemption_disabled+0x41/0x280 [ 215.295606] __perf_event_overflow+0x13c/0x370 [ 215.295621] perf_swevent_event+0x347/0x550 [ 215.295636] ? tracing_generic_entry_update+0x191/0x200 [ 215.295651] perf_tp_event+0x29f/0xaa0 [ 215.295666] ? lock_downgrade+0x720/0x720 [ 215.295680] ? perf_swevent_event+0x550/0x550 [ 215.295695] ? alloc_set_pte+0x9e4/0x1a00 [ 215.295708] ? check_preemption_disabled+0x41/0x280 [ 215.295723] ? filemap_map_pages+0x6d6/0x11c0 [ 215.295739] ? __handle_mm_fault+0x2bb6/0x41c0 [ 215.295754] ? lock_downgrade+0x720/0x720 [ 215.295767] ? __lockdep_init_map+0x100/0x5a0 [ 215.295779] ? do_raw_spin_unlock+0x171/0x230 [ 215.295789] ? _raw_spin_unlock+0x29/0x40 [ 215.295801] ? __handle_mm_fault+0xf34/0x41c0 [ 215.295815] ? vm_insert_page+0x9c0/0x9c0 [ 215.295826] ? do_futex+0x163/0x18a0 [ 215.295841] ? perf_trace_run_bpf_submit+0x144/0x220 [ 215.295853] ? __do_page_fault+0x6d1/0xd60 [ 215.295865] ? check_preemption_disabled+0x41/0x280 [ 215.295876] perf_trace_run_bpf_submit+0x144/0x220 [ 215.295891] perf_trace_sys_exit+0x2dc/0x460 [ 215.295906] ? perf_trace_sys_enter+0x8d0/0x8d0 [ 215.295920] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.295933] ? perf_trace_sys_enter+0x8d0/0x8d0 [ 215.295944] syscall_slow_exit_work+0x36c/0x630 [ 215.295964] ? exit_to_usermode_loop+0x2a0/0x2a0 [ 215.295977] ? __do_page_fault+0x180/0xd60 [ 215.295989] ? retint_kernel+0x2d/0x2d [ 215.296006] ? __se_sys_io_setup+0x24/0x3f0 [ 215.296018] ? __get_user_8+0x21/0x2b [ 215.296032] do_syscall_64+0x523/0x620 [ 215.296045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.296055] RIP: 0033:0x465f69 [ 215.296069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 215.296075] RSP: 002b:00007fe8ee825188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 215.296087] RAX: ffffffffffffffea RBX: 000000000056bf60 RCX: 0000000000465f69 [ 215.296094] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000000 [ 215.296101] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 215.296108] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 215.296115] R13: 00007ffdcbadbb4f R14: 00007fe8ee825300 R15: 0000000000022000 [ 215.296759] Kernel Offset: disabled [ 215.708502] Rebooting in 86400 seconds..