Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2021/02/24 16:09:01 fuzzer started 2021/02/24 16:09:01 dialing manager at 10.128.0.163:39725 2021/02/24 16:09:01 syscalls: 3383 2021/02/24 16:09:01 code coverage: enabled 2021/02/24 16:09:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/24 16:09:01 extra coverage: extra coverage is not supported by the kernel 2021/02/24 16:09:01 setuid sandbox: enabled 2021/02/24 16:09:01 namespace sandbox: enabled 2021/02/24 16:09:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 16:09:01 fault injection: enabled 2021/02/24 16:09:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 16:09:01 net packet injection: enabled 2021/02/24 16:09:01 net device setup: enabled 2021/02/24 16:09:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 16:09:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 16:09:01 USB emulation: /dev/raw-gadget does not exist 2021/02/24 16:09:01 hci packet injection: enabled 2021/02/24 16:09:01 wifi device emulation: kernel 4.17 required (have 4.14.222-syzkaller) 2021/02/24 16:09:01 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/24 16:09:01 fetching corpus: 50, signal 33541/35463 (executing program) 2021/02/24 16:09:01 fetching corpus: 100, signal 54029/57815 (executing program) 2021/02/24 16:09:01 fetching corpus: 150, signal 77256/82818 (executing program) 2021/02/24 16:09:01 fetching corpus: 200, signal 92430/99718 (executing program) 2021/02/24 16:09:02 fetching corpus: 250, signal 110960/119862 (executing program) 2021/02/24 16:09:02 fetching corpus: 300, signal 125183/135698 (executing program) 2021/02/24 16:09:02 fetching corpus: 350, signal 135208/147314 (executing program) 2021/02/24 16:09:02 fetching corpus: 400, signal 144374/158071 (executing program) 2021/02/24 16:09:02 fetching corpus: 450, signal 156891/172082 (executing program) 2021/02/24 16:09:02 fetching corpus: 500, signal 165388/182080 (executing program) 2021/02/24 16:09:02 fetching corpus: 550, signal 172220/190416 (executing program) 2021/02/24 16:09:02 fetching corpus: 600, signal 178691/198406 (executing program) 2021/02/24 16:09:03 fetching corpus: 650, signal 184517/205725 (executing program) 2021/02/24 16:09:03 fetching corpus: 700, signal 189534/212259 (executing program) 2021/02/24 16:09:03 fetching corpus: 750, signal 194112/218346 (executing program) 2021/02/24 16:09:03 fetching corpus: 800, signal 198220/223969 (executing program) 2021/02/24 16:09:03 fetching corpus: 850, signal 203246/230479 (executing program) 2021/02/24 16:09:03 fetching corpus: 900, signal 207658/236334 (executing program) 2021/02/24 16:09:03 fetching corpus: 950, signal 211514/241662 (executing program) 2021/02/24 16:09:03 fetching corpus: 1000, signal 216833/248326 (executing program) 2021/02/24 16:09:03 fetching corpus: 1050, signal 220974/253890 (executing program) 2021/02/24 16:09:04 fetching corpus: 1100, signal 226424/260647 (executing program) 2021/02/24 16:09:04 fetching corpus: 1150, signal 231703/267250 (executing program) 2021/02/24 16:09:10 fetching corpus: 1200, signal 236629/273460 (executing program) 2021/02/24 16:09:10 fetching corpus: 1250, signal 240660/278806 (executing program) 2021/02/24 16:09:10 fetching corpus: 1300, signal 245699/285116 (executing program) 2021/02/24 16:09:10 fetching corpus: 1350, signal 250198/290868 (executing program) 2021/02/24 16:09:10 fetching corpus: 1400, signal 253340/295339 (executing program) 2021/02/24 16:09:10 fetching corpus: 1450, signal 257266/300536 (executing program) 2021/02/24 16:09:10 fetching corpus: 1500, signal 261000/305562 (executing program) 2021/02/24 16:09:10 fetching corpus: 1550, signal 264864/310687 (executing program) 2021/02/24 16:09:11 fetching corpus: 1600, signal 267636/314816 (executing program) 2021/02/24 16:09:11 fetching corpus: 1650, signal 270226/318698 (executing program) 2021/02/24 16:09:11 fetching corpus: 1700, signal 274050/323716 (executing program) 2021/02/24 16:09:11 fetching corpus: 1750, signal 277869/328719 (executing program) 2021/02/24 16:09:11 fetching corpus: 1800, signal 280837/332904 (executing program) 2021/02/24 16:09:11 fetching corpus: 1850, signal 284264/337519 (executing program) 2021/02/24 16:09:11 fetching corpus: 1900, signal 286494/341031 (executing program) 2021/02/24 16:09:11 fetching corpus: 1950, signal 290069/345774 (executing program) 2021/02/24 16:09:11 fetching corpus: 2000, signal 292338/349309 (executing program) 2021/02/24 16:09:12 fetching corpus: 2050, signal 294459/352724 (executing program) 2021/02/24 16:09:12 fetching corpus: 2100, signal 298472/357862 (executing program) 2021/02/24 16:09:12 fetching corpus: 2150, signal 300477/361112 (executing program) 2021/02/24 16:09:12 fetching corpus: 2200, signal 302766/364568 (executing program) 2021/02/24 16:09:12 fetching corpus: 2250, signal 305280/368276 (executing program) 2021/02/24 16:09:12 fetching corpus: 2300, signal 307320/371526 (executing program) 2021/02/24 16:09:12 fetching corpus: 2350, signal 308873/374336 (executing program) 2021/02/24 16:09:12 fetching corpus: 2400, signal 310646/377363 (executing program) 2021/02/24 16:09:12 fetching corpus: 2450, signal 312136/380081 (executing program) 2021/02/24 16:09:12 fetching corpus: 2500, signal 314698/383743 (executing program) 2021/02/24 16:09:13 fetching corpus: 2550, signal 317636/387722 (executing program) 2021/02/24 16:09:13 fetching corpus: 2600, signal 319627/390888 (executing program) 2021/02/24 16:09:13 fetching corpus: 2650, signal 321978/394352 (executing program) 2021/02/24 16:09:13 fetching corpus: 2700, signal 323675/397226 (executing program) 2021/02/24 16:09:13 fetching corpus: 2750, signal 325310/400038 (executing program) 2021/02/24 16:09:13 fetching corpus: 2800, signal 327943/403722 (executing program) 2021/02/24 16:09:13 fetching corpus: 2850, signal 330423/407260 (executing program) 2021/02/24 16:09:13 fetching corpus: 2900, signal 332116/410143 (executing program) 2021/02/24 16:09:13 fetching corpus: 2950, signal 334566/413666 (executing program) 2021/02/24 16:09:13 fetching corpus: 3000, signal 336560/416735 (executing program) 2021/02/24 16:09:14 fetching corpus: 3050, signal 337759/419089 (executing program) 2021/02/24 16:09:14 fetching corpus: 3100, signal 340225/422600 (executing program) 2021/02/24 16:09:14 fetching corpus: 3150, signal 342508/425989 (executing program) 2021/02/24 16:09:14 fetching corpus: 3200, signal 344371/428954 (executing program) 2021/02/24 16:09:14 fetching corpus: 3250, signal 346499/432068 (executing program) 2021/02/24 16:09:14 fetching corpus: 3300, signal 348725/435290 (executing program) 2021/02/24 16:09:14 fetching corpus: 3350, signal 350380/438073 (executing program) 2021/02/24 16:09:14 fetching corpus: 3400, signal 351851/440663 (executing program) 2021/02/24 16:09:14 fetching corpus: 3450, signal 353573/443447 (executing program) 2021/02/24 16:09:14 fetching corpus: 3500, signal 355190/446119 (executing program) 2021/02/24 16:09:15 fetching corpus: 3550, signal 356212/448305 (executing program) 2021/02/24 16:09:15 fetching corpus: 3600, signal 358067/451199 (executing program) 2021/02/24 16:09:15 fetching corpus: 3650, signal 359571/453768 (executing program) 2021/02/24 16:09:15 fetching corpus: 3700, signal 360685/455985 (executing program) 2021/02/24 16:09:15 fetching corpus: 3750, signal 362896/459163 (executing program) 2021/02/24 16:09:15 fetching corpus: 3800, signal 364460/461773 (executing program) 2021/02/24 16:09:15 fetching corpus: 3850, signal 366084/464396 (executing program) 2021/02/24 16:09:15 fetching corpus: 3900, signal 367256/466642 (executing program) 2021/02/24 16:09:15 fetching corpus: 3950, signal 369117/469510 (executing program) 2021/02/24 16:09:16 fetching corpus: 4000, signal 370893/472280 (executing program) 2021/02/24 16:09:16 fetching corpus: 4050, signal 372168/474611 (executing program) 2021/02/24 16:09:16 fetching corpus: 4100, signal 373729/477180 (executing program) 2021/02/24 16:09:16 fetching corpus: 4150, signal 375918/480202 (executing program) 2021/02/24 16:09:16 fetching corpus: 4200, signal 377229/482589 (executing program) 2021/02/24 16:09:16 fetching corpus: 4250, signal 378777/485106 (executing program) 2021/02/24 16:09:16 fetching corpus: 4300, signal 380065/487448 (executing program) 2021/02/24 16:09:16 fetching corpus: 4350, signal 381593/490005 (executing program) 2021/02/24 16:09:16 fetching corpus: 4400, signal 382490/492067 (executing program) 2021/02/24 16:09:16 fetching corpus: 4450, signal 383593/494230 (executing program) 2021/02/24 16:09:16 fetching corpus: 4500, signal 384837/496523 (executing program) 2021/02/24 16:09:17 fetching corpus: 4550, signal 387089/499591 (executing program) 2021/02/24 16:09:17 fetching corpus: 4600, signal 388299/501818 (executing program) 2021/02/24 16:09:17 fetching corpus: 4650, signal 389777/504310 (executing program) 2021/02/24 16:09:17 fetching corpus: 4700, signal 391715/507114 (executing program) 2021/02/24 16:09:17 fetching corpus: 4750, signal 392758/509185 (executing program) 2021/02/24 16:09:17 fetching corpus: 4800, signal 394153/511579 (executing program) 2021/02/24 16:09:17 fetching corpus: 4850, signal 395142/513618 (executing program) 2021/02/24 16:09:17 fetching corpus: 4900, signal 396766/516075 (executing program) 2021/02/24 16:09:17 fetching corpus: 4950, signal 398489/518653 (executing program) 2021/02/24 16:09:18 fetching corpus: 5000, signal 400565/521567 (executing program) 2021/02/24 16:09:18 fetching corpus: 5050, signal 402163/524057 (executing program) 2021/02/24 16:09:18 fetching corpus: 5100, signal 403865/526672 (executing program) 2021/02/24 16:09:18 fetching corpus: 5150, signal 405407/529087 (executing program) 2021/02/24 16:09:18 fetching corpus: 5200, signal 406496/531183 (executing program) 2021/02/24 16:09:18 fetching corpus: 5250, signal 407769/533411 (executing program) 2021/02/24 16:09:18 fetching corpus: 5300, signal 409310/535824 (executing program) 2021/02/24 16:09:18 fetching corpus: 5350, signal 410278/537761 (executing program) 2021/02/24 16:09:18 fetching corpus: 5400, signal 411738/540121 (executing program) 2021/02/24 16:09:19 fetching corpus: 5450, signal 413389/542586 (executing program) 2021/02/24 16:09:19 fetching corpus: 5500, signal 414642/544717 (executing program) 2021/02/24 16:09:19 fetching corpus: 5550, signal 415765/546767 (executing program) 2021/02/24 16:09:19 fetching corpus: 5600, signal 416910/548874 (executing program) 2021/02/24 16:09:19 fetching corpus: 5650, signal 417887/550850 (executing program) 2021/02/24 16:09:19 fetching corpus: 5700, signal 419104/553005 (executing program) 2021/02/24 16:09:19 fetching corpus: 5750, signal 420215/555022 (executing program) 2021/02/24 16:09:19 fetching corpus: 5800, signal 421355/557078 (executing program) 2021/02/24 16:09:19 fetching corpus: 5850, signal 422500/559089 (executing program) 2021/02/24 16:09:19 fetching corpus: 5900, signal 423559/561075 (executing program) 2021/02/24 16:09:20 fetching corpus: 5950, signal 425284/563549 (executing program) 2021/02/24 16:09:20 fetching corpus: 6000, signal 426531/565620 (executing program) 2021/02/24 16:09:20 fetching corpus: 6050, signal 427473/567459 (executing program) 2021/02/24 16:09:20 fetching corpus: 6100, signal 428769/569600 (executing program) 2021/02/24 16:09:20 fetching corpus: 6150, signal 429564/571309 (executing program) 2021/02/24 16:09:20 fetching corpus: 6200, signal 430755/573382 (executing program) 2021/02/24 16:09:20 fetching corpus: 6250, signal 431952/575425 (executing program) 2021/02/24 16:09:20 fetching corpus: 6300, signal 433534/577739 (executing program) 2021/02/24 16:09:20 fetching corpus: 6350, signal 434475/579610 (executing program) 2021/02/24 16:09:20 fetching corpus: 6400, signal 435644/581610 (executing program) 2021/02/24 16:09:21 fetching corpus: 6450, signal 437046/583775 (executing program) 2021/02/24 16:09:21 fetching corpus: 6500, signal 438218/585841 (executing program) 2021/02/24 16:09:21 fetching corpus: 6550, signal 439308/587744 (executing program) 2021/02/24 16:09:21 fetching corpus: 6600, signal 440105/589462 (executing program) 2021/02/24 16:09:21 fetching corpus: 6650, signal 441208/591395 (executing program) 2021/02/24 16:09:21 fetching corpus: 6700, signal 442101/593159 (executing program) 2021/02/24 16:09:21 fetching corpus: 6750, signal 443131/595063 (executing program) 2021/02/24 16:09:21 fetching corpus: 6800, signal 444259/597007 (executing program) 2021/02/24 16:09:21 fetching corpus: 6850, signal 445476/599022 (executing program) 2021/02/24 16:09:22 fetching corpus: 6900, signal 446625/600982 (executing program) 2021/02/24 16:09:22 fetching corpus: 6950, signal 447633/602805 (executing program) 2021/02/24 16:09:22 fetching corpus: 7000, signal 448716/604726 (executing program) 2021/02/24 16:09:22 fetching corpus: 7050, signal 450109/606838 (executing program) 2021/02/24 16:09:22 fetching corpus: 7100, signal 451161/608712 (executing program) 2021/02/24 16:09:22 fetching corpus: 7150, signal 452235/610603 (executing program) 2021/02/24 16:09:22 fetching corpus: 7200, signal 453081/612343 (executing program) 2021/02/24 16:09:22 fetching corpus: 7250, signal 453903/614070 (executing program) 2021/02/24 16:09:23 fetching corpus: 7300, signal 454849/615840 (executing program) 2021/02/24 16:09:23 fetching corpus: 7350, signal 455831/617687 (executing program) 2021/02/24 16:09:23 fetching corpus: 7400, signal 456704/619372 (executing program) 2021/02/24 16:09:23 fetching corpus: 7450, signal 457498/621032 (executing program) 2021/02/24 16:09:23 fetching corpus: 7500, signal 459006/623189 (executing program) 2021/02/24 16:09:23 fetching corpus: 7550, signal 459786/624845 (executing program) 2021/02/24 16:09:23 fetching corpus: 7600, signal 461015/626805 (executing program) 2021/02/24 16:09:23 fetching corpus: 7650, signal 461957/628532 (executing program) 2021/02/24 16:09:23 fetching corpus: 7700, signal 462751/630192 (executing program) 2021/02/24 16:09:23 fetching corpus: 7750, signal 463360/631748 (executing program) 2021/02/24 16:09:23 fetching corpus: 7800, signal 464540/633638 (executing program) 2021/02/24 16:09:24 fetching corpus: 7850, signal 465405/635321 (executing program) 2021/02/24 16:09:24 fetching corpus: 7900, signal 466374/637056 (executing program) 2021/02/24 16:09:24 fetching corpus: 7950, signal 467223/638752 (executing program) 2021/02/24 16:09:24 fetching corpus: 8000, signal 468069/640384 (executing program) 2021/02/24 16:09:24 fetching corpus: 8050, signal 468987/642055 (executing program) 2021/02/24 16:09:24 fetching corpus: 8100, signal 469890/643723 (executing program) 2021/02/24 16:09:24 fetching corpus: 8150, signal 470742/645383 (executing program) 2021/02/24 16:09:24 fetching corpus: 8200, signal 471658/647097 (executing program) 2021/02/24 16:09:24 fetching corpus: 8250, signal 472899/648986 (executing program) 2021/02/24 16:09:25 fetching corpus: 8300, signal 473727/650627 (executing program) 2021/02/24 16:09:25 fetching corpus: 8350, signal 474889/652457 (executing program) 2021/02/24 16:09:25 fetching corpus: 8400, signal 475547/654021 (executing program) 2021/02/24 16:09:25 fetching corpus: 8450, signal 476817/655943 (executing program) 2021/02/24 16:09:25 fetching corpus: 8500, signal 477949/657758 (executing program) 2021/02/24 16:09:25 fetching corpus: 8550, signal 478921/659456 (executing program) 2021/02/24 16:09:25 fetching corpus: 8600, signal 479579/660972 (executing program) 2021/02/24 16:09:25 fetching corpus: 8650, signal 480582/662679 (executing program) 2021/02/24 16:09:25 fetching corpus: 8700, signal 481318/664203 (executing program) 2021/02/24 16:09:25 fetching corpus: 8750, signal 482268/665865 (executing program) 2021/02/24 16:09:26 fetching corpus: 8800, signal 483019/667399 (executing program) 2021/02/24 16:09:26 fetching corpus: 8850, signal 483953/669047 (executing program) 2021/02/24 16:09:26 fetching corpus: 8900, signal 484738/670609 (executing program) 2021/02/24 16:09:26 fetching corpus: 8950, signal 485706/672265 (executing program) 2021/02/24 16:09:26 fetching corpus: 9000, signal 486620/673844 (executing program) 2021/02/24 16:09:26 fetching corpus: 9050, signal 487654/675540 (executing program) 2021/02/24 16:09:26 fetching corpus: 9100, signal 488908/677402 (executing program) 2021/02/24 16:09:26 fetching corpus: 9150, signal 489607/678860 (executing program) 2021/02/24 16:09:26 fetching corpus: 9200, signal 490274/680320 (executing program) 2021/02/24 16:09:26 fetching corpus: 9250, signal 491014/681814 (executing program) 2021/02/24 16:09:27 fetching corpus: 9300, signal 491749/683336 (executing program) 2021/02/24 16:09:27 fetching corpus: 9350, signal 492641/684945 (executing program) 2021/02/24 16:09:27 fetching corpus: 9400, signal 493405/686481 (executing program) 2021/02/24 16:09:27 fetching corpus: 9450, signal 494067/687898 (executing program) 2021/02/24 16:09:27 fetching corpus: 9500, signal 494625/689262 (executing program) 2021/02/24 16:09:27 fetching corpus: 9550, signal 495381/690798 (executing program) 2021/02/24 16:09:27 fetching corpus: 9600, signal 496020/692255 (executing program) 2021/02/24 16:09:27 fetching corpus: 9650, signal 496883/693761 (executing program) 2021/02/24 16:09:27 fetching corpus: 9700, signal 497672/695269 (executing program) 2021/02/24 16:09:27 fetching corpus: 9750, signal 498421/696761 (executing program) 2021/02/24 16:09:28 fetching corpus: 9800, signal 499235/698312 (executing program) 2021/02/24 16:09:28 fetching corpus: 9850, signal 499960/699779 (executing program) 2021/02/24 16:09:28 fetching corpus: 9900, signal 500892/701390 (executing program) 2021/02/24 16:09:28 fetching corpus: 9950, signal 501624/702896 (executing program) 2021/02/24 16:09:28 fetching corpus: 10000, signal 502368/704326 (executing program) 2021/02/24 16:09:28 fetching corpus: 10050, signal 503284/705909 (executing program) 2021/02/24 16:09:28 fetching corpus: 10100, signal 504060/707386 (executing program) 2021/02/24 16:09:28 fetching corpus: 10150, signal 504751/708791 (executing program) 2021/02/24 16:09:28 fetching corpus: 10200, signal 505605/710299 (executing program) 2021/02/24 16:09:29 fetching corpus: 10250, signal 506256/711689 (executing program) 2021/02/24 16:09:29 fetching corpus: 10300, signal 506886/713080 (executing program) 2021/02/24 16:09:29 fetching corpus: 10350, signal 507790/714609 (executing program) 2021/02/24 16:09:29 fetching corpus: 10400, signal 508434/715994 (executing program) 2021/02/24 16:09:29 fetching corpus: 10450, signal 509210/717476 (executing program) 2021/02/24 16:09:29 fetching corpus: 10500, signal 509816/718868 (executing program) 2021/02/24 16:09:29 fetching corpus: 10550, signal 510665/720358 (executing program) 2021/02/24 16:09:29 fetching corpus: 10600, signal 511263/721737 (executing program) 2021/02/24 16:09:29 fetching corpus: 10650, signal 512085/723238 (executing program) 2021/02/24 16:09:29 fetching corpus: 10700, signal 512801/724656 (executing program) 2021/02/24 16:09:29 fetching corpus: 10750, signal 513523/726028 (executing program) 2021/02/24 16:09:30 fetching corpus: 10800, signal 513923/727246 (executing program) 2021/02/24 16:09:30 fetching corpus: 10850, signal 514791/728702 (executing program) 2021/02/24 16:09:30 fetching corpus: 10900, signal 515367/730038 (executing program) 2021/02/24 16:09:30 fetching corpus: 10950, signal 516283/731521 (executing program) 2021/02/24 16:09:30 fetching corpus: 11000, signal 517042/732926 (executing program) 2021/02/24 16:09:30 fetching corpus: 11050, signal 517617/734220 (executing program) 2021/02/24 16:09:30 fetching corpus: 11100, signal 518260/735524 (executing program) 2021/02/24 16:09:30 fetching corpus: 11150, signal 518828/736856 (executing program) 2021/02/24 16:09:30 fetching corpus: 11200, signal 519546/738199 (executing program) 2021/02/24 16:09:30 fetching corpus: 11250, signal 520179/739487 (executing program) 2021/02/24 16:09:31 fetching corpus: 11300, signal 520646/740715 (executing program) 2021/02/24 16:09:31 fetching corpus: 11350, signal 521357/742079 (executing program) 2021/02/24 16:09:31 fetching corpus: 11400, signal 521976/743413 (executing program) 2021/02/24 16:09:31 fetching corpus: 11450, signal 522545/744696 (executing program) 2021/02/24 16:09:31 fetching corpus: 11500, signal 523214/746019 (executing program) 2021/02/24 16:09:31 fetching corpus: 11550, signal 523784/747273 (executing program) 2021/02/24 16:09:31 fetching corpus: 11600, signal 524500/748656 (executing program) 2021/02/24 16:09:31 fetching corpus: 11650, signal 525279/750049 (executing program) 2021/02/24 16:09:31 fetching corpus: 11700, signal 525762/751262 (executing program) 2021/02/24 16:09:32 fetching corpus: 11750, signal 526501/752622 (executing program) 2021/02/24 16:09:32 fetching corpus: 11800, signal 526962/753845 (executing program) 2021/02/24 16:09:32 fetching corpus: 11850, signal 527662/755205 (executing program) 2021/02/24 16:09:32 fetching corpus: 11900, signal 528614/756642 (executing program) 2021/02/24 16:09:32 fetching corpus: 11950, signal 529273/757919 (executing program) 2021/02/24 16:09:32 fetching corpus: 12000, signal 529915/759194 (executing program) 2021/02/24 16:09:32 fetching corpus: 12050, signal 530568/760491 (executing program) 2021/02/24 16:09:32 fetching corpus: 12100, signal 530973/761650 (executing program) 2021/02/24 16:09:32 fetching corpus: 12150, signal 531533/762920 (executing program) 2021/02/24 16:09:32 fetching corpus: 12200, signal 531997/764109 (executing program) 2021/02/24 16:09:32 fetching corpus: 12250, signal 532753/765473 (executing program) 2021/02/24 16:09:33 fetching corpus: 12300, signal 533615/766839 (executing program) 2021/02/24 16:09:33 fetching corpus: 12350, signal 534428/768239 (executing program) 2021/02/24 16:09:33 fetching corpus: 12400, signal 534881/769403 (executing program) 2021/02/24 16:09:33 fetching corpus: 12450, signal 535284/770575 (executing program) 2021/02/24 16:09:33 fetching corpus: 12500, signal 535887/771858 (executing program) 2021/02/24 16:09:33 fetching corpus: 12550, signal 536335/773052 (executing program) 2021/02/24 16:09:33 fetching corpus: 12600, signal 536847/774273 (executing program) 2021/02/24 16:09:33 fetching corpus: 12650, signal 537617/775601 (executing program) 2021/02/24 16:09:33 fetching corpus: 12700, signal 538172/776817 (executing program) 2021/02/24 16:09:33 fetching corpus: 12750, signal 538755/778042 (executing program) 2021/02/24 16:09:34 fetching corpus: 12800, signal 539163/779164 (executing program) 2021/02/24 16:09:34 fetching corpus: 12850, signal 539790/780439 (executing program) 2021/02/24 16:09:34 fetching corpus: 12900, signal 540319/781663 (executing program) 2021/02/24 16:09:34 fetching corpus: 12950, signal 540832/782848 (executing program) 2021/02/24 16:09:34 fetching corpus: 13000, signal 541305/784018 (executing program) 2021/02/24 16:09:34 fetching corpus: 13050, signal 541761/785151 (executing program) 2021/02/24 16:09:34 fetching corpus: 13100, signal 542348/786392 (executing program) 2021/02/24 16:09:34 fetching corpus: 13150, signal 543115/787657 (executing program) 2021/02/24 16:09:34 fetching corpus: 13200, signal 543659/788851 (executing program) 2021/02/24 16:09:35 fetching corpus: 13250, signal 544259/790050 (executing program) 2021/02/24 16:09:35 fetching corpus: 13300, signal 544942/791351 (executing program) 2021/02/24 16:09:35 fetching corpus: 13350, signal 545474/792554 (executing program) 2021/02/24 16:09:35 fetching corpus: 13400, signal 545965/793716 (executing program) 2021/02/24 16:09:35 fetching corpus: 13450, signal 546676/794991 (executing program) 2021/02/24 16:09:35 fetching corpus: 13500, signal 547289/796178 (executing program) 2021/02/24 16:09:35 fetching corpus: 13550, signal 548032/797469 (executing program) 2021/02/24 16:09:35 fetching corpus: 13600, signal 548708/798674 (executing program) 2021/02/24 16:09:35 fetching corpus: 13650, signal 549289/799863 (executing program) 2021/02/24 16:09:36 fetching corpus: 13700, signal 549745/800983 (executing program) 2021/02/24 16:09:36 fetching corpus: 13750, signal 550180/802129 (executing program) 2021/02/24 16:09:36 fetching corpus: 13800, signal 550660/803244 (executing program) 2021/02/24 16:09:36 fetching corpus: 13850, signal 551307/804447 (executing program) 2021/02/24 16:09:36 fetching corpus: 13900, signal 551809/805613 (executing program) 2021/02/24 16:09:36 fetching corpus: 13950, signal 552356/806793 (executing program) 2021/02/24 16:09:36 fetching corpus: 14000, signal 552786/807902 (executing program) 2021/02/24 16:09:36 fetching corpus: 14050, signal 553235/809006 (executing program) 2021/02/24 16:09:36 fetching corpus: 14100, signal 553757/810156 (executing program) 2021/02/24 16:09:37 fetching corpus: 14150, signal 554180/811300 (executing program) 2021/02/24 16:09:37 fetching corpus: 14200, signal 554559/812393 (executing program) 2021/02/24 16:09:37 fetching corpus: 14250, signal 555172/813595 (executing program) 2021/02/24 16:09:37 fetching corpus: 14300, signal 555813/814762 (executing program) 2021/02/24 16:09:37 fetching corpus: 14350, signal 556513/815932 (executing program) 2021/02/24 16:09:37 fetching corpus: 14400, signal 556989/817026 (executing program) 2021/02/24 16:09:37 fetching corpus: 14450, signal 557381/818120 (executing program) 2021/02/24 16:09:37 fetching corpus: 14500, signal 557802/819184 (executing program) 2021/02/24 16:09:37 fetching corpus: 14550, signal 558186/820257 (executing program) 2021/02/24 16:09:37 fetching corpus: 14600, signal 558661/821388 (executing program) 2021/02/24 16:09:37 fetching corpus: 14650, signal 559111/822494 (executing program) 2021/02/24 16:09:37 fetching corpus: 14700, signal 559494/823553 (executing program) 2021/02/24 16:09:38 fetching corpus: 14750, signal 560161/824734 (executing program) 2021/02/24 16:09:38 fetching corpus: 14800, signal 560685/825877 (executing program) 2021/02/24 16:09:38 fetching corpus: 14850, signal 561404/827071 (executing program) 2021/02/24 16:09:38 fetching corpus: 14900, signal 561821/828153 (executing program) 2021/02/24 16:09:38 fetching corpus: 14950, signal 562309/829206 (executing program) 2021/02/24 16:09:38 fetching corpus: 15000, signal 562882/830319 (executing program) 2021/02/24 16:09:38 fetching corpus: 15050, signal 563492/831458 (executing program) 2021/02/24 16:09:38 fetching corpus: 15100, signal 564002/832543 (executing program) 2021/02/24 16:09:39 fetching corpus: 15150, signal 564576/833667 (executing program) 2021/02/24 16:09:39 fetching corpus: 15200, signal 565123/834762 (executing program) 2021/02/24 16:09:39 fetching corpus: 15250, signal 565533/835810 (executing program) 2021/02/24 16:09:39 fetching corpus: 15300, signal 565958/836850 (executing program) 2021/02/24 16:09:39 fetching corpus: 15350, signal 566521/838029 (executing program) 2021/02/24 16:09:39 fetching corpus: 15400, signal 566962/839082 (executing program) 2021/02/24 16:09:39 fetching corpus: 15450, signal 567471/840170 (executing program) 2021/02/24 16:09:39 fetching corpus: 15500, signal 568052/841275 (executing program) 2021/02/24 16:09:39 fetching corpus: 15550, signal 568497/842324 (executing program) 2021/02/24 16:09:39 fetching corpus: 15600, signal 568878/843348 (executing program) 2021/02/24 16:09:39 fetching corpus: 15650, signal 569353/844361 (executing program) 2021/02/24 16:09:39 fetching corpus: 15700, signal 569931/845443 (executing program) 2021/02/24 16:09:40 fetching corpus: 15750, signal 570418/846526 (executing program) 2021/02/24 16:09:40 fetching corpus: 15800, signal 570837/847513 (executing program) 2021/02/24 16:09:40 fetching corpus: 15850, signal 571337/848555 (executing program) 2021/02/24 16:09:40 fetching corpus: 15900, signal 571785/849660 (executing program) 2021/02/24 16:09:41 fetching corpus: 15950, signal 572243/850703 (executing program) 2021/02/24 16:09:41 fetching corpus: 16000, signal 572834/851761 (executing program) 2021/02/24 16:09:41 fetching corpus: 16050, signal 573233/852792 (executing program) 2021/02/24 16:09:41 fetching corpus: 16100, signal 573725/853857 (executing program) 2021/02/24 16:09:41 fetching corpus: 16149, signal 574366/854969 (executing program) 2021/02/24 16:09:41 fetching corpus: 16199, signal 574747/856018 (executing program) 2021/02/24 16:09:41 fetching corpus: 16249, signal 575205/857066 (executing program) 2021/02/24 16:09:41 fetching corpus: 16299, signal 575765/858127 (executing program) 2021/02/24 16:09:41 fetching corpus: 16349, signal 576207/859099 (executing program) 2021/02/24 16:09:41 fetching corpus: 16399, signal 576752/860145 (executing program) 2021/02/24 16:09:42 fetching corpus: 16449, signal 577144/861116 (executing program) 2021/02/24 16:09:42 fetching corpus: 16499, signal 577750/862191 (executing program) 2021/02/24 16:09:42 fetching corpus: 16549, signal 579594/863706 (executing program) 2021/02/24 16:09:42 fetching corpus: 16599, signal 580025/864707 (executing program) 2021/02/24 16:09:42 fetching corpus: 16649, signal 580583/865764 (executing program) 2021/02/24 16:09:42 fetching corpus: 16699, signal 581216/866829 (executing program) 2021/02/24 16:09:42 fetching corpus: 16749, signal 581875/867908 (executing program) 2021/02/24 16:09:42 fetching corpus: 16799, signal 582274/868918 (executing program) 2021/02/24 16:09:42 fetching corpus: 16849, signal 582713/869953 (executing program) 2021/02/24 16:09:42 fetching corpus: 16899, signal 583111/870903 (executing program) 2021/02/24 16:09:43 fetching corpus: 16949, signal 583593/871925 (executing program) 2021/02/24 16:09:43 fetching corpus: 16999, signal 584083/872882 (executing program) 2021/02/24 16:09:43 fetching corpus: 17049, signal 584588/873898 (executing program) 2021/02/24 16:09:43 fetching corpus: 17099, signal 584861/874869 (executing program) 2021/02/24 16:09:43 fetching corpus: 17149, signal 585346/875869 (executing program) 2021/02/24 16:09:43 fetching corpus: 17199, signal 585769/876895 (executing program) 2021/02/24 16:09:43 fetching corpus: 17249, signal 586557/878009 (executing program) 2021/02/24 16:09:43 fetching corpus: 17299, signal 586998/879017 (executing program) 2021/02/24 16:09:43 fetching corpus: 17349, signal 587348/879990 (executing program) 2021/02/24 16:09:44 fetching corpus: 17399, signal 587699/880907 (executing program) 2021/02/24 16:09:44 fetching corpus: 17449, signal 588076/881845 (executing program) 2021/02/24 16:09:44 fetching corpus: 17499, signal 588560/882821 (executing program) 2021/02/24 16:09:44 fetching corpus: 17549, signal 588966/883795 (executing program) 2021/02/24 16:09:44 fetching corpus: 17599, signal 589573/884826 (executing program) 2021/02/24 16:09:44 fetching corpus: 17649, signal 590163/885857 (executing program) 2021/02/24 16:09:44 fetching corpus: 17699, signal 590641/886835 (executing program) 2021/02/24 16:09:44 fetching corpus: 17749, signal 591234/887869 (executing program) 2021/02/24 16:09:44 fetching corpus: 17799, signal 591598/888814 (executing program) 2021/02/24 16:09:44 fetching corpus: 17849, signal 592088/889812 (executing program) 2021/02/24 16:09:44 fetching corpus: 17899, signal 592643/890784 (executing program) 2021/02/24 16:09:45 fetching corpus: 17949, signal 592985/891718 (executing program) 2021/02/24 16:09:45 fetching corpus: 17999, signal 593426/892696 (executing program) 2021/02/24 16:09:45 fetching corpus: 18049, signal 593836/893672 (executing program) 2021/02/24 16:09:45 fetching corpus: 18099, signal 594419/894669 (executing program) 2021/02/24 16:09:45 fetching corpus: 18149, signal 595097/895632 (executing program) 2021/02/24 16:09:45 fetching corpus: 18199, signal 595500/896556 (executing program) 2021/02/24 16:09:45 fetching corpus: 18249, signal 596142/897526 (executing program) 2021/02/24 16:09:45 fetching corpus: 18299, signal 596617/898494 (executing program) 2021/02/24 16:09:46 fetching corpus: 18349, signal 597111/899487 (executing program) 2021/02/24 16:09:46 fetching corpus: 18399, signal 597475/900470 (executing program) 2021/02/24 16:09:46 fetching corpus: 18449, signal 597944/901426 (executing program) 2021/02/24 16:09:46 fetching corpus: 18499, signal 598296/902339 (executing program) 2021/02/24 16:09:46 fetching corpus: 18549, signal 598769/903303 (executing program) 2021/02/24 16:09:46 fetching corpus: 18599, signal 599137/904230 (executing program) 2021/02/24 16:09:46 fetching corpus: 18649, signal 599557/905137 (executing program) 2021/02/24 16:09:46 fetching corpus: 18699, signal 600046/906125 (executing program) 2021/02/24 16:09:46 fetching corpus: 18749, signal 600775/907120 (executing program) 2021/02/24 16:09:46 fetching corpus: 18799, signal 601115/908068 (executing program) 2021/02/24 16:09:46 fetching corpus: 18849, signal 601560/909004 (executing program) 2021/02/24 16:09:47 fetching corpus: 18899, signal 601925/909927 (executing program) 2021/02/24 16:09:47 fetching corpus: 18949, signal 602377/910827 (executing program) 2021/02/24 16:09:47 fetching corpus: 18999, signal 603088/911798 (executing program) 2021/02/24 16:09:47 fetching corpus: 19049, signal 603591/912744 (executing program) 2021/02/24 16:09:47 fetching corpus: 19099, signal 603933/913621 (executing program) 2021/02/24 16:09:47 fetching corpus: 19149, signal 604369/914518 (executing program) 2021/02/24 16:09:47 fetching corpus: 19199, signal 604742/915405 (executing program) 2021/02/24 16:09:47 fetching corpus: 19249, signal 605208/916312 (executing program) 2021/02/24 16:09:47 fetching corpus: 19299, signal 605624/917198 (executing program) 2021/02/24 16:09:48 fetching corpus: 19349, signal 606030/918105 (executing program) 2021/02/24 16:09:48 fetching corpus: 19399, signal 606328/918990 (executing program) 2021/02/24 16:09:48 fetching corpus: 19449, signal 606843/919880 (executing program) 2021/02/24 16:09:48 fetching corpus: 19499, signal 607400/920788 (executing program) 2021/02/24 16:09:48 fetching corpus: 19549, signal 607836/921699 (executing program) 2021/02/24 16:09:48 fetching corpus: 19599, signal 608227/922583 (executing program) 2021/02/24 16:09:48 fetching corpus: 19649, signal 608645/923501 (executing program) 2021/02/24 16:09:48 fetching corpus: 19699, signal 609385/924476 (executing program) 2021/02/24 16:09:49 fetching corpus: 19749, signal 609841/925395 (executing program) 2021/02/24 16:09:49 fetching corpus: 19799, signal 610577/926378 (executing program) 2021/02/24 16:09:49 fetching corpus: 19849, signal 610961/927271 (executing program) 2021/02/24 16:09:49 fetching corpus: 19899, signal 611457/928156 (executing program) 2021/02/24 16:09:49 fetching corpus: 19949, signal 611950/929083 (executing program) 2021/02/24 16:09:49 fetching corpus: 19999, signal 612391/929990 (executing program) 2021/02/24 16:09:49 fetching corpus: 20049, signal 612818/930895 (executing program) 2021/02/24 16:09:49 fetching corpus: 20099, signal 613299/931790 (executing program) 2021/02/24 16:09:49 fetching corpus: 20149, signal 613752/932662 (executing program) 2021/02/24 16:09:50 fetching corpus: 20199, signal 614295/933547 (executing program) 2021/02/24 16:09:50 fetching corpus: 20249, signal 614736/934418 (executing program) 2021/02/24 16:09:50 fetching corpus: 20299, signal 615239/935280 (executing program) 2021/02/24 16:09:50 fetching corpus: 20349, signal 615724/936144 (executing program) 2021/02/24 16:09:50 fetching corpus: 20399, signal 616103/936978 (executing program) 2021/02/24 16:09:50 fetching corpus: 20449, signal 616423/937848 (executing program) 2021/02/24 16:09:50 fetching corpus: 20499, signal 616804/938691 (executing program) 2021/02/24 16:09:50 fetching corpus: 20549, signal 617239/939544 (executing program) 2021/02/24 16:09:50 fetching corpus: 20599, signal 617671/940436 (executing program) 2021/02/24 16:09:50 fetching corpus: 20649, signal 618097/941289 (executing program) 2021/02/24 16:09:50 fetching corpus: 20699, signal 618616/942166 (executing program) 2021/02/24 16:09:51 fetching corpus: 20749, signal 619023/942992 (executing program) 2021/02/24 16:09:51 fetching corpus: 20799, signal 619337/943845 (executing program) 2021/02/24 16:09:51 fetching corpus: 20849, signal 619591/944696 (executing program) 2021/02/24 16:09:51 fetching corpus: 20899, signal 620056/945547 (executing program) 2021/02/24 16:09:51 fetching corpus: 20949, signal 620503/946449 (executing program) 2021/02/24 16:09:51 fetching corpus: 20999, signal 620805/947273 (executing program) 2021/02/24 16:09:51 fetching corpus: 21049, signal 621281/948138 (executing program) 2021/02/24 16:09:51 fetching corpus: 21099, signal 621626/948967 (executing program) 2021/02/24 16:09:51 fetching corpus: 21149, signal 622079/949820 (executing program) 2021/02/24 16:09:52 fetching corpus: 21199, signal 622541/950685 (executing program) 2021/02/24 16:09:52 fetching corpus: 21249, signal 623027/951561 (executing program) 2021/02/24 16:09:52 fetching corpus: 21299, signal 623440/952387 (executing program) 2021/02/24 16:09:52 fetching corpus: 21349, signal 623756/953241 (executing program) 2021/02/24 16:09:52 fetching corpus: 21399, signal 624148/954052 (executing program) 2021/02/24 16:09:52 fetching corpus: 21449, signal 624518/954856 (executing program) 2021/02/24 16:09:52 fetching corpus: 21499, signal 624983/955661 (executing program) 2021/02/24 16:09:52 fetching corpus: 21549, signal 625275/956465 (executing program) 2021/02/24 16:09:52 fetching corpus: 21599, signal 625694/957307 (executing program) 2021/02/24 16:09:53 fetching corpus: 21649, signal 625972/958135 (executing program) 2021/02/24 16:09:53 fetching corpus: 21699, signal 626303/958948 (executing program) 2021/02/24 16:09:53 fetching corpus: 21749, signal 626639/959764 (executing program) 2021/02/24 16:09:53 fetching corpus: 21799, signal 627163/960616 (executing program) 2021/02/24 16:09:53 fetching corpus: 21849, signal 627532/961449 (executing program) 2021/02/24 16:09:53 fetching corpus: 21899, signal 627872/962313 (executing program) 2021/02/24 16:09:53 fetching corpus: 21949, signal 628191/963117 (executing program) 2021/02/24 16:09:53 fetching corpus: 21999, signal 628498/963964 (executing program) 2021/02/24 16:09:53 fetching corpus: 22049, signal 628796/964799 (executing program) 2021/02/24 16:09:54 fetching corpus: 22099, signal 629173/965595 (executing program) 2021/02/24 16:09:54 fetching corpus: 22149, signal 629526/966390 (executing program) 2021/02/24 16:09:54 fetching corpus: 22199, signal 629899/967209 (executing program) 2021/02/24 16:09:54 fetching corpus: 22249, signal 630227/968016 (executing program) 2021/02/24 16:09:54 fetching corpus: 22299, signal 630699/968827 (executing program) 2021/02/24 16:09:54 fetching corpus: 22349, signal 631006/969624 (executing program) 2021/02/24 16:09:54 fetching corpus: 22399, signal 631339/970429 (executing program) 2021/02/24 16:09:54 fetching corpus: 22449, signal 631716/971232 (executing program) 2021/02/24 16:09:54 fetching corpus: 22499, signal 632133/972026 (executing program) 2021/02/24 16:09:54 fetching corpus: 22549, signal 632386/972786 (executing program) 2021/02/24 16:09:54 fetching corpus: 22599, signal 632723/973620 (executing program) 2021/02/24 16:09:55 fetching corpus: 22649, signal 633029/974403 (executing program) 2021/02/24 16:09:55 fetching corpus: 22699, signal 633554/975234 (executing program) 2021/02/24 16:09:55 fetching corpus: 22749, signal 633826/976040 (executing program) 2021/02/24 16:09:55 fetching corpus: 22799, signal 634117/976814 (executing program) 2021/02/24 16:09:55 fetching corpus: 22849, signal 634407/977577 (executing program) 2021/02/24 16:09:55 fetching corpus: 22899, signal 634747/978382 (executing program) 2021/02/24 16:09:55 fetching corpus: 22949, signal 635096/979137 (executing program) 2021/02/24 16:09:55 fetching corpus: 22999, signal 635442/979902 (executing program) 2021/02/24 16:09:55 fetching corpus: 23049, signal 635765/980680 (executing program) 2021/02/24 16:09:55 fetching corpus: 23099, signal 636127/981483 (executing program) 2021/02/24 16:09:55 fetching corpus: 23149, signal 636512/982253 (executing program) 2021/02/24 16:09:56 fetching corpus: 23199, signal 636836/983032 (executing program) 2021/02/24 16:09:56 fetching corpus: 23249, signal 637315/983823 (executing program) 2021/02/24 16:09:56 fetching corpus: 23299, signal 637601/984577 (executing program) 2021/02/24 16:09:56 fetching corpus: 23349, signal 637943/985345 (executing program) 2021/02/24 16:09:56 fetching corpus: 23399, signal 638250/986103 (executing program) 2021/02/24 16:09:56 fetching corpus: 23449, signal 638601/986867 (executing program) 2021/02/24 16:09:56 fetching corpus: 23499, signal 639048/987637 (executing program) 2021/02/24 16:09:56 fetching corpus: 23549, signal 639376/988430 (executing program) 2021/02/24 16:09:56 fetching corpus: 23599, signal 639693/989204 (executing program) 2021/02/24 16:09:57 fetching corpus: 23649, signal 640142/989960 (executing program) 2021/02/24 16:09:57 fetching corpus: 23699, signal 640510/990721 (executing program) 2021/02/24 16:09:57 fetching corpus: 23749, signal 640901/991482 (executing program) 2021/02/24 16:09:57 fetching corpus: 23799, signal 641173/992220 (executing program) 2021/02/24 16:09:57 fetching corpus: 23849, signal 641508/992981 (executing program) 2021/02/24 16:09:57 fetching corpus: 23899, signal 641816/993703 (executing program) 2021/02/24 16:09:57 fetching corpus: 23949, signal 642168/994437 (executing program) 2021/02/24 16:09:57 fetching corpus: 23999, signal 642564/995191 (executing program) 2021/02/24 16:09:57 fetching corpus: 24049, signal 642869/995919 (executing program) 2021/02/24 16:09:57 fetching corpus: 24099, signal 643178/996657 (executing program) 2021/02/24 16:09:58 fetching corpus: 24149, signal 643473/997409 (executing program) 2021/02/24 16:09:58 fetching corpus: 24199, signal 643838/998143 (executing program) 2021/02/24 16:09:58 fetching corpus: 24249, signal 644223/998872 (executing program) 2021/02/24 16:09:58 fetching corpus: 24299, signal 644551/999605 (executing program) 2021/02/24 16:09:58 fetching corpus: 24349, signal 644866/1000365 (executing program) 2021/02/24 16:09:58 fetching corpus: 24399, signal 645204/1001108 (executing program) 2021/02/24 16:09:58 fetching corpus: 24449, signal 645643/1001858 (executing program) 2021/02/24 16:09:58 fetching corpus: 24499, signal 645922/1002573 (executing program) 2021/02/24 16:09:58 fetching corpus: 24549, signal 646150/1003310 (executing program) 2021/02/24 16:09:58 fetching corpus: 24599, signal 646521/1004044 (executing program) 2021/02/24 16:09:59 fetching corpus: 24649, signal 646883/1004773 (executing program) 2021/02/24 16:09:59 fetching corpus: 24699, signal 647273/1005491 (executing program) 2021/02/24 16:09:59 fetching corpus: 24749, signal 647542/1006210 (executing program) 2021/02/24 16:09:59 fetching corpus: 24799, signal 647813/1006940 (executing program) 2021/02/24 16:09:59 fetching corpus: 24849, signal 648154/1007648 (executing program) 2021/02/24 16:09:59 fetching corpus: 24899, signal 648519/1008373 (executing program) 2021/02/24 16:09:59 fetching corpus: 24949, signal 648952/1009092 (executing program) 2021/02/24 16:09:59 fetching corpus: 24999, signal 649315/1009827 (executing program) 2021/02/24 16:09:59 fetching corpus: 25049, signal 649643/1010549 (executing program) 2021/02/24 16:09:59 fetching corpus: 25099, signal 650030/1011250 (executing program) 2021/02/24 16:10:00 fetching corpus: 25149, signal 650381/1011948 (executing program) 2021/02/24 16:10:00 fetching corpus: 25199, signal 650728/1012682 (executing program) 2021/02/24 16:10:00 fetching corpus: 25249, signal 651030/1013363 (executing program) 2021/02/24 16:10:00 fetching corpus: 25299, signal 651224/1014088 (executing program) 2021/02/24 16:10:00 fetching corpus: 25349, signal 651540/1014833 (executing program) 2021/02/24 16:10:00 fetching corpus: 25399, signal 651818/1015154 (executing program) 2021/02/24 16:10:00 fetching corpus: 25449, signal 652149/1015154 (executing program) 2021/02/24 16:10:00 fetching corpus: 25499, signal 652410/1015154 (executing program) 2021/02/24 16:10:00 fetching corpus: 25549, signal 652642/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25599, signal 652940/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25649, signal 653295/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25699, signal 653618/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25749, signal 653959/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25799, signal 654256/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25849, signal 654542/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25899, signal 654921/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25949, signal 655305/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 25999, signal 655753/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 26049, signal 656549/1015154 (executing program) 2021/02/24 16:10:01 fetching corpus: 26099, signal 656808/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26149, signal 657058/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26199, signal 657377/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26249, signal 657640/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26299, signal 657839/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26349, signal 658365/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26399, signal 658723/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26449, signal 659101/1015154 (executing program) 2021/02/24 16:10:02 fetching corpus: 26499, signal 659476/1015155 (executing program) 2021/02/24 16:10:02 fetching corpus: 26549, signal 659815/1015155 (executing program) 2021/02/24 16:10:02 fetching corpus: 26599, signal 660078/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26649, signal 660329/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26699, signal 660686/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26749, signal 661063/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26799, signal 661365/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26849, signal 661728/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26899, signal 662046/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26949, signal 662300/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 26999, signal 662526/1015155 (executing program) 2021/02/24 16:10:03 fetching corpus: 27049, signal 662782/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27099, signal 663119/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27149, signal 663396/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27199, signal 663665/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27249, signal 664028/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27299, signal 664527/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27349, signal 664804/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27399, signal 665122/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27449, signal 665433/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27499, signal 665779/1015155 (executing program) 2021/02/24 16:10:04 fetching corpus: 27549, signal 666035/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27599, signal 666347/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27649, signal 666721/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27699, signal 666982/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27749, signal 667300/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27799, signal 667549/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27849, signal 667776/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27899, signal 668067/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27949, signal 668314/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 27999, signal 668570/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 28049, signal 668920/1015155 (executing program) 2021/02/24 16:10:05 fetching corpus: 28099, signal 669352/1015155 (executing program) 2021/02/24 16:10:06 fetching corpus: 28149, signal 669706/1015155 (executing program) 2021/02/24 16:10:06 fetching corpus: 28199, signal 669963/1015155 (executing program) 2021/02/24 16:10:06 fetching corpus: 28249, signal 670204/1015155 (executing program) 2021/02/24 16:10:06 fetching corpus: 28299, signal 670459/1015155 (executing program) 2021/02/24 16:10:06 fetching corpus: 28349, signal 670785/1015155 (executing program) 2021/02/24 16:10:07 fetching corpus: 28399, signal 670993/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28449, signal 671262/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28499, signal 671511/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28549, signal 671772/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28599, signal 672089/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28649, signal 672395/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28699, signal 672706/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28749, signal 672904/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28799, signal 673133/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28849, signal 673413/1015156 (executing program) 2021/02/24 16:10:07 fetching corpus: 28899, signal 673813/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 28949, signal 674084/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 28999, signal 674407/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29049, signal 674684/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29099, signal 674933/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29149, signal 675309/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29199, signal 675504/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29249, signal 675799/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29299, signal 676043/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29349, signal 676351/1015156 (executing program) 2021/02/24 16:10:08 fetching corpus: 29399, signal 676684/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29449, signal 676948/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29499, signal 677279/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29549, signal 677544/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29599, signal 677814/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29649, signal 678116/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29699, signal 678421/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29749, signal 678644/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29799, signal 678957/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29849, signal 679239/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29899, signal 679555/1015156 (executing program) 2021/02/24 16:10:09 fetching corpus: 29949, signal 680001/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 29999, signal 680241/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30049, signal 680562/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30099, signal 680842/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30149, signal 681170/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30199, signal 681372/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30249, signal 681673/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30299, signal 681943/1015156 (executing program) 2021/02/24 16:10:10 fetching corpus: 30349, signal 682237/1015156 (executing program) 2021/02/24 16:10:11 fetching corpus: 30399, signal 682487/1015156 (executing program) 2021/02/24 16:10:11 fetching corpus: 30449, signal 682684/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30499, signal 682886/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30549, signal 683208/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30599, signal 683447/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30649, signal 683714/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30699, signal 684019/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30749, signal 684316/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30799, signal 684537/1015157 (executing program) 2021/02/24 16:10:11 fetching corpus: 30849, signal 684850/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 30899, signal 685174/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 30949, signal 685438/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 30999, signal 685720/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31049, signal 685983/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31099, signal 686214/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31149, signal 686465/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31199, signal 686693/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31249, signal 686968/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31299, signal 687277/1015157 (executing program) 2021/02/24 16:10:12 fetching corpus: 31349, signal 687502/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31399, signal 687800/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31449, signal 688109/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31499, signal 688402/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31549, signal 688609/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31599, signal 688940/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31649, signal 689134/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31699, signal 689448/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31749, signal 689721/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31799, signal 690016/1015157 (executing program) 2021/02/24 16:10:13 fetching corpus: 31849, signal 690280/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 31899, signal 690524/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 31949, signal 690787/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 31999, signal 690975/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 32049, signal 691247/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 32099, signal 691478/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 32149, signal 691816/1015157 (executing program) 2021/02/24 16:10:14 fetching corpus: 32199, signal 692048/1015158 (executing program) 2021/02/24 16:10:14 fetching corpus: 32249, signal 692339/1015158 (executing program) 2021/02/24 16:10:14 fetching corpus: 32299, signal 692560/1015158 (executing program) 2021/02/24 16:10:14 fetching corpus: 32349, signal 692781/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32399, signal 693009/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32449, signal 693274/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32499, signal 693521/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32549, signal 693797/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32599, signal 694020/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32649, signal 694306/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32699, signal 694532/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32749, signal 694787/1015158 (executing program) 2021/02/24 16:10:15 fetching corpus: 32799, signal 695015/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 32849, signal 695268/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 32899, signal 695487/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 32949, signal 695721/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 32999, signal 696115/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33049, signal 696359/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33099, signal 696618/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33149, signal 696796/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33199, signal 697131/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33249, signal 697518/1015158 (executing program) 2021/02/24 16:10:16 fetching corpus: 33299, signal 697726/1015158 (executing program) 2021/02/24 16:10:17 fetching corpus: 33349, signal 698050/1015158 (executing program) 2021/02/24 16:10:17 fetching corpus: 33399, signal 698335/1015158 (executing program) 2021/02/24 16:10:17 fetching corpus: 33449, signal 698623/1015158 (executing program) 2021/02/24 16:10:17 fetching corpus: 33499, signal 698936/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33549, signal 699156/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33599, signal 699353/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33649, signal 699578/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33699, signal 699901/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33749, signal 700126/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33799, signal 700323/1015159 (executing program) 2021/02/24 16:10:17 fetching corpus: 33849, signal 700577/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 33899, signal 700781/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 33949, signal 701055/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 33999, signal 701306/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34049, signal 701645/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34099, signal 701904/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34149, signal 702202/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34199, signal 702495/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34249, signal 702836/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34299, signal 703051/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34349, signal 703304/1015159 (executing program) 2021/02/24 16:10:18 fetching corpus: 34399, signal 703521/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34449, signal 703805/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34499, signal 704061/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34549, signal 704358/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34599, signal 704596/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34649, signal 704853/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34699, signal 705145/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34749, signal 705322/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34799, signal 705630/1015159 (executing program) 2021/02/24 16:10:19 fetching corpus: 34849, signal 705953/1015159 (executing program) 2021/02/24 16:10:20 fetching corpus: 34899, signal 706198/1015159 (executing program) 2021/02/24 16:10:20 fetching corpus: 34949, signal 706516/1015159 (executing program) 2021/02/24 16:10:20 fetching corpus: 34999, signal 706842/1015159 (executing program) 2021/02/24 16:10:20 fetching corpus: 35049, signal 707031/1015159 (executing program) 2021/02/24 16:10:20 fetching corpus: 35099, signal 707326/1015160 (executing program) 2021/02/24 16:10:20 fetching corpus: 35149, signal 707580/1015160 (executing program) 2021/02/24 16:10:20 fetching corpus: 35199, signal 707802/1015160 (executing program) 2021/02/24 16:10:20 fetching corpus: 35249, signal 707960/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35299, signal 708206/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35349, signal 708396/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35399, signal 708757/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35449, signal 709020/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35499, signal 709292/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35549, signal 709597/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35599, signal 709929/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35649, signal 710307/1015160 (executing program) 2021/02/24 16:10:21 fetching corpus: 35699, signal 710553/1015160 (executing program) 2021/02/24 16:10:22 fetching corpus: 35749, signal 710772/1015160 (executing program) 2021/02/24 16:10:22 fetching corpus: 35799, signal 710963/1015160 (executing program) 2021/02/24 16:10:22 fetching corpus: 35849, signal 711230/1015160 (executing program) 2021/02/24 16:10:22 fetching corpus: 35899, signal 711395/1015160 (executing program) 2021/02/24 16:10:22 fetching corpus: 35949, signal 711740/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 35999, signal 711953/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36049, signal 712148/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36099, signal 712349/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36149, signal 712517/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36199, signal 712745/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36249, signal 712928/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36299, signal 713198/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36349, signal 713390/1015160 (executing program) 2021/02/24 16:10:23 fetching corpus: 36399, signal 717183/1015160 (executing program) 2021/02/24 16:10:24 fetching corpus: 36449, signal 717402/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36499, signal 717613/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36549, signal 717888/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36599, signal 718045/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36649, signal 718231/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36699, signal 718412/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36749, signal 718622/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36799, signal 718906/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36849, signal 719075/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36899, signal 719325/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36949, signal 719578/1015161 (executing program) 2021/02/24 16:10:24 fetching corpus: 36999, signal 719783/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37049, signal 720078/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37099, signal 720360/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37149, signal 720576/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37199, signal 720767/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37249, signal 721030/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37299, signal 721230/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37349, signal 721458/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37399, signal 721743/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37449, signal 722007/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37499, signal 722315/1015161 (executing program) 2021/02/24 16:10:25 fetching corpus: 37549, signal 722519/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37599, signal 722747/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37649, signal 722893/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37699, signal 723122/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37749, signal 723363/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37799, signal 723527/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37849, signal 723732/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37899, signal 724008/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37949, signal 724272/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 37999, signal 724520/1015161 (executing program) 2021/02/24 16:10:26 fetching corpus: 38049, signal 724703/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38099, signal 724891/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38149, signal 725105/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38199, signal 725311/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38249, signal 725518/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38299, signal 725697/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38349, signal 725940/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38399, signal 726195/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38449, signal 726462/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38499, signal 726720/1015161 (executing program) 2021/02/24 16:10:27 fetching corpus: 38549, signal 726945/1015161 (executing program) 2021/02/24 16:10:28 fetching corpus: 38599, signal 727155/1015161 (executing program) 2021/02/24 16:10:28 fetching corpus: 38649, signal 727352/1015161 (executing program) 2021/02/24 16:10:28 fetching corpus: 38699, signal 727541/1015161 (executing program) 2021/02/24 16:10:28 fetching corpus: 38749, signal 727833/1015162 (executing program) 2021/02/24 16:10:28 fetching corpus: 38799, signal 728025/1015162 (executing program) 2021/02/24 16:10:28 fetching corpus: 38849, signal 728211/1015162 (executing program) 2021/02/24 16:10:28 fetching corpus: 38899, signal 728409/1015162 (executing program) 2021/02/24 16:10:28 fetching corpus: 38949, signal 728593/1015162 (executing program) 2021/02/24 16:10:28 fetching corpus: 38999, signal 728822/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39049, signal 729083/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39099, signal 729307/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39149, signal 729541/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39199, signal 729703/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39249, signal 729939/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39299, signal 730137/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39349, signal 730360/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39399, signal 730610/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39449, signal 730858/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39499, signal 731077/1015162 (executing program) 2021/02/24 16:10:29 fetching corpus: 39549, signal 731355/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39599, signal 731594/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39649, signal 731850/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39699, signal 732094/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39749, signal 732251/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39799, signal 732443/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39849, signal 732669/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39899, signal 732907/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39949, signal 733067/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 39999, signal 733254/1015162 (executing program) 2021/02/24 16:10:30 fetching corpus: 40049, signal 733423/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40099, signal 733776/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40149, signal 734043/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40199, signal 734226/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40249, signal 734411/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40299, signal 734575/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40349, signal 734771/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40399, signal 735014/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40449, signal 735209/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40499, signal 735399/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40549, signal 735625/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40599, signal 735812/1015162 (executing program) 2021/02/24 16:10:31 fetching corpus: 40649, signal 735972/1015162 (executing program) 2021/02/24 16:10:32 fetching corpus: 40699, signal 736204/1015162 (executing program) 2021/02/24 16:10:32 fetching corpus: 40749, signal 736423/1015162 (executing program) 2021/02/24 16:10:32 fetching corpus: 40799, signal 736561/1015162 (executing program) 2021/02/24 16:10:32 fetching corpus: 40849, signal 736731/1015162 (executing program) 2021/02/24 16:10:32 fetching corpus: 40899, signal 736926/1015164 (executing program) 2021/02/24 16:10:32 fetching corpus: 40949, signal 737162/1015164 (executing program) 2021/02/24 16:10:32 fetching corpus: 40999, signal 737306/1015164 (executing program) 2021/02/24 16:10:32 fetching corpus: 41049, signal 737490/1015164 (executing program) 2021/02/24 16:10:32 fetching corpus: 41099, signal 737710/1015164 (executing program) 2021/02/24 16:10:32 fetching corpus: 41149, signal 737943/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41199, signal 738131/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41249, signal 738374/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41299, signal 738570/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41349, signal 738804/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41399, signal 738981/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41449, signal 739193/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41499, signal 739408/1015164 (executing program) 2021/02/24 16:10:33 fetching corpus: 41549, signal 739607/1015164 (executing program) 2021/02/24 16:10:34 fetching corpus: 41599, signal 739839/1015164 (executing program) 2021/02/24 16:10:34 fetching corpus: 41649, signal 740015/1015164 (executing program) 2021/02/24 16:10:34 fetching corpus: 41699, signal 740186/1015164 (executing program) 2021/02/24 16:10:34 fetching corpus: 41749, signal 740382/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 41799, signal 740544/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 41849, signal 740728/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 41899, signal 740875/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 41949, signal 741083/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 41999, signal 741244/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 42049, signal 741454/1015165 (executing program) 2021/02/24 16:10:34 fetching corpus: 42099, signal 741622/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42149, signal 741853/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42199, signal 742064/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42249, signal 742217/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42299, signal 742371/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42349, signal 742748/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42399, signal 742961/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42449, signal 743204/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42499, signal 743436/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42549, signal 743639/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42599, signal 743845/1015165 (executing program) 2021/02/24 16:10:35 fetching corpus: 42649, signal 744023/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42699, signal 744262/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42749, signal 744497/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42799, signal 744781/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42849, signal 745056/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42899, signal 745230/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42949, signal 745424/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 42999, signal 745626/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 43049, signal 745837/1015165 (executing program) 2021/02/24 16:10:36 fetching corpus: 43099, signal 746005/1015165 (executing program) 2021/02/24 16:10:37 fetching corpus: 43149, signal 746223/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43199, signal 746413/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43249, signal 746635/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43299, signal 746871/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43349, signal 747066/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43399, signal 747220/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43449, signal 747380/1015166 (executing program) 2021/02/24 16:10:37 fetching corpus: 43499, signal 747553/1015167 (executing program) 2021/02/24 16:10:37 fetching corpus: 43549, signal 747710/1015167 (executing program) 2021/02/24 16:10:37 fetching corpus: 43599, signal 747880/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43649, signal 748009/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43699, signal 748283/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43749, signal 748466/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43799, signal 748722/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43849, signal 748951/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43899, signal 749142/1015167 (executing program) 2021/02/24 16:10:38 fetching corpus: 43949, signal 749283/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 43999, signal 749440/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44049, signal 749690/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44099, signal 749873/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44149, signal 750004/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44199, signal 750169/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44249, signal 750356/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44299, signal 750531/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44349, signal 750727/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44399, signal 750993/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44449, signal 751135/1015167 (executing program) 2021/02/24 16:10:39 fetching corpus: 44499, signal 751379/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44549, signal 751563/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44599, signal 751760/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44649, signal 752338/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44699, signal 752583/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44749, signal 752763/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44799, signal 752892/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44849, signal 753137/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44899, signal 753285/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44949, signal 753424/1015167 (executing program) 2021/02/24 16:10:40 fetching corpus: 44999, signal 753634/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45049, signal 753829/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45099, signal 754009/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45149, signal 754216/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45199, signal 754413/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45249, signal 754622/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45299, signal 754755/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45349, signal 754930/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45399, signal 755122/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45449, signal 755267/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45499, signal 755544/1015167 (executing program) 2021/02/24 16:10:41 fetching corpus: 45549, signal 755721/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45599, signal 755928/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45649, signal 756084/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45699, signal 756271/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45749, signal 756436/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45799, signal 756562/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45849, signal 756729/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45899, signal 756954/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45949, signal 757199/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 45999, signal 757415/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 46049, signal 757608/1015167 (executing program) 2021/02/24 16:10:42 fetching corpus: 46099, signal 757835/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46149, signal 758133/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46199, signal 758276/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46249, signal 758444/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46299, signal 758636/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46349, signal 758855/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46399, signal 759000/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46449, signal 759218/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46499, signal 759452/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46549, signal 759683/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46599, signal 759861/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46649, signal 760003/1015167 (executing program) 2021/02/24 16:10:43 fetching corpus: 46699, signal 760145/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46749, signal 760382/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46799, signal 760557/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46849, signal 760748/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46899, signal 760975/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46949, signal 761198/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 46999, signal 761374/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 47049, signal 761510/1015167 (executing program) 2021/02/24 16:10:44 fetching corpus: 47099, signal 761667/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47149, signal 761832/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47199, signal 762048/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47249, signal 762220/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47299, signal 762428/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47349, signal 762640/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47399, signal 762858/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47449, signal 763059/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47499, signal 763248/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47549, signal 763457/1015167 (executing program) 2021/02/24 16:10:45 fetching corpus: 47599, signal 763614/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47649, signal 763799/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47699, signal 764014/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47749, signal 764146/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47799, signal 764390/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47849, signal 764581/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47899, signal 764708/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47949, signal 764922/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 47999, signal 765152/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 48049, signal 765314/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 48099, signal 765508/1015167 (executing program) 2021/02/24 16:10:46 fetching corpus: 48149, signal 765718/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48199, signal 765881/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48249, signal 766027/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48299, signal 766227/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48349, signal 766422/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48399, signal 766597/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48449, signal 766776/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48499, signal 766973/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48549, signal 767145/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48599, signal 767279/1015167 (executing program) 2021/02/24 16:10:47 fetching corpus: 48649, signal 767469/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48699, signal 767670/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48749, signal 767820/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48799, signal 767967/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48849, signal 768155/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48899, signal 768315/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48949, signal 768504/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 48999, signal 768729/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 49049, signal 768875/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 49099, signal 769076/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 49149, signal 769226/1015167 (executing program) 2021/02/24 16:10:48 fetching corpus: 49199, signal 769417/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49249, signal 769613/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49299, signal 769755/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49349, signal 769895/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49399, signal 770080/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49449, signal 770352/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49499, signal 770576/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49549, signal 770702/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49599, signal 770919/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49649, signal 771080/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49699, signal 771327/1015167 (executing program) 2021/02/24 16:10:49 fetching corpus: 49749, signal 771506/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 49799, signal 771651/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 49849, signal 771817/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 49899, signal 771971/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 49949, signal 772151/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 49999, signal 772322/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 50049, signal 772540/1015167 (executing program) 2021/02/24 16:10:50 fetching corpus: 50099, signal 772697/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50149, signal 772871/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50199, signal 773088/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50249, signal 773259/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50299, signal 773469/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50349, signal 773637/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50399, signal 773787/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50449, signal 773904/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50499, signal 774016/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50549, signal 774188/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50599, signal 774328/1015170 (executing program) 2021/02/24 16:10:51 fetching corpus: 50649, signal 774508/1015170 (executing program) 2021/02/24 16:10:52 fetching corpus: 50699, signal 774683/1015170 (executing program) 2021/02/24 16:10:52 fetching corpus: 50715, signal 774731/1015170 (executing program) 2021/02/24 16:10:52 fetching corpus: 50715, signal 774731/1015170 (executing program) 2021/02/24 16:10:53 starting 6 fuzzer processes 16:10:53 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x74, 0x0, &(0x7f00000000c0)=[@acquire, @increfs_done={0x40106308, 0x1}, @exit_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@fda={0x66646185, 0x2, 0x0, 0xb}, @flat=@binder={0x73622a85, 0x1, 0x2}, @flat=@weak_handle={0x77682a85, 0x2101}}, &(0x7f0000000080)={0x0, 0x20, 0x38}}}, @request_death={0x400c630e, 0x2}], 0x1000, 0x0, &(0x7f0000000140)="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"}) ppoll(&(0x7f0000001180)=[{0xffffffffffffffff, 0x2c}, {0xffffffffffffffff, 0xa}], 0x2, &(0x7f00000011c0)={0x77359400}, &(0x7f0000001200), 0x8) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001240)='/dev/bsg\x00', 0x20000, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000001280)=0x10e) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x7769795f402b5841, 0x1) bind$nfc_llcp(r1, &(0x7f00000012c0)={0x27, 0x0, 0x1, 0x3, 0x81, 0x2, "e0955f045f51fdd606cf73e7b01d56c10acd8e5cf311002e92da37b0b58420851ba59060b433589dce5d75024ec6a6eb1821dc7120fb7f5388d1d03b28ddaa", 0x21}, 0x60) sendmmsg$nfc_llcp(r1, &(0x7f00000035c0)=[{&(0x7f0000001340)={0x27, 0x1, 0x1, 0x3, 0x4, 0x6, "90a4b0eb9a53ebdd2df3c1b8f226ff4d34813e0a35688dc56e9e16014ac8db2e33385d5caf514c961ce72a0549865194c3a2a5d9d73bd15f88708ae61f1140", 0x1f}, 0x60, &(0x7f0000002540)=[{&(0x7f00000013c0)="6f862b2d7f79caf8c2587b43bf838573aef7cb8b0088632315cf6d7d2663f9996c9a788df782e33e15bdb7197f9e7adf01fbd95f6742bfc8cbe408d7a8c56c1c97e9c95c2fd03bafa76999b91d4efbc1162abee749de130248bdd3cde9e6bc", 0x5f}, {&(0x7f0000001440)="1fdc37c01b1dfd7f4c3fff65fdbac9b50c3ea24c3ad50e31e6fcd01a6adb1a0e7edd4c1fbe82a601b7a900acadc0ebe0fc5e4b3d746e47d87f07653f06cdd43bea4de2da4159dce4", 0x48}, {&(0x7f00000014c0)="8bcd96c2bb1eadc3c0bd01a8f73d4a0df76ef6718fbbf88296452ea9be818eb2950a79f1f08f80a5c5f0dd7c9436125f67f9a2f458892110750eb0fb2068d56e9716b32235c585f3531591ad26fcdc6250afcf60f18de500a400d5", 0x5b}, {&(0x7f0000001540)="3a812bd4eb35f64964e203ac649e64c24e1b5ac06236a8f0b24c8c859d2356ed9ba6dbf85aacca723767c6179805c7a86f84b60a8d32a12b726d761497269410f365558f33d3de2d56b57267691f6e2371356a1a92e90b3401b55c9d0e3e2a9fea7aa6709f000e21caafbb352a06d7f53dc48066cbbc68e90b480be99ab36a544d0102db98ace9d4d1195984cb46025f96bc8302e20088e7c71d9b9f82f573b81566699f57cbab42bac1ca8b5fb09deecda4b77fde97f14df8e5737541212e13e3da6daca14e0e5e196e85e40cd594d7a26b23b506f944786151e0eecd87df1964bf88f84ea1621be446bcbf14c0d816a0d4afea7f76f5ca59df9a96a7b088dc29b3bd128ab659c1f4a99049b1c0a9c6c317ae1e96a4281d49b11785ea6fd3cd50138af9d7638071cbe080c4e2fad3a83a31c3c2225ff650c3cc2b69bd71dc037ace0c27957452b36bd05db9d8593919d7fe67b5feb9ff0bacd07f6b2ac29bb2e3f5badec889b496348a187fb2deaca7c54e733fdd3a789b194c93fa4ae8bdf175dc3f6067c695c8514e08d3b47ebb42fd126d1f7282754503a254082c34e0bb7ce5b844180dbf7031a6309de73fc940a2fb2343e0a0eb87797bdce789defcddee32a1724993a32ff04520488473082ae3fd4448c7b0ccecaa392c078b0d8c3ed74f18e4a0e6f5a3c39ec54e35a607e77fa4c656cd8a8baffdbf88169bf8c0ee712ba145ad3b94a38d1a9c9c3f9feed2e92021b4831a7251448befbff270423878582228108634a8c20fa2f4017ea5e62cb70d2ced2feda28140ef30c00363a817d14876e458257b4417e1bc17e36eb965cb7edc88860138b410d132c84a31739a02d252eaf50363eeb07ce4098e85e9ce3db51c14717966e3c10fb6a209cb484da146ceeca7acaf03e0632cff12912d762ce7cd9209f20735c7629ffa498fafa753a1a1f250afccfa7609be289a5751f0e6ff4a2d2341c0268d433fdb12deb4ba486cc343eec2b53734b006ee61d43aa16e986d2eb17caf78fc2ebafbefc8552ce5d8ddf4b0859e0503bdf84e8d6c23fb5b51fbe529cebdc05e3e4743a95e1c4ee9431d2179cc4670c74ae7c638e68d9329ab7fdd9e898c88008fdebe6db3d1ad57cdc30392788cbfc96ffc958748e5a39c0d282155ff95faa2fd6f7ce1980aa5b5b05ccd504bd1e93eff03f09819037cc6bcc8ecda227f5adeae896da0bf976d23de0993e147f6e1455983f37110f58a492168f712124c1505356753dd5bd5fd58368c8095e245476386f1b176b2057a1163682de2f8707b2e4a209ddc150cfc83537c41e4bd5dd893803bf9336266ad0e089f5af25c5b9c79e23480c34d3a46abc4c8d3e2ba764a3f0cf61d87b9a4022e884afdbc89dc01ca2ffbefab534a16e0ce0034c479cefd80d0e238b731c5689a044b5f6af589405a0ce92c2e48e908b3a06908a49aff63f1fc26870dea0118712c23be0d0045c24dafd4c6c316d5bf359cf41280ce7ad1a8491351c69897cef19f9474d07e22c5ecd1fa0922c62034bc80ae0f16f9c334c0f0331683c818ae6b0c7ee65900489071549afbb1878b2f1e0c6903807daf99f77bed295b72a9b88fd8612405338b82d1044cf435aa894ead7132ef2bbbd45bb7fa36e6f9c3888d0b8424bb6d386485369347f4151ec9d7c28848c1535e3c875deb61040c967bd77b5fdb02431c716eaac549862ba7fc688061f3945d554a0c195debc305ad1b78fcc8d93a4d489d385af6afffe9d0074549fc75f2aa6b8dbd64f72f0e80d8c976fdae610a26cbaf956020ca2cc766d818093bf79c0e36f0ff4a183484838039cf08fece8d4a65c08ca631d73866c1a5498534701281c2387a73539e359afdb74358a2caa68f304676ff6245021a1bc47ca7cf9445f96e832683e51f887645c17b86b865d8ddd3ba22720834dc74a01601f2892ef7b3a07110db581bd3e23e1ab5db9de9088d0d05b028d6395bdd2c20008552dbf39c92f355f1cd9ad33c1a4e255bd59287eec1b676582776187e03693e3d675275073f21a2853a84df0e189b90938a7422e3d2b91b36e75802c3a3039fb584f2bc4a3afeb6c82db8bb972031458ae85806a6aa6a504180b1c91edbab73af88496e1d928f01be4ba725b2ef4a18a9b22a58ea1ae7bc0785940c238cd54dc97aef46c783a442169b1afd8e2e14e721a995e9f86ad369e27e99f8d1bec6e594d0d2b048c0b0ff999d4f5ff10bc4d3d2cf322c9c5dc303aa6e434988e413981259d68e205e2ec746e29bfc33df835e81f22efe3b82afdd326d114dd15f4d751cefc00972dd37ab1e988f41c776b8882e16483bf8f962bec0af1fdee9b8fe4f51d0b06ad707deaef93c28fff374fb12a01ac6ab72bf57e026ecd7bc995c4f0aa50ae4a980b1f576678c3dfae096b2d44abb4eac754fd092f7203635679948b99cfd8ef5a0936cb1962311b4756d5b927717a9f8f0d6bcd0bb1421ed65206edeb7bcd883c27b05224a7866aa8da768b6f8d444b7a68118c6940540bc437bc60ca0f2737db627a245a7698aa0a29f6450aca47c326338f24f08602245a48b979448143df33f4376ecc7ce419fa6ec37c3ae6d0a1ff9e6f80af5489d392ff8510dd047c2dd98291a28fad97cc322525a11467463fc5ad0f38ee8100e62630cf88d9a798f3d342b82f9f667f195cd0b2f5573ea7d0b6e326adeddf6d0f6036cc03dbd9e28c9fd3074d6125ee5b9dba1fb57f11b76409b1e7ede113f3e421bb8f1a3e1345fc01af5e6dbc545744e015bd8d5c20be2c27d3ad4687e9b69b29af798a55e78b3014ce660abeb13f31974824e235686061b02a6449487cf7eeee1956de1e5530b458ae32bae9e55e75e08b345cab44a44c74578f15e49c190e5aef6e5a61e4a494bf6c7249e0119e54ed5de0c5a961514574f6f42d92c006b4e44a53e19d59f61c66d62eeba7dc11bb966d6d1217da11be49daa94b86d7897607a5260e74bf7db27b288e7b7559d6e4f287a11fabffaa0adf880e522ae8fe5a04ff89f248b36ba2b80ff130a2a020e9d9077f31936306388a8079564788f60c35394f0c326469ac5cb1f32037b2c56c201c740920df0cbc426c0331e4455a86e9eef3a0eb0c8aa969ec9e6c4c1ac3b71219f17739510329a42cad31948d69346ad4fd0f4c48315549fb4e6f2010edc30285380c6bba6b3abfbafa4215b0af2ddd173d19ff307f1dd23e1543dd1afcf7262dca70dfbacff7d05e2c3529a751181ba57beebd499f3c4783aef58ea86bb717c61cb2f616df7bf9bc75a1bbe374f4de81d97a958250ab5eabb21d9fc3db4e0bb9f38b6317e97519d2932a9ce9eae80d9d5b588de5525dd5fa3ccdf30d4222407e30958bb8faf82a9cb4f7cbd965ab2cbef86b1ec337856d49bc58d8b382f8740b3484cc908691e63724e1b6a4c47b328280c3c2e7423a2cb1ef45c32b92e06b08b579e31316693acc429284c186586ba52d411dacfcd64ee41e92df7c118cbc1f901808313c405679258ced5d00f9f7e1a2cb1ec254e67c6c5c3c9803a6b6051dda544de428f84870992c4e8d204e09de8903d65e36fb1db6f85b68040c4ce7fcdcac3bb69478cfca1c0657c0ff2ea2a537f89425b6c1a73ecbd88980fc313dd922c81f6b75c70ff4da36ef454385669140629a8156f44a5fb73452fb250c4cf3740ee2f5f400d5b2e50a8a87b2c967528811d093dc42235c8d7d0ffb6fdb7341e9f6ad2221c6a55510115a0c1b9d11bed8927a205dba54acd6a5095a2e42f91d74a1dc6018ac8c61774f28df686742d7fcd1dec2bcfd680522dcbdc8505ae8af94989de4959c14d5fd662d5ca1aa9581072a3960c59181c937b7fc5ba678e00cc4d940b7a7cc5e4d36397bcdd6268c3611e8db73d3e45047a9c83d0e36da017713363e150adf66f5b2a3c59e0fdbff541a0cc8a79085aa3b90d0df03e9406a7dd7a9e2d30a896720f8dca0b28af62beb9db7b8c6600e656e2668212b881148942c6159975f6afe44705055f2b557163ae87f1050b0cfb24e63fa57cd18460a9e9dac1d05cc06af34a1dce4f21902137a0d734f6213c64efaf6c215877ee8e721d367cc908bbca04f81b72451138b70ef30a7403c5e795a544aaec9b5c323632e61deb949ac4766da4e92987e4efcd4d2980a242d1b67483e7f0703042d741146535ff9b847d6cffb2fcfb6a8b06df833f8227de0327b964193f0736f7ef218c62682e32458f02e46c0f3815206d327d867d3ac784d15160aa60efcfec64a21b0bade795205ba2b8539507cf189796c823ae62d805f2791464b85df588e7ae4b4ce0d1fdf00db41fcce1592656c44f587bee556efb9596d85b3d858c24f4705cbf3a5e8f516b6778afb03b532158ff2eb6f3b33ae7ddbc74a811853fcb8ca74e09f26633948f9305b7aa287781b122483a2740a5400d9cd979019d0f13ef0fee0264929e3dae3905b015e9314a6219e2f2a678d836222eb6c281b3820925154a3a74002c6036e6e248b29e40d3b39c4a3810c50003de6a72e0e918dbd8a9be048e17b00183df11a3d49099ec5dd84d6a95823f3c60a6b235d783fbb267433bfe22aa544afb6d7c0a662fdfc8f0c90a0f15890b340eebd9d04fbda5dbfa50fe0ac7a3443b514c9868d49deee556609221e9299a1265f6dcf5e51e728dd5c6219011ad8cac31c640d9ebc68d270f3140bebeef77de57092a479a4ba7148ee5c41ca60ffad0eac0796a3bf2f962ef8cb7d17a4df19cce9670e21532811fc1c170716219d403e8dd4c179fe46a663d8a81e9efd57ddf3cef334d13c49b670c875800c3d855704ed67fac67440dc6be76adc8ca7df0f99f23041b6c3227a2b25feb5ba8083feecee50776bbc7e0ded87a88c3d22c790c385b5bcd22ee2f6fc5345c8625f9e121c16ed1b48fae393a6cf9e05fdbc20dd13ee7cfc110f6e811daeb4b6aa1124c48f72aabab504ac90dea1f512e0897ae1a319112c1b552ca3cfa26fbf12c001ea5f984587db978458acbc79d278a6ae616f2c6d0805945ce30bd9774f757e8c51e90d1f68ef1e089fe94b44a6112398b8fd3ea2b5918f2fc851731bda226ec22bc6d5aee9757d360c782c1624b99e0d77ea13c2124ca2ac2e6c791a8c37f61e211f8704ec3781c029ab657899420c4f1d9f661f2b1cffcdaf34eebd5cecac1d36eedf00eff2e6debf12b5ce0d4ef19475005e5afdbe9edd031ba2ed26d02290c4164079cb4cca78548fbb28da24e5c4227cb8a5aaf874107ab6b7fc991b6385f0e9ccb6112774a65b120e77d97ad659f212f5d474bb52dbe4c2a7be8e2c46e614b7f77ed7fd7fa273373f3cd3d101aea826b26e06e2c03cdd232ff6a8ca309c30e5018735b7453939eef97713302f100228363f73966d2541d338acc2c3f3a6c69f6046aa410f2312b090a020a7a962525c54206ce12ed92f041d0b36c0b668387fd50f59189f7baed4e2240d22c322131a8462a3d54fcaf5a1880cb2aefde1c28cb3aa4f5c2b81018475ab392ec19744708d46533e2eaaad861d7e79b41ac7023a0363ade775c24ea248eaa93be41a02b781838a94bd68279d6f07886e4e9e931117f4feacde250bfbe72ff4cbaf4c5dad8d4e9b1e64dc7470a6b23f0bc235f2b0517a2f993f2a74536ec69b86733179cfdcf1874d712b1723978e7406f03d6edf8af09af8fc3f37cc2d844b25fb567006f849359b2ff9dda935f4e76455008b867729c9b360de2a54dbbc23cb81d16fb6aabe59649a4c258d34b1d972de313c290551886e89f0dc01713e9a7ee4c", 0x1000}], 0x4, &(0x7f0000002580)={0x1010, 0x115, 0x1195, "19dbfa7c1092febb04b981b4181012aae35434b51349136dd34ad71ab601c4e4b699867a22b5a75594d5f50eee9bbafd3b90e9ceb0bb510b7ab2370519fe6357146be93e8cab38f9d4cd3c440ecb9053d074e23b1be131d180e1fe0d8567af907dac9e043a393c1267bb688b6e32a41a1590c9185167357eae9d05be4a269761cee9e77d9e93ff43b4aefd568cf8c872f56de5f5300cba337a3ba2058c0ccf47e2c204ddcf194cd659b753dcd3a78af39d60f4aeab954547db6bf7cc070b385f013848988c20029dd38878d343c22124dc3db94d25164d7874182bb2c7cbbd5ce0af55e34050e2cbfdcc054320d8a1ceb4a6ec373cfff6ae1650988b223e459d74c22d7700e59286be06494a4330df1a5ae6ad2d7c7a1fa1c5c7c8d2cc8c6b86fe76f2234c857c165ed46c5b7ead3a2bb70ab6ba04eee1e690003feb13583fcbf06dbcf3d9b2c6cca19fd7fd4720cd7544a75c2a0e4018446058543994035c194b8a61305d5cb45d03a112a754b0a5038c2c07b68406642bf183e334c5122866d226a8107205f9229823e50e92b05a794c78c14955852e40f025d19d8cc7d640ce1a570984daa079741a661b1dc5b51a1d643cdbce47a030c043e9645c229258d6ed20b320aae2003ba145cfa0f1bd1fadc87f5204b011bec133b47debe5bbb5168483ef3a8ecfb4ac8cb42982e040956f92228e5b279152ced3bafdf22a873091a722af0f80b255637e50070fb697f79d119dc0d74f5bd8d6c6beb1bddfcb15273c8cfbe83eb6d8bedbc3327db222b52bc0cfc66f691ca9fa7296fcb0973422cbc4cbceceee96d0339bab90b1d9d3dac5f479d3484e56e29281bc276e3576e6503f236cbd0dfb1cfee10c6d49a6ae406d7f40757971c987a8dbbcc8a819955b9c13a6296b2c5bf901e692d2cf801063f7bcf458ccc41073d4cf28fe0cf5076ee535b74ef48e7f030e2c6adf691d1ba6b4b05573ebb5ab215a7328eb82cc5533c6bb6876150a5a07eb29ce5797003ca8e89f06721a5529909e415f90f638528b0895451de604f4c56cbe894175b457b123fc79b3fbf5c24af04e91413551282257736ff1a8a8feea0921b08ea57c1d25918655cd4455c78ec15a4a58134815992fe5aa2ae1d9ed2f614e9a0273df03a853e08ab21235b72bf0ea8d8bfe3b0e036580a30f1652341976ffb5b6d55165e8c8b7fc07cec49cac20cc26cecef677489df36c7ab8dbd414e8dccbff574d4fd1ccfe6ca0e7dcafc0e4c6b4d9f9b52dacb760a28cfaf687285c15363a75e2444c6653cdaa184d13ebfa40d2a52b0e4c00d0b3b0cd0b9290b213accc701fd96b4b16415fc68e0cd2e05b6266fee3c537663116e1b3d0a012afc36d1a7c9b27d0e25fce71ed7c79364c8bcf5d9469bf660fce90b079771377c1b4834ff24051b29e04c9de9aa31444e5eb3e5c15084bf426cb7b06fe8e9c6e36645669af07eb6c4586934f3e3949d9bf2ef2860db037d5f313b139757826560330072aea49d067c361af37aedaf298ae6215cc85e82f941a2dd6cfc441e2ea63b7a513106c3ed17e95870fff37a7a503ed31fda7e05d82f790eb660b87801aff2a71d4368466ed145a3bb343c914b4abdba78d88df2363760e59f954de9eb56e9ba8f8328b1c6b596d872612f617a0819af212e7d2aa050f1031219b98ae1e4787a5d0837ffee912f54986f81c61742333d0d33ba595c0bb8a39ae1dd48928d0c268cfafa59106a4e5728c5a249a27bb8a7f36c29530836df505f7dd19d87237321da22c157a225dccc3e97c3d88874c91dd825ce848c097d4bc18d22823185311551ec53324f2a9d721eff1b33abdc9aa8c42ec7c5c1e3301ef0a64489451c4e9fc4a1d0dede0bd92192353cba2b7f4448f9720239b5c7058a7cc1db2cfb8046ceb56413a40e0b816a78acbb9032cdab249e74962946128f10579b8a83692ae249dbfa224fd82137ee6b9ab614f0fdc5a74c9e77e99ff1df90465951db74315f975a90067e3ccb756980c0c8a95c9a6582933f66e9a1fd0da11963d642b30168050a8e7393892cec70c38ef60345b3f13ae749e7af647870561c43fd4f0765dffffcf2b89f4678dbaf7da95f9834a0d977641c965d33dbd0588ff8650acc283d0c0baaba5da7de9c0c3b00f2b2cc46d7705c2cd3b627bf2117c91f40fcd3a9bf85e4da1355394d6d83383a6defb0373b57754018b6a8a24c0b9d4c092c6e98036c409dd144c3e7e0173dc87de7fe0dc944691b4dd74fdae4d42929b6743636c789482d872d53a613a36427032f7b4a343c9015f8d2f67ac331da51968273a91311cf8ee35cfdae8bc4143b20181f5c0a1abab70daf9f195c5b85c31d2b8533fe3845f12b8e65d61cc31b34088b565a62bc5fb912ffcfdf98d265d4dee75f9804b6c3aa0353f18b558ea10cee5092e1e487ef88944bb2f22b92e18c0707a3486b0e7e4f805680ba1c2b9a48e53889b51048d88af4eec6a75e6b44cb833aef1e6b58fa8cde6d02caa442c9af59ef02d5d76e2a88c55aae98e1ae25f48be49734b13488941cc2574703c9775ad5683f16e6bcb99f237f60f1e108750573007ccc6db8527fa93910f70964c13f95aba8174006c879f0e97b93483f951f66051b613f93673a62effd2c97237bfd023ee8ff449fbf06a21326c0e1d52096b944a4ac6f9618e348380d93ece230f585425f0e41e7308744b5402dbd7c7a58c475345debdecc9b85ebab784afe90c27d389ac98cf7ba582ae1456b508994f660f40bad291810735d210b414a018f216501b50abca33b59c3496670abad1a2b80577b853bc08201d87c6cfae0972d97a107f568ffb79cf6392048504a6274ec245979d95c7ae8df0921aa3c10ef2c0d64efc544a0fe986166705a107bbdb69fe21cf07aead1fc9e1c4e878b09b53d2c07d198987fa87e6033813ad79d100d7499ecce0f16d3bf622e79f83c916ea1c4ada7a14633c1c4f8dcdd04f14f895d364a51d3e5135ba182c798c807af834097c2224be2e18bc03af08a9f1e346032bce9e5e898753969c26bdb5084542a0f8e86697be003e4d631a9f0ea599f8a3e3a11e3ea627a827511cc18ad2044fb44e840b272fda254ea0a62d5b6905c64284736a37f5252c51541758e87690ec4a0a825dc3e4fe9b93e1956539bde83145315a3e8bac82c7c321eb6b0e7e244bfe84a439fa385afe6779fb16785c956665a4ac3263bf3a145a8b8749ef6552365967d678aa3dc85bc340bdec8f1431e86b40af4c477da0b64989bb557fbbf9f1ccaa4e0850ed502ca6a80d9df40b32deb414433ab29f396fdf7feb6c43b46f33768f2bd23a1ee57ef6ea450f5114697d62a250f9cc60c9f2e4e9355efa7b9440938b7155d37bb434dd476ed7631a9b5d587cc8c69670d176a2fdcfd47d1a2e7bbbb081528fccf453ec89d41ccdd318cc93f828ef325d99856648f6acae7e3be50b9c3d5ba0b2a69430c760b47bbf56fea0aaaed5c23a281099f5cea5ff24db3c8612a861fa2c3f201dbb7549c4f794e2f5b59ecda88add5f29c764163e788b0b409e85802f6fcaf5d0386d3f6eea56ebf18acbf77fd9f646c820d7b6cefc0b7f728c7835dffb8eb5b9dd399ca0a46eec86bf7717327ccf4a63f912cea1a4b549da8291ca9df348d36ce6be52bd8976cb9385afc6c0a3a9594dc330d46ca314a5b82e24c391419bb33e4212f0f1485a978238d4c26fd0e5930ce67c60b313235c3e39f14c4e1670b379fb513bff023770aa92ad405c8129d3fdbe0b565014b5ef2f18fae14f1e6a585da535e281f6eb2f53054f4d32813a304a0f70739f96e902e9ded2a204969ab6d5f316c7fcc277d1b870415b99f1e761ac5c41ec35f5b78a081dccd393f052e41448fe7897e36ade6854b106eb827fd5bd43792a520a3a34dadd1c368ba8c82bc3446673bbd7702eeee1bcc3265718f246edf9f711733a0a3a7595f2265aff45e66e4d321fd3c34e04e6f7af2b0428e009d13522123191b9f6081d3bfb3018622bf85e4b8b8ad5fa7b35c01c761fba0bf55751cdd1e2d5745038bfaaff1aa211d249daa8300209794a64618882cb55f53ec58c0156447eb4ff59b07f00382ba9d3c9d20c74e5fb8e9ced8538caefcdba3c3451d1f6f9f3041af99afd2eadaecf7c0b5b006282f26a037353ad81898d4ad849117997f12a62be7ed7896c17ff301a8f1fc28809144ca539d89f03cd897fa00a51104390030b5d2ac514d64d25c4a81a33a507d0521007d0e363446567f4e2e41d7b92c65f268fe9a640d3e0d56b5f926046fe6ad7cd2d03cd4f94252e2e73b9f015f1f7bc7bcb2c3d5d76cdeb48b9a6a174b66771dab4e84a572d4f6b983ab5144d57fa104961ac48f2dc6b25459c7f1bfa1aa613866e95d6c6c5d990412a900e9cc31795169900b5f08c41158b436397c0b727cdc6fe1b303e84f5606b31aaffa8a53c817c06c29a418311810fd378622ca6c43105737670e3fccf838ea2e59774b1292ed5112db7232c12c33aa0fa870f5b6cc58789cabf5ba1d806fc92addfc8a37628ab982736e5ee1c3ccb8cea3903c1f188ac9b9241475952aa0b1697f0d3d5ab665285968626b67480027af14551137b01ae9d0a6b2196ff212383b47183b9bdc0822901b23381afbdc49a18c79e727ef5b22cdf37d9c10e10207bcf0500dde86cc1acffa6d1e52edb03218981ecd769c875eb0c87d64e5d2e97a5fb93d76a6ef179f781bcde487f347fe1382dac31c1d9789e12b333745b40e28915a96d0554dbee648bcb616e8d0553869103ca74334684f855c4dc47a5335b783c5aa833f132073b940e5798833a47d97edc1e7c688a8563fe72c645acf18be1089b755d377d270d91b16c141432af87003023fe8724aa0bd24a2e42e61db992f2c758f130e015bf4874bf7544e9d9456c5610caadf0720ffab0b8b144127b9119eb904840a687054c12418085fb7ed4e9a464b8d13a023f0acf5116832ebd37ccc23b4b067f1ca7380899cf45cf9e2edeb4d306ac27c3f57daf34bc0ff9950dac915e909ce1b3310368a3f1c13e2bb09a928e09f13411fa849fa99f6ead7b0e739ac47ddb7426a0b1215e247422d6b2d9a09aa8bc7ff949dbe50043af741664feb3c07390e869614553871449c7a074ea5ca8d8dc2108f131da5f869dbb790d76a6f5c131af11b035b33aaa32eeed021ab1110fa4cce7f086ec3ba6041c75fceecc34198cb2ec32abf04f316bf18d0afd03b51c71beecbde4577645a5565c3f969df43a949dbdabc1c2d76f5772611c29b27f80bff7df31f087f8b4d6af1a834515fb4c4b2af735a93b34ca3254e6f3f446925579451afd75300e1103149d636c5d568ee7a64b30f72efb63d9bdcfb8bedb1ea8108d08e66793aa72d542614b0ea6584a2f57c0eb2c629d51f9da857f47b0525018487c46724bc2f59ccc55c3a06e68397044b9a881aa551e2070286d53c5ad3f7e8912310bd2b85d4698a58b235d5958683fa8fbfb0f67af00740f2f2c9c263f68431448991e1595246942707aea3990449dcd089703bf8e62a1dd038e637e5e8aa69b1d380b0198d8ca93e896f11b7f011ec468ac6534bbdb83fdad2a9bfdf6f30451fee5df64aa724e7ba3b46a0809f85f22778845c6044bf8dced43601128811895136f9e0a7ca3b3ea9d76d1e571b3c733734047207cef1e899960639164d7d18df6a87081e0bbbe36ef8f69a4cad3a152abafe2442244b39c9e94905cddb291b21d7b2671e2819250c28017cd4e89264d515b2609ee5baf88cea11e71053ba1"}, 0x1010, 0x6000009}], 0x1, 0x4000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000003600)=0x1f) bind$nfc_llcp(r1, &(0x7f0000003640)={0x27, 0x1, 0x1, 0x6, 0x3e, 0x5, "c2211c7418b13c10d6d4501add0208f42bc5569852a841a22d3bdeaf519e53e059d3b0474c3f962f76baaf7c6d883199d7fefa679f4eada8e430f1e8fb61eb", 0x6}, 0x60) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/ttyS3\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000003840)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003800)={&(0x7f0000003740)={0x88, 0x0, 0x208, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "15"}, @NL80211_ATTR_KEY_SEQ={0xe, 0xa, "e978a0f2323b89cbf07b"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "d04e382142"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "61884780c5512e16c96c13dc45"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}]}, 0x88}}, 0x4000010) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000003880)={0x0, @reserved}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000003940)='trusted.overlay.redirect\x00', &(0x7f0000003980)='./file0\x00', 0x8, 0x6) sendmmsg$nfc_llcp(r1, &(0x7f0000008440)=[{&(0x7f00000039c0)={0x27, 0x0, 0x0, 0x3, 0x0, 0x6, "e9184ba2133b4dec7d9efb4e7e75ab38e77cc92a73e2548e36934cb14c091183ab11eace397c3f80254a5a714a5478db9785f8d0c9fe271093307401428ebc", 0x13}, 0x60, &(0x7f0000004d80)=[{&(0x7f0000003a40)="89c801132abc4da63d890a82f82c129ef99c469e92dd1fa26454b72de6df157e9e9dc1478f18ddbee7d27326c85cd2f49b9d7d35c4fbb2469d2ae439bdcd82a265a5d3e55967bc9b2ebc23c644697bbf72a3b6d7f44375ebbed6aca046597c93280051fa14301bf8c1f5215ad6e37a972ee8092d4ccd9f937b2b0640dafbe1a0c54a4c94460b583bc53dd768329285464464b2de1b4bb22afa3fb20db6ef65e9966b6a5c30c0ef99063ffcd0836b017d904105dd0fa25012c77868bb9091743022f169ce87fe14560b", 0xc9}, {&(0x7f0000003b40)="feb3ecdae1e0797fc6008acf492eea38e9a7216eb48f89ded3dc4a55592739ca3344cfad2c", 0x25}, {&(0x7f0000003b80)="0b323b14731c692e18a07528ae92180691f50f77226481b3cea02b3c509e50c17261bf73ce2701ab752a679b69ea17b6da05be71382da899dc605315162be2299ecdf13299c770ea5995406f5f58cdb00cd5f181f5e4612ea21db380d0d87de4831d602361fe19b14452063a537f83767b7036e821586dc935ad29cacb4942197cad0ffe103935af8bac0d13dac1454944ae56e713407d3556a468f47c0a55eaf72d6ecc6e71e0017becdeef89a9d431dc3548af8abcde1658b906b17cf54f513d83e0e78d7c4e5b0b2336e4069259add37351066f71d0a7dca529fc5b9ac35c7486b37b", 0xe4}, {&(0x7f0000003c80)="c8a83c0325c868647389b0579c4578348800", 0x12}, {&(0x7f0000003cc0)="066078fd8ed6b212977a2f38437f3b38b40f8cb1e77051d04c3cc500405eb3d8b31fb380c97b0d5a19359fcfa04c3e268ace14", 0x33}, {&(0x7f0000003d00)="de899d42095639abbdb44db5f3283a8617a94072aae71a01abae87607f5b053652e90263c598faedc6b471a2e68ad98c5669315fe9ce6799e73c48d1eca8a0d0c39eac6b8011de57f0ffd6991d15539a139a3cd88554a94b2b", 0x59}, {&(0x7f0000003d80)="91d2325a6cf6d1835ffd0c5ea1a8b057f60a44f6f4f312f87a3a03d846ce9a4fefae51b4c89d899138246af7ac50934080c97452210685375c256fd44d2fb2cef06381587ba1dcaed7253e86bb64cc0fc0a67a7306cc3275b1aaa3bd45ee46a72e0968ccc279b8308c445b2d82488a7b4680be3bda52dbf785ea776568f39f71bca8bd7e6fb951944bb2a445fdcc7abaed9c5438821848b4f85591b48ed6ca1ded3b7eddd119542d5b9e838c271f07034ddbfc832827b8877af3fd5a1a7244d694c70484dc70d17a3cdd2ce9afd79236458b8d414bc6066c91de387015744689a8787fe80479ceb313b76e92d537db98925e09604491c6ae17f63c46f35ae9ed50f81b120b4bc7e47262b4fc6141f24ab630a0238c05bd416eb9924cce00007e0803e03578e9d773261c58b65816a6173373cbb2d72a9ba2437d777032ffcf17b6fb39aa3a425ff20192d3999f1978f5e76d1190578bda125d63d24c99952512590554d05b1a0dafaa074e0bb2c1f99b912637d69930ea99310731391d0cf25eac23b507eb650eba0edea47e17e4e9eec2fa2c9d65fc36a0f057d6da29045fd467c10fa53ef289195bd4fbbbb0e9708d7a62c132582a3d66f504da86b2ef886c77d78b541f6ea0ec0f7a715a8e20d3bcd4239db79774eb00b3805d672263e61fe82dfbde119702cb6cd23ceb49c994fa0a71f38d431eaf6e83b404adb95f06ef948cb8e8eae1d3d00450a1fafa4010dd168a7e32bb4cbe72cc8c635fabe9a272a5bb66f30d8f6983d968a658013fa2e708e190369fa949c0418db640f2a0e793c0d4448e5184961bb321d467700899ed2c0a964c45761be546aadeff6107a509c719c77d87280f3a0f6ac173f44aed1c1d9dfb48c36d1288e9addf95da4c11e949e3daff7323c223bd9bffdd89b14c72282176d60e709d6bdf7db3f2aecab2d9524352a73f42aa0dc62fdd913ff614207ae135167270673bc4ff9241aaf6919f96e22f84ab115ac9ab50325dcf3c6acfec351366a6fb6625d787e0d94e2d918f6591a10c70e90837b257c55b349c1ed4bc3c667ef75a4bfa21fe87cbc213e68235884fc5a6984b0b0c06412bcdc16353ca9110e10fa2694ec301abbb6c3f17a4a41a0f5aa38cc6fa4ff87512363e20e8fd33fcb2b913fcfb6211d8bccd47c94b6087ca94b06d5d5c78b0208b77cd397af2c93588201732ad11f067c8c259f6e9e5481ca1980c5b8e47fba7404154515c39683d5482456a7df3a2b68f74f5c8f51ffdd374319ae039a5426338ab8064445c1595b22a0ec505a0340c31dd59c8026e61ccb0196d639efeb316520b26bf9a4663d4aa321a540871997b762764096d25ceb2903080201242130b4402a39222c5cdb8c8b496ab8bd1dc8a4f69c19b17f3a13dfecbb5b574047c06f8be371c5389912f0708a68af88e8832ee5f93708595cce2a5708174a7cf1dba37b533a060e4f7bba8efe4ff410fe68df31a562dda2b55e52f4fb08f79c8355c39dc3ffbebc741d1a6ce8f8c797aad6098761d5e0916f9110e49bbdf69cd9efd22856142d3bc53150db25fdce0117c5ed9eb7ebcce06aab21f69f4e736fdb3ea6209d2360c74647bd7ed567f281baa5a5229e4c6f717a05b4ae4ecc944e59afab7cf16dcd0d6af34721e7a5b22c75b8256d893142419a0a4e737c02a7926759c7c3a7647f50d04ae11273452aa48ddb2775ab13087b30ee05cd342546372320c70c11481260a211675fd43090abf22a8e591148ddc06a0cd2ceb77b96927d0ba1401b534c33869784b6f682095f2b76eb4c270106f97dc396f49b3b450286c1a71e574b4eb67cae25416d8bc38a6615e652e46d23742137b66ba4aadaa9241445c2f852519103ebb8b2bb6d56700a80faa676dcf617d694e4290d7c63fd14008943494f21a467c77096994b60168546ac0356be3785c0b19bca6fe6ae9e652a82b9b4fd2865f168bc1c2d242ab38a86f56a12177db2783be1e64b351ce2191bd91914accc32a1452145ee0e72b56be56c8ff98613d58a144e4e07bd7d3d3e7e7fa23120d06ee4e29c4fe696d3c698d3d5ed530602c3d29a6461e83c299a6f01df3cbab0d6aeff06363a13dbf480529c281658909a023de954810de7cae4c235a5466f558e9f19b53f73bb17c599d3402986ec9b8a324051991b8d3071f48090a79db810a57d36c876b899dbc25e9a3e341d6eee1d9b9195b12d536eaff4cb1a66108c0699804fbdc30fc65d67e871c91ad1eca9c19bb4e3c8740e12ad9e307a1cde184c059f3ad7056e91acf55c7032e6728a51a88e62822e88bdd3b861e228c1ff3d5ccc86f17b409a0a54079d07345c282c829fddc4446db71524b0be094e24b969c0d3f1cf82a8daef02dcc7c812933afef53e3bc3c229bd03d4ab5ca53e0db29416c1e906eaef743bc5be95031c1d378e0e014b0a06e92b9e6a06bf053f047310c3cd491b901939d9dabde44004247d792a2240b4b3b47506b82a5e300e09297425ae0505750b3c36b01430ace7933e77a1a728a95828ab8652aa3cf3ab03c0fb5bec5a7d31741c50b7d4ffcfb80642a0c08be66b3c85aaede012e58f613a4555714ecfacf8f5956de40aa21f5963775969d6f38d228c8a7b6cefe4f42319363528dd5823399abf061761d9151bc633df2f358362c1cb90a9e6bf7c1e27413dbdc918153c97d38c14816e1e77c87bb66c60c0fdceb7d6e534e50d2bb14d07448a8e23a3b97d0729147b94cb4ef3f49b866fe8aa86b3bbb64752ffe0c84165ec8a109996034458c30873eb20a341416470db9c82aaa2a55f5ada6423bf85d5d224a67402b3b623065fc91d9145faa9168a8e763584fd86547ef6ccc6f0292d391a455cc395d6099283896d86439c8df2af97fb381943b302f9b3fd42bf2c99d46f58008c0b45a81f426a193300d99866c6fe2fcef4e1a35c488a524401aee4c0f3776f8afc9176a986d2706581b77792e5ff838ca8f189f38d28d8cce7c49fd2dce808e0b8bca637923106c3251da9f5c1bf5b2db9cc4527ff781bf269bca97e4484ac6c4be98a657c6c3559ba4234a02bdb64a9baedc526eab4762938edd907ccf5e110bb81b7ad329cdd7ef4dc1ee3fe4c19d88781f1153bb219c5455bc20cd79c0f13819c124d534caf7013bec3f04e229f0c1821cd1696b0d5cd5975307eb14d629dfdeb3cbfa352776b580bbe0254c4843857216d483b107726df6aa412e75e7045c83dd865675bbe94e983641c3e58712085cf931d772ee602b4515f22197181021308b7fed8a849006edc5417e270a30a92e471468959191e72154cb93a94373b5f0e2b7d37066ea248262c6deb25c8144ea1168d51b130a0738ad0fbc8840488f1b43db0b3916975b48b0317747400a248e1683c8a3c6dfa6e28de9541be19d86f2dd8a5efc477ebaa7fff4a3ed06b07a8d19468558f51c4baf4879a216aab01a2a083231af5669572ac55226193f96e43380c331a1271c1920e02540cdba43d022240f72cad8b2ed10b8fa13c1d2f71d55d3ccc2402c8cda764fc81c95637cba3fbadd197f4df5d85c52b9cdf823b2145d4c06194b08e38a85f50388078684db55e4a71c3cfebb61ad3f63a82c00906f983e41fc8673c86d64f6fee3cc7ee8464ee829b81525f894405b5d00db5f43ba4c86812c94cdbf88644ae78ce567356c0c5fac10f96ea5f191b2bd737a0d9bc38d552aa6403dd6ecb756f46a347f95dfa48439a06cf37744d018d8093b3bc2ddcb4c72774a0e428a25e5f626f75000bf7f0f0aa96a37f7ec4069fa583618d0eba027a11203208799a9f30f2c1ae6b67a92f8b1b3ac5f4d37c32876d99a4e744032ca4005be3c24e6a127f220a6a84a22ae96fae7410d5a6df4bf3d41368095df9474a307f48aff4eb8a89d425d8797b5b5fc2a928695c730fdc15186d2dfff2b9691298961e2e083b6edce892c092e6a30d81f30e622f7304c7335e849a50ffcfa6737633ed952111dce0ddd681d39aa31bc1375c67e75035aa4fae00cbd406a63205195c672fa90e7474671d6043f226d1780b7540a824044447033d428eda783e0e25e186cdc9c9cd3e0335b7f691ea014ac9f62298b6f22f819d9f24688f1d8d55bac8ecc1fbc5ac23a6f214c5df3694a39fdfbda152f4f67631d3128fa2f0693779f3bfc1f18410bfca39caacdc1ce57fb1179ed450afb6fd2c2889b2aa08bfaceccc6b76686e4d3e4ff1ae2de8f830ed57a1b56986c96d29e3a61b1ccd838315e9dae20b43cfbde145822d30687bd1ed3a04e7244a64dad4c8b490e0124cefb818388a3e176797763683082f92933c9c2d8e0cb390a490914e7c8c2ed61ebf309c158033c181171b402a28d7531210ad9013cf1c762ca18e1ceaf5f3a8e7dfe7f54a25358eb5223c0904489777f25403ad1e2bc4b57e2a1153e9588199d6e7431cbbf3795083647cc78ba5804438c2bfd1f5cd4cd89dbff7b0c33ecef015ce21032132a97f06521dbe658db8cd7d9028e70d187605f17b8c315cf6507a979eb77cecabb637a7a37f348856695068eb2a4710de1edb0cbfe7f77b0386d5b17f8fe3b4e4fd9fc61f0da07411d7bcf24c59b3ac03efc369ebcdc203adcc0a9dbf68520885de0bd528df9968b61704ce743dbc9d5a60df4a6f5364b70f3bfa6af5e31d6c1d50bee9a5dd96672ff88941d80af2ee2d6daa59ff051fdb6a5c32cf474ce811504b1db323c2aba8f12e59bf8e5da4bceb27030d84eb2ea82376c0aa6c511cd8b3b3f7f0b675a3f564614f08ba89106ea698356aca4a9926f44b50e104fca9bb3c33f0144b12a4148c3f349768ea517eeb667e17c6b2f161dc955feaac38f3bf8afe5eb57e9dde32a6d9621be7058d7b0882df1946002e8a49845eff72b9755e3cc1848a75e29991a0e8775c0faa2cbd84dfca7bfeb6ac871720e18e77111bcdde97d8a84ab31daf61a560d70c3976165dabefcf57acacd4dca0f53a47f712a07dffa56f9d82cfe6c97cf2af415f480fb9e8d3024b5ab2bbf859176e05fe316c5f4be4fffa299d3f53eb48efeab70abc407e0065e6c1f62029ca0148eeb4c76e5485cbf7984ef6be09434473bc9eeead8ad7147aed0768b6c5ceb1ecd5783896c83ef6c0eeca6d5be89bf2a2979655f40d0e28d2d57f3a44e586be3ec0c2b19a9cce0fdcd0f0cd915696ee9d7d327aa66edcd890a5898f3043525de3d8050fd1a2ace7953316ed2a393fa760884c5cb2cbf12af0338b88d4365fc141f3ec4fa2a0873801454f047721c176b3031fc7a112e23faeabc9dbe2233acf6e9f1c561026d5632ef8b63242075b59a44e4906e90ab73598affb865c7e61cb3ef80f5aa8bfccb241dd16122a9daa1e85633f043b2683e120ebceefb64734149156be3be3c5f18086718fe3091548c1f2984d1f1f7b3a58a4d7e19490b6299cc86fde6bffb9e0441f7397361807d6bc5d929260db4e17ffb7c56a52a48a03e103dc0ea7748b86ac3d4a86702eddda9d362a820582f7a779562453717c97e2f6f885b5027354bbf7cea07bd65a4d6ec89639b3a0def847180ee1f0cc27ed896625da6553daf17c800c534132805ead11dc418cb1fb08b5ba6c7051cf10a109da13b1a5151076c3f1d175e780ed4585587bcb045af64ae5f2024bee7608b272a28bafbcdaf3d513068ab15fee582167d22858e09b4186a4ed29e1fa281ee7574605ed320881d7596ca4267e3e3d25d07db244757a633b9ed5f8520b905baeec99913ee88d30fcab1e5713856080aebe80143b736bc0c3806d7f3d2e070a3a06d", 0x1000}], 0x7, 0x0, 0x0, 0x4000800}, {&(0x7f0000004e00)={0x27, 0x1, 0x0, 0x3, 0x4d, 0x7, "3241e515d5e98f797fd326887e53893245bee64dedc97738fb182d557e0c2e1af906142e15521de90a69c00144ea7b75b01220564c44ea05dd8aec57b320d1", 0x5}, 0x60, &(0x7f0000005080)=[{&(0x7f0000004e80)="f0089f7447a137a29ff86a936ddbda7ac93ac71ba1799122eaf96d740a03c666403b4293e7caef7b44ac2d303097fdcaf91002fbe2a6349c0bda3bc04408021aa8f5baa2d58c24dfe6e3a2030df14514e9ec7de4239f4c482f259a03fbf52748ce722719e94282afa73902b476672b21d15afacb1068990232c59ba20ef7793cb6e1d2f309", 0x85}, {&(0x7f0000004f40)="626bf66357f700e6593bb15821a9d15a4ecec829eee520f68115608a85c9ea4865deb8ca1de4b09bcc", 0x29}, {&(0x7f0000004f80)="368d06962ac24635c2a3b9850361df9e0af07d442ede51a778b0657b149d7d0d0436b69af37816f551452390ef4a932b01b901b2335749575d6be93d6d0ac3a59bbdc6", 0x43}, {&(0x7f0000005000)="c041aa08d38d96c45e9116c2d8e655e3341f383ead5d2ec36a4795a0d0b119355ab0cb84a559aa38c3226bc8afdde166e474326fa79d53c99eddcef5b973ecc59a4c3df316d560", 0x47}], 0x4, &(0x7f00000050c0)={0x100, 0x102, 0xffc000, "c5b9d26df43caf3a8daaa820fefb55b28a28973674a7b8884c3cf87b09c97f9e562ed85f98a6300ec75ec09cd7f2534cfa14f698bfa6ea329a71b1a0f3798fb9d96661fcbd30a37835091505d8e5765ab9998478aac647f118112f0dd1b77efe5c3aa8e22bfca335c564d884239e9f65658b16cc0a9dd04710337f8ccbada46e05a496d4c6fdb64b06d22388e85405e8882eb84eb3112bd81dad964f62a98500f9d9b18a4d54bb4c2c130b5e1e97790e7e4f0ef9caa9763a4f1b6896bccbeb58c9ea90d3fcd8aecfe55db4f25fc62bb1b8f6b0067beebe7a906d55c8f8da2366d953bc287ff7c52fff4fefde"}, 0x100, 0x40000}, {&(0x7f00000051c0)={0x27, 0x1, 0x1, 0x2, 0x1, 0x0, "96dca7a5211883fb79c58f79a5ca11c89691b2f5c046fb427009bae0e916a24e13eadd3bf88e5899a1eb644ff5f79ccd5cb2c56d5bb5b9a30e2185737b3cee"}, 0x60, &(0x7f00000058c0)=[{&(0x7f0000005240)="9dbd23c5f2f56c8b1b0c24341a86f0267623ea64dba3dd3879db3fb04570f960319c7f650ccf95e3b241760507648641f8adaf0df06021416a291a89ceae419ae04f61200e5ff9a0479c7b6f582a9b61835f7a7495b99a05f731ef0eb963f036c1869cff60d4388184dd0c4f41ce4d3767f4815141078c208cd56557dadbc92fc5fbe6bd16e2369186bf9aec88c96efa0554762a312a1c7856ac5ac830dff64c73da0bb6f0224d78187480aab7e18e54c39e7c12646059e0fb151addb221c260d3cfa14457b0110155ec9d285424fe529c1093c0a578f7", 0xd7}, {&(0x7f0000005340)="b6a3dfc3d259beb80b5bc200b0778835826f6f0147d2f84617f11ac2be65de3023c790fae73e46e9302ad0d7a532c2591502a0a0598c6ed332ca7d7b41a9849615eeb4b8dc1ffed5bb9095e96b3bf816b23203926a0e56ca5c25503f6a06945235f095c03deda2f56be0b169952b57700200ff2967da1e58f9276700770bd0546e33ee5786d509668a7718cb7effdd7c558ead1fc97c4c8e9039cfa8e46b0011a9baf4b0d4f1ce3bba7e078c0e5e4415beb95dc363f8e714aff7e8eeffe428d621437289c248ab8fa1cae57e573083b5cbf1413e5d465a6ca4b52d2a7168e1af304b960faa78e4969b55c13445b694ee74e108", 0xf3}, {&(0x7f0000005440)="11da4b8f02d2417f571ee5774cbbfd510fc4908a85d477478548e5288f679211a7aea658617ad87aef605fcd396533cf8c32c52167c59e9b410e8515c68686223fba8fc707787cc64a46548ec82f1afe567f9bc95b307102ef7fd886f76e99c635a023cf7b722564ca51af541e68e16006f297b8d816adc5bc4ef643121a34b929901607f73983cf415dbbefce63000598421dec1dd48b9217f58988badf7dfdf9f4cb651bf503f8da1d2c9afea77ffb19ccf49c08658c96ad", 0xb9}, {&(0x7f0000005500)="1e7af1cd9f7e49abde29ce78885f9e8d679f5d43474934bd57e28f4780a3467a6e0eeb46a72603368480834f6273c3855532751fccf66b058965abf646eefe721ae347126d65e8dc5c4d55d28cf9464fbcd2939fb4f79761713964c83ef10a6e40bab502a585eec2b5a24dcef4e010150786b305ebb365967aaef2f0ef6f0a16aec7b9f66e09452a82c0a69ab05ceb373788e659f2e0fee677187ad2b3e76fa9b2c781b60fe940414153c7dbf6a623b8", 0xb0}, {&(0x7f00000055c0)="587e41fce5cf2beaae994cc01e55653bdaa71de3b17b967b8bf5df15863ef9597aa35abbe7df9d6b462957605b9027ef6fd9ca0c9b685f7d0f292de33d4197fe7cd2b584614f8730fc0e8d4f302d69b6d5c575f244dc736c21e9e266ad715c6894c20a5efb14745425e98a5f9db6cf7a7c9c41719cbdcfed5f9cefd734d1f4e4f4ad329e1b01027f61cbb70171a41fafc2ad5d303bad6dd1ab07efa8f223efd5164e28e3ef686bac99e74ab2a4121fca7ab463ef8050711d8c9e5f357df8030261914650d4400dd3", 0xc8}, {&(0x7f00000056c0)="d2525464cc0e728f6892c1ec16d49f1fbba12659409d8d095e065ec7773a88243df49b1042f7333d6f01b9b998d1f0985fbb65af18917ba074c615b89b4d24dbceb21fdcdb700625995d5fa7a6d90ef819f9838935c70c6d3f4a771931bc997af5db0cc51c98353221c25f5c64b68d7ee5288baa2645ef759368ccd9626d8f02b3dbacda5e341cf684ffd375ebfa4dbee16d980ecabcc75c2eca5b8938296fdf2678c8a5159125d912563497449683a47a2d01b7d412beba2e8e7049620454", 0xbf}, {&(0x7f0000005780)}, {&(0x7f00000057c0)="dde87897b91105fb597ef8520019231ac88ea1fa39a139047f221ea0c76d14bc749497d3c21836e334f885d71a43706312c4e8214762dfb89e30e4d9a38be34aa988957dd454c45d354446452884ca849905de94f2f86ce35dc29e92d6856e6bad0275e5bb53b4990333ce73fac62eb0f7efcb9fe13a1d81d6c3fb07a0761ab2be1669622a6863868f2d35f1d538d3e2c6246bbb140c52989549190fc8c13d7fa4d15297c10b1db3e21885b22d64f31f0e78331999dbda2e179efc2798ef0d60362f2fb6d4bc93b55813b2bafea67432dc7518dc532bbe2384470edc37d3d4e972daab0ea961d6152e08846565722120b8eb", 0xf2}], 0x8, &(0x7f0000005940)={0x38, 0x111, 0x100, "adddcb5697eeed598b323863b82812cbc4926dd9e74141010ae6ce287f69cff9e03d80e6d6ac0d"}, 0x38, 0x8080}, {&(0x7f0000005980)={0x27, 0x1, 0x0, 0x6, 0x8, 0x9, "6fd8f7db26b17fd7d32629ed45b8e948338d32f6351a425fca18ea4c6b90b5c55a84b9d5e6654e26004e814ee672861a91a9645adf4bf05258a92036f878ff", 0x2}, 0x60, &(0x7f0000006c80)=[{&(0x7f0000005a00)="094f0087463a05e255568cfe7d01232738b504ba362101db0dad3058f68883583c0656794e3ea7eb534ce835d25273ab1eb0fdb8", 0x34}, {&(0x7f0000005a40)="9edbd7a3f5cb8d57", 0x8}, {&(0x7f0000005a80)="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", 0x1000}, {&(0x7f0000006a80)="37ffb82f19b5f5598b73cfdcca847e247e119c59a1208f8661b99ade0178492d3576ba5dc15f3451c84de7ddb1ece4c9edf5fd9785f2c17f4b8bbfd8fe49f1f808c1ac9b701a50e15ee53fa6e686fe20f7e1211fad6592ccd3fd0e1f97ff4ad4fe04c35b214d9a7c38a22280336a99c96c2c123a0daafa0e0fddfa6ace10e6704094fcb305afe29bce35554e3a6eb7e8d3eaaef79172d65ef534e47b80cc8e5baac8641dbb51ad24553992de37", 0xad}, {&(0x7f0000006b40)="4aee7ae52ce629252cafdad281d84c1e25a02f71f7277dba2c1e2d089f1508c68e79322dbad3bf16136a0f7c2f286c4f865109cce4395734e3cc7719a387a8da06cb1662d348a32213a2499947e62c59b02c538587bbcddfb7db66309a", 0x5d}, {&(0x7f0000006bc0)="c15ef29d35138049e20271ce6644d182ce8b956a72c81bf3c11d430a47cb4167c3c5954b935d358b92aea91e10223b6357a70cd46c5c92840c013f6fe7", 0x3d}, {&(0x7f0000006c00)="af02d3580b68fe912fec5648265b913ac64cedce79d4392b95aa3e9a2755641e59dad09cd0d28a4ee3090635d490fb6734da4598ce4c37c0c44e5fa9f1558732bbfaa45f6dec10321bde0a0843405f53babebc2c1505d508788dc9eb", 0x5c}], 0x7, 0x0, 0x0, 0x840}, {&(0x7f0000006d00)={0x27, 0x0, 0x2, 0x3, 0x2, 0x3, "f27722dff3bcdd164081b6fa43385c58f30773e476f94e1ea7dada31e5a01c855c1e7360c44a4c89df71f2d065e3f9412400dad687fbdd9b542fc6d900eed9", 0x10}, 0x60, &(0x7f0000006f40)=[{&(0x7f0000006d80)="de01492c39499360beec4513b72bba6f0e4c45f483029172b12841b55b513dd4fed4db6b1a12bec782db994375bc3af380e3fc3a0dc31c69b72aff66a5841289e0ea5c6732", 0x45}, {&(0x7f0000006e00)="c2", 0x1}, {&(0x7f0000006e40)="c921cca47f0f4b63a58fee095b9be52f89401371839a95133891fb0424529ccbe6b721b85ae95c3271ca8b8fcc824c84275ef3e34e8ff468961579becd6f175b84f08e41615635dbdd6991a8d2a90587ad61ea36478ceeeea39e3c60d8eb490bdc5a9169aeeb4eb1adbf2374afd3087c6639f324a109d20ba8f726047bc2f233657af06ee217230a50847949436c2e329a28a6698c906881a3186f20841a84df681708d92dafd1732650e704fbb3abb86ed50813f8268f080f10bdd614eaa11915de9e870c6c7a7c5af31d5377d156558fe75426bf959d4ec1683ce8a694f5b9cefed9e5af049ff1ceed5a62e9957ee3ddbda2674d310f50bf957eea496e", 0xfe}], 0x3, 0x0, 0x0, 0x4000}, {&(0x7f0000006f80)={0x27, 0x1, 0x1, 0x4, 0x81, 0x8b, "d9838bf40f91a63ffd92c8c1a27e7850fd5b6da3aa4b207c28a322a9573ecbd467544422d5b64f54a167be8a7371c6afbcf44f40b1eb8dd0e3c5934a7b0c5a", 0x2c}, 0x60, &(0x7f0000008300)=[{&(0x7f0000007000)="16e4373697a0fc3ba8ba50c19cd6e036668a4f52bbfaf81e859b3353b7d8e570697523c76e76ab0638fc87fccd2282eca1f1ab2f7eae179aab06d151071b818032f0b193f200e29bccd9e2c068c56e83cdd7934cc5f0fd2f6a183ac7dc1bfa6c34c80133f31ed52ac1cf", 0x6a}, {&(0x7f0000007080)="45c3f2a8c3e25ec731d213a396a35627cf28e518ef3c6d357b45ef16859b1611ce829898c8bf7b90b844a287a074eb6b421fe35f8a09323ed2147977a50928b3b27a3d1e94710c29fa750124eb5a3f18ec9e2c2346dd47133f2910069872919b65c4b5cfa3400255fc258e704fcb30c78b49b297619967b997dd8435463ae9eab5a050867895194b87db07626a45762d15365dd50bd8dd81f849c6193add0a4bc59b8de4d5b2a64e", 0xa8}, {&(0x7f0000007140)="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", 0x1000}, {&(0x7f0000008140)="a0887db9e978c09386f522bf3942d6ef857f943464001a7b30e54f6dbaaf26fb6e784553feeaf4e50011022cd3b5e17248f32d06971b4d68d3137edc9a8f02d047376047bdbf636b54fca615036240700b13f53c2cd66b622ee2a0912c212ee94115ada092b118aa137d3c088824b95cf0a69cde41198284c168b2e6bb07", 0x7e}, {&(0x7f00000081c0)="a1e3ab951c8cf5bb2e2198b303fd84f870f44514c1c995ce6c5fcd8da65341e163fa96f71d8f5b372ec84aa8a89b1983aed0256e6d1726e044d5f49b9dc7cf4b449c899f8971cc586c1433add61ba3b542ba657de65be6e814d2bdc901da696ac8621023b7ca1ab56d9ecebae7878e88fd81d91893", 0x75}, {&(0x7f0000008240)="ba0ecdda4be45db658dda0dda88a7c93d383dba495d8d2cbf6251ffc307c8f1e3d98485f6d1c068ba3393cdaa0c3717a1158a4e9136eb511e5703ed183b058d0fbc3f8abbcfd6f5913f94d01", 0x4c}, {&(0x7f00000082c0)="b6315e94c01bc04dca4a1abd5168a7fe8009383d30d1fd88e5d89abac177881d98a0330ec4153ec25ab22f55859e18", 0x2f}, {0xfffffffffffffffd}], 0x8, &(0x7f0000008380)={0xa8, 0x115, 0xfff, "66472bd293cead87de892c4570ceab1bd3b8152378c94885d20ddede4755a862e610ec887b541d1bb93db6ab952a95382fa59b83f9a363868279861b40fa43a0373bedc46834115ac85ebee05f153b62175a38b926b063823297b8974947c157889f1fd08446d10e45290e2f3d486f63c194e4d01296084657e512a99101e7eb113d347a599c6b77a1b5208c2d2e3ed880ed77"}, 0xa8, 0x4000815}], 0x6, 0x4000) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) sendmsg(r2, &(0x7f0000008d80)={&(0x7f00000085c0)=@isdn={0x22, 0xf1, 0x0, 0x3, 0x6}, 0x80, &(0x7f0000008940)=[{&(0x7f0000008640)="b929539a61d64704043512fb2df4a2c9727f06c08207790cfebadcf2b902e80dedbeeb10ad3b9f062d3f798419ba5209f21cf3ce8189847adf489084677ac5076c23d07dcf15e973033032166fcf5e2b26db0ab990e6021a0a1dc10a90c9b07db59d82065ccfea573e4743404bace1a40b1d5dbf762815655d5a7dc7619fedd37f6fef8fd069426a757ca1301d457c", 0x8f}, {&(0x7f0000008700)="ade77ba38cfeac0b115726f4feec5e2b9913efa924a4275ad7ca9aef5d2f78bb3222c906b63718ff190d", 0x2a}, {&(0x7f0000008740)="2916f7633ac2e651a92bb79f0a31ed02ab87d6", 0x13}, {&(0x7f0000008780)="86ebf96e97f8646e30dca611e9faabe2dbbc8f2f84d67f46391d0c8f3c676d22e26448bab23a75ed991cb5956f215e390e0bc53e259a83275bbd0a344e01256557fb660034b1a11a6b8cea29df9c0d4c2641b5e69f7e4d6dca5b8cf7012da02292acded7b1efd255147e4bb4af1963279482d27bbd48c03a98d85ac888e31d481930a7c56bd7319779089b5bf7d8939e6980bcdc81a6de", 0x97}, {&(0x7f0000008840)="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", 0xfc}], 0x5, &(0x7f00000089c0)=[{0x88, 0x114, 0xfffffffd, "b8745fe08b3eea7d2ddb898100152c7f566179a6e230bd65a935d77c9b64508a39fd555ed494dfa371aac6e30271b2e36b370843475f8fd0a56e4067f7738cf11560fec017903218c481a3223afd920112fcddb251d97e74309bb8dcb0b57e50b02301ef368c99eb4db72295dbec3c2e609837fde13a12"}, {0x68, 0x118, 0x2, "871574027a5e8c87f6e8e9f8953254af688288725b82ebd5ba4bc5086ca4f563af69a2c64b2a6db53ba9a96503c6f093872f087249bd953fa6c8cb42f2b744fbe328fe87aac45e0516398b235b619398cb76"}, {0x100, 0x109, 0xffffffff, "7db8224068fcf36511a9136bdf9c1134267c05782bb8735ce08541889cf0f61e698e788170b2236d5ab7700581dcce5d1ef505e1293b1835ebaacefd1b2ddeecde6f29b78e242ee56c7f0c5d6bff6ddf0ed3f937ed372f5d67878ff2e014a9361eba9cce824be3ba87a9380caae8b34f0e97f3032ebcd7d2fdf309e2b2217ad96f62fe8c057e9a90e6ca23b3a24df35ef73e94328f61b72ec6e21bd01f448e255dc6d4816a66d6d5c80389c72e8081a31faf49ee28f27cbbd9d2db468e3db265eee6b5d8b8fbc92e5e2d89559ce7ff9e0095b3f823bc41a952bfe1d42a7016c12d0a4aec99ae9ba4a8ef9ac818e9"}, {0x68, 0x103, 0x6b, "45ea2a961d33ff7b31dfa28b1a5ac66f9395f280dd248f1b04d4637c724666f76c27c47ad504b02497761661778a7810ca9882e59df99c235c248523272ed8b167d7d0b3ea90a94e3ed28cc9eb840a86bc518e4ff95b"}, {0xb0, 0x102, 0x5, "509da961ff4f615fa3f4a115c8b3798bcc8482fe49860d86bfc208c5c6fe1d4004d32420672b0782f6d48e6da65400d97c8be3c74efa30d1dca56f363b00391ca29f4e069d7e97f594f20723405a9f71a9ffd391f7719095cf18c9c9f6a77a3644f1bfa10d72b87fad0a06b924947f5b75fd818bd0b477ebc4682991793d5efae666065165504e2397a22eaf562cf60ae176af17ad4422c54148ced3c1ef"}, {0x80, 0x0, 0x1, "48f0e92f5d74209e3e2fe3c0c971e267fdb952fd0e062f80ba599d5e25d2873f84a79baea6dffba1a0158dc741c5973853a0e8601f0cca1ed895da749de1f4804c5aac2fe88534eeebf2fb2c147d2974c4c1bd44f7d7594d44b138683e7714ba72a606e8c3d85fae093039bb9525"}, {0x18, 0x10d, 0x4, "30752b3320b68d"}], 0x3a0}, 0x200440c1) bind$alg(r2, &(0x7f0000008dc0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000008e40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000008e80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) 16:10:53 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x210080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x40, 0x200, 0x80000001, 0x6b66, r1}, &(0x7f0000000100)=0x10) r3 = accept4(r0, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x80000) getsockname$packet(r3, &(0x7f0000001640)={0x11, 0x0, 0x0}, &(0x7f0000001680)=0x14) sendmmsg$sock(r3, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="0b1c88622b0dc833d246c85d0134192866ea3a40bd0508fa84e6b107731b1a34d5cefa553e69a982b641d93fe3f85840f8685eb88db2ec90d73eb3f445fcf95e8769843351ba2f455e70e8a5fb7e2bef33482b8c1056863c8fdb5c242bf8bbba2ed8b6ae29733848bed3cbb9333ef844eaf9df8cddba424046c3056f10814a8fe4022015328598faf17bebef214a0ed14e1655c2db2c51c2887d0657531c1c210c6e93fe5060a9448f956427e9d41afb110ed8992e5ec83edb5b2b58932773b5ba039a0b65d4f969346922a4b1c8b3529dbc69ff80882ce14cb6b6f88cd23f06860542da0852872d95f41eaf05580046ac84dc1263ac7685970e2d7ce69a3d2aa6b5a1c477734340ff7a0f06a05e89146ff3469133e059875648e964ce56242dd4147f73b1598d8b56327de56af315b7c91eca0106f73b5244098148f7ffc8c97d27bdb2d719a0966126de1d9978d89d8ec2feffd945a91ce9eb6649e424bebfd0bdb7752048285b60d626f8edda91ec818bced33979568507843e7d8304f278a189cdac110368ba3454063037794bc684a6b9a6cf16124d3abca078f8efb858e7cc992e192b18a40406369af4d7314cd976651a0ac6fe049c47fe72dfd41c47c7a0f4eb62febc62bb6f335116a644ceb406643d9ef0da58e3a92f9c6d98ebf21fd22cdb760fcde7685bcd3436be889041ff0b1ee4fd3fa3dcfc371f944ed02c2b17cc00c841a01e94daa5e99f87b8b07422f79dbe007473dbe65a49c0e6b50190d40cc990370a3b1136c3e1fe3a25c385b35607ca7b1ddb0d1c44bc72723c4a4ea96b4fa82e17d35bce9e3a75080674b1083159eef53bc95db3648cc03ee3e3ba17252a0ca1797c63b148677efd4d25a90bfd757a2942ac4212dd9914080e66bb7be00d3ce2fc0cc6e1c32175db45ebe100415b5ffe9440f8e8494c2d31d8d23009da0a60ff5b71be22629cf624dfeca01359aa84a067a77f602b6293af91602590258f8d420fbcd7680031b0d7190641a62dd2a5a53f0325c1df43d2613529d0d41b96c236ebccd3cf9851e67c69390875950807c7d155656fb3215053e095ffd5fe5c7f8e42ce39412420f4ae4ae13a04b0fa5f907f7c7ac0333810133c72b30e2e5c72b86aa9dcfd8b0c11733952bdfad38d52bc1956f2c82f50b43d41abc8c88e5f5a52a9b3cf2bcc4a1572b8e9cf2abccffb1eb3afe2894a85d4b332ac2952cca9cd31363a436db904ea495252d701a9590a6528cfc54c1517bda22b2139297eafcf07b599dfbff7488c29bfd885867de704783440164729bb213ea5c3129eb21975ff95f666d705e3c405ce66952f08b3500a1c445c246c47c0b4e3afa9588979f2acfcc87da658183c249c13ebf4635e08e4c8174116e68436a250ba900e533fd60d5f73582cf216bd1e28bacf897aebacd5842589744791419fd45106a1a3af331f6cd65c9c09a7f8829fb90b64ef08237d92de1637b303f410f611822fef13f81bf33becad114adf55e1f178174bcc4d4c104d530c9af8a5fc655825ead54a9c1fa482b2c0fc650e3cce83abd4e6735d99f685af064b6099e59ee4009b2b84109c3d488a8773e90c8c63a6cf21ef8baa41a412219eb679eb9f4ae327e3ca399115a13a06882e1351e365b1d58f31492bede3c2b6237c69bac9740d81f1d525161c4c900eb5829fc328b356cb44f7a00fb0c8f2a9ca63c521a8e9897dbb591554c9867ff5a58bea450ed98dbaa7ce04a335593edb5b3f6c204a8a588fcc01a04005f08ff805375c607b8d31bad16ab23e6a4e585ba1781f4795f158c3a994dbeb07464247ec103eb5208c74645f4c274f9bc7ec3688fe9c578ae3c44a31f47d4b323a6a47166964da0d1737b8b00194b8371e18fccbf0e4ab157eb2c594ad0e033919e41deb5d81740e366ecebaf2dd116e7509f166e14db8eed2cd59aa3065019f682fc7d3273f0fe3c7d9e9b1958a159019b709bdbf83fc49ff17b4fd7e614314eb810fadaac7ed24f208ddfb701cf6ab6c940235d8e251938f2e7964ee8b9bd4a0b3ee826e92dc73b243383dc0d144cacb2e1a583a5653f6d4dda998edc4d145eb0c5f63cf4d0f74fac18a2615647a7d994bcc0bbc498c703012b639579d0c58ce38fed3a4cb96e02310de0cb40619754507d721c0599a063ea0d06debdfb1d361b42f61853d2416fb8787cc5de4e5074ba266b433d1f299cf36cdeed83ed44c6345928fa13ac1f49dcfb8ae90fd6114497c802d9b9f062ac8a7460befd7a217ab7744eee2ad03d3cf4d3c40805ae3875ea258647d9e2149603c10716926fd7e44d2a5fa0ed9d058a8de3148b354e3947e7e667ad71c4f05f44908d9c48ea508cb06641b079fd8de3a782e00cacbae54623e8daaa54fc4537c18f2b3450d3c9a2d1e54ff9be71f1f163a0360d74c25915a50ba39e207777b58b3df63c2d06e821356b58d4247e3b69da4fe9823980676570caa16dcbaed595822a5555fa6791cb7a0d4fa1e0e2cf22205a2e883828aef1b845c7b3d5f950beea401b432ca22660654bc59c184814e5d0ae4c80dfa8f7ac50a7f9226a6e60ea07843e1e1b2ad6c864147f29e78dfcc268ade9bf27c742d8b3fa1d1fcc2854c4c2c9bba4fd10252a34182b889fb1a945c8379b0be2d42f1700718bd0d2a42f52c93f7d01b6b6129caa68f69a233beadbdc59c5c99b9c1c56a7b5aa3976563b31cf20f26c6fe861efec595cfdeb22a673dadf9096e7cc6c421c7d254ffb3b45690000ddc0ece04c7387f2aeb2b1a5efbc24bd2e591577cb1a41e84354d54d5f1ec6fe434c6d9eb8ec12123e179f1ea3e54416475eed86087391c1375113f90e2ce52a17cfa67acf2f867ba54ddcadfe062361d15725651e5b0bad6addc70a1bb219c6991731f572ba20907ca0d19d2474f27e2c1867695ee9420adf7b0147a562b06a2d28ddf407b86256d4fe0351ae1cf2a9f58455c2f47b8534c043b2be90fdfddc43539fed442668912459d93a2a85c2b394fc0684647597a634311240259342cf0648f7001a3a59f689efb32403d7cb45f54b50072adcc315ac23a95cd8ee48ab3749b6d05250bfc0afbde585a0182d5a1a0232712d09b7ff2306ee5dcf20e83b8e9e11194723b66b6b401038784a4cc408d36f255636a91e3a7894c63be37d2bc3c0c8ed5c1834919920f1dac7ecf1eb89788aa6e6a0d279cfbfdc9f7df885c1b290393e02b8e9e371b14e91dcb5bfc526c48a9bb0e3086115fa4a21e5bf855e96223aef07f0405ba7194fc8fb8f625fc41dd99b0b17b5c43ead285942bfa2e8ba491f4f8a8444aaeef3e93cb17fa299ec56b93559788313b4a0ace8f72037480ffffbe78e7e78c4d6b12681e0b1581c547b8c3edefc7c3054fa5329e914d5de06b1ae3ce4d9b15d324c793725f6319f5fd5f1feac7ae25328e44e140e0b6bf954007636cf9ef1423f93b1961f419c326a5f10f9b9065acce07bd63a4a72d1e90f0712579b5111d377c2c897a397587337717240204795424c3df44f8b4179b9d5cf8981c2009f9fa86db48fa2184d32e56f5ce54403cddedb0f873d1c971df447e960fc86d2fa2f77bad2730348c816689a5ca5802f360f337cfc93fadcb68d9613a4d71f48e5a713c7a029de0a7cb3b7abaa05f959d883a07c66aed7c27db59c31ac92872d29e3ebcdcbcc4e96d5fa3797cf27b32c558bfbf2ece7699699ca6992c17854eff42861914e9aff1a8208af25551a429a1bd3a2adbb4243fa87e13396610ee90f8ce8e1269777aeeb82f1e66e1afd1636d480c843942e99d6506ec82dc9f9a71ec1b7413c45fc2100b5518da9c36aa244c3b185f24242941d1ddf95fa4c552011a77f26b9a600c00d2676e5058b86cd330756048a02ee3ae6666ecc3e718c8a8a4e2f21ff61f81756876f0525c6a45e95164bc341ba8d6dfac3748cac4faf35f3c47d9cb095374549e127f67a6a9df63ec22d366608a1a3fb7456a489a393d9368a915f53b574de47a0cf50f5390b0db857202fb89ddc1d5b2630747098f61e3deb71b492572e8bd9adf73e16d883335996f9a3c86d39b4c468888a70c5d1e0ad1fc74d3a84b99d296bc08ee42e826b6d410a12abc3245a7479283aea046d0a82e5c2fcf266a6c1a64a5bff0d317c16aed3cb96098fea3751c43d4af5ada5716ad1c384a17045ae4c704cb5715323722a228657ee153d2c6858b541799151d91b19aa72bc742303ec29725b12392b419c41fc7979e39f1595db3d28834270508e9049a27db128d47c85b644ce2d1df76cdd671370137003835feb7f7b5c96435fd745df74e7d9cefa2d2dd39d95f8a590c0a4e972faefaa2722f02f08c205ff180239f00f0dac390c7ebbc816d9c3db6e78c6df439340b647f1869eda770b0bad57ff8de4384ff45a9e1bafc155dcf9dc1cc6814bdf63b5a9cdf5e09f035f563d891ea4764b60828cead112e726460116ac434439de8f9653a6f1e423bb3dcb411454d1c2d5913ec73820d3d4e00db6e316963f53914e693f6be68dab9fb8994092cf8951c5ce710d4c0bc51a2d60d1c6f6ddb66198e9ec4806d9df86e9b80366428427a6791457be60f7da9683e3ebf4eecc482e0ec82d8bdd6d18bc21223ade85232310f1827a9897c19b338068a7351f588d369c5aff34db4dd41ec7c43cc9142e93596c4480c8d4ed9532e5feeb17016d3821b77be6ecd9b3182ff2b60a5d1fe76e8f73cafcd09e0805ba9f9f38f66e16c3f2fd38929f6b4aea39a3545e199daac6414baaa74db706ac558ed59011f92b414861a63ab7df1ab7ff609bc0ce49a977167314ada6c1c4604b2d099e186abf74bd17ff6c06d39f5ac67aff8c8bb7fb96f9aeacc74722f7f72d3ec8f62261340d7f9ee2ec54f7aca16cdafe3b9254cb3896722d1817369a0d562ed302303a3687f69b8a92d985d68c9aec0e0de19e34184b2b3603480885cdfe1955154470653feadac398c0e69bd1eef38e76c1b7ebbebed4c06e67d7cc6a5a3837c10e9a1b2ca2fb28d43ed5d2b738e901c388f8940a0d8c4a977f7190bf373239fe5f4f7c1cb89698acd97e26573684cf1a04b18429bc44cb68106f24d5414b44525c499961421e9960d80db69b482ae02dc9300084851bd1a51845b00907579ab13b80a11ae9b14f3df729368208fbd2357767d8903912309057d5b2b84de8162c8173331c72061d3bd096f0dd32412c11a0525ace725940fbdab29bb6249a566e0552874f2a4a64f4c8cdb1d27e283a764e21ff2835bf834d7a70a76df749d4da4858d607080a37c6d60d173900a585008b4edeacd3671e077daaa8bda2e0ed14aa24e27de6dac199aa49ecb9893be49629a95228058c098ac0f1ba70c1fcaa718d67f73f5ffd4e0fda5e55680a02d18853de236cf2616c36204aaaecd499bac8ca56bf05a2e768829e494127a8ef45a030e3772295dcee471dc158bcdb1a70b408c109a228746247357d77e0f6737612d77f6caa62c49931f89998fa1ba0d2153d21cd3720d01b06806629cec0db8453d55a23fa872e320802d4be696807e6e936d4affa57a4f91d7a0afdd2bb03f2633c78d1c2904cf2fdd9d8acab6cd17a127fb7164dbbbafbe06715acc55988e87ffba028d88ad4e1a2abdf7a176153b85c6f69733789dbea4b1c952896de931a9323f1dffc7a1cb7de98aa7d62661a43ad6b4ac38bb4c2c314db0cf57f38a27d78dca5bbec1c83a208cca24119e8422207076db6c1c6e8786e826d93274bb0284cc658909da17d156536645bab96dd1501c28a5619f87cf445cbf6c", 0x1000}, {&(0x7f0000001200)="2a7ac66fe6efa30e8fab09b24074f30fe049a10a62361fd6965bf2db9a347b06981427be47fc886e8e2da2f01e7c2293e3484bce2ac1fa59ba8c807db40d1e31d745b1dd13bcab36b779a78211551010ac9e3a34176ec811fdb0b86293be4fe2711ebaabafe6c3f131d197caed04f2dff564ebcc5ea23d139adcb0b8073e4d64cff3352804bab698d601436171eb", 0x8e}, {&(0x7f00000012c0)}, {&(0x7f0000001300)="ccb0289ca02e8cbe26", 0x9}, {&(0x7f0000001340)="3893fb43809ac49ca7c4210df5d768ef4cfac16571e51f2975888758977bfa3822be3ffb61945e505be9dd776b32a198f0072d", 0x33}, {&(0x7f0000001380)="62681787ad67e84bf3222b87038f685ec715a35f2df39db9a71109a70a59c6f9897e943fb625dad6c512bdda050a1272971168471e064b47a36c60751c1596c45d4f272a4fa87dd807b25843e436", 0x4e}, {&(0x7f0000001400)="e06f426b0e82a65346adb1eaa7313cfc5c4e8bd287469e1d4fab68852e05f9e8101c1d912b2b8256bade63ea1dcd6deb22bfe15d3c948ce3046ab0ad71a641cb97f56e8dceee6170f6eeb2aacb46d16e0a16a4296f49fd6b2a4122dce29704cf86a6b9654948a8f95a8623c652fc76c7b8493f07a5fe5ef8fa1480f7e24974230cbd215cd8a4bd98afa2cc004642", 0x8e}, {&(0x7f00000014c0)="2e7f65d0ea2087a7167fc24e819ae9ee59522611", 0x14}, {&(0x7f0000001500)="12da49bab1603d500e0e625b3844c0ca2f1fefc23043c7fbb0824244a4095e602fa7f27e9ac2e1fc86b954297f7d0aa3d8bb3be628588e9b54fc7dc95efb00376a4c948fb242cebfc4", 0x49}], 0x9}}, {{&(0x7f00000016c0)=@xdp={0x2c, 0xf, r4, 0x26}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001740)="1742000ceea0c7912b90a581b85478dcfe9f89118134a5d3d00c707b7bcdc8939eb0889bc44e0bba0fa8c61762f3e84928036a67090a1671f2c7ce40fc38b89447ec6b904e728df106a4915e891327371a5666dad0a03800d90fa8ad7f31f0c119fa0e6ea5984fb50e50118520bd7683ef97f49f0acd5c78b02c061745e5c64953d4dc007d0c014c20f0bfae84ca090b2d506fb119060f72be6b17d6260f52c4cd23868f0ed15ff98ee16b639cde0f006abc3a9199c2a336fe34867ea44ada611e57e5faefd27ca1570e77b711dc84d560daf63959288c90f047a11f1aad212c6220ffd7c2d172a37ec636c0a41e1e1bddbf", 0xf2}, {&(0x7f0000001840)="b1d658221e6a5ef475934b06fee7096cfdd5d4dc6d3a8be90c69c8ccee0812cac8a6d1a49e27b7e9ff737f284542f571f650ba69946ac0a3a51d701177b83af4073242e7f236a687a45ef6cccf56b015baf5bda22fc42b8f880a40dbe609bb3cb7f8bbf7008ca27aa6a552629cad20b8348a55cd47faca6d608f2c55a5de12d85645c15c4f1ca97a8f", 0x89}, {&(0x7f0000001900)="5007eb8ebc7828be829a112eea0f359250400641a0e9e4e325bf46543e2f5253d549ca383ccc626e3533d01f6517f7c22b1c80a48fc9414202047821bd3ae7a52754ea3365c3e97924499bac23b0ab4c3fdf8d106e94cb23f2f76611630395f8ad230813a3e23df02e97af2d7d09597123eb", 0x72}, {&(0x7f0000001980)="93a2e645c1e743e663c3243b20dce57b30711a041af017499e13c811a1bfc5a8e3fe2c6a098e8766d5c8c3cd25725f5e585814735decfa9ef661dd66170c395e36c88ec2210130569b90292dd5e30ebdc1f1e431434c0ddf0ea336c432ac7c8fd1696eaf8491de317b2283dbf2f75b0448244b9d8144f7f283a3f2ebad2f545d075b623ec2769735f32eddde41a261e411556923677e9c62d97348ddb811f6a52d6bef8dc29749e67e5622fee08e79ce91f0", 0xb2}, {&(0x7f0000001a40)="495a7b7549a9bab01a6a703ca57116e3b201102630f2d09ac119f345d8925487253598412a7f99c75eb790dd73167f3b8f81726d038029405c9a12bbb5bce3a07c301a6e30e6675f3d0e2315a1a80804bebf8041d67cf7b2fa0056ab218352a95dc552e7ce7f5fcdb99f89b22ea5a182bf3bf2abbd6bae0b9192424a3b0ca4221a6b0b", 0x83}, {&(0x7f0000001b00)="b9067e9bebee489fb69278991bcb5982dd3dd9deab02b58fc483c51f4f727850d66b5e95e416e30f4f8f38c1a12b15a11ecd9ea95263aed7a83a6d9d48fa47108ceebcc002d6edc273546a436a72abe835e11f25a51871f0ccfe651cb5a505a6961836a99326f847a0caee23fa59a6429f8dcecceb63d09ab4b952205427593c2bb91d46718a89f01517fef0ffced7e657da684ef4c60aec6ce05012913c7cd6d1e372", 0xa3}, {&(0x7f0000001bc0)="a228aefd02b580deb37a8785561b30b89cf5b1906a7990a80053c03081fc83f79edb7c29f5ba606dc2062f319779da8583d6dbd82324d677040198775689c998ee2388cacb1b003a8cf6d449011f62722b52ef3c2ee3eb9ef8fd4a3b1c00270d6d2d040b337d6ea134e2c6c119227e28df773766c0f5a2743c7c6e0c358c724ee8fb50abc6ac831296b470b251dac55630e82a40a78260b4f42643de92478d509019e037c1d47210bd1536fe4e1b185aea601f5f", 0xb4}, {&(0x7f0000001c80)="cb4f1200421b7d5c6da63411cd2fbcb745cf327b7926f46a840b2a8becd7ce319d8f6a744b0a5d9d54d1801f4597849b76aa352f2315218f95d5", 0x3a}], 0x8, &(0x7f0000001d40)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}], 0x30}}], 0x2, 0x4004015) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001e00)={r1, 0x7, 0x20, 0xfffffffffffffffe, 0x5}, &(0x7f0000001e40)=0x18) r5 = accept4$rose(r3, &(0x7f0000001e80)=@full={0xb, @remote, @bcast, 0x0, [@netrom, @default, @default, @null, @remote, @bcast]}, &(0x7f0000001ec0)=0x40, 0x800) recvmmsg(r5, &(0x7f0000002380)=[{{&(0x7f0000001f00)=@generic, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f80)=""/126, 0x7e}], 0x1, &(0x7f0000002040)=""/238, 0xee}, 0x8001}, {{&(0x7f0000002140)=@sco, 0x80, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/158, 0x9e}, {&(0x7f0000002280)=""/66, 0x42}], 0x2, &(0x7f0000002340)=""/55, 0x37}, 0x1}], 0x2, 0x0, &(0x7f0000002400)={0x0, 0x989680}) r6 = syz_open_dev$mouse(&(0x7f00000039c0)='/dev/input/mouse#\x00', 0x800, 0x0) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000003a00)=@default) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = memfd_create(&(0x7f0000003a40)='\x00', 0x5) poll(&(0x7f0000003a80)=[{r5, 0x8408}, {r7, 0x20}, {r8, 0x1200}], 0x3, 0x7) r9 = dup3(r8, r6, 0x80000) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000003b00)={0x2, &(0x7f0000003ac0)=[{0x0, 0x1f, 0x7, 0x1}, {0x8, 0x80, 0x40, 0x6}]}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000003b40)=@alg, &(0x7f0000003bc0)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000003c80)={r2, 0x0, 0x30, 0x9, 0x5}, &(0x7f0000003cc0)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000003d00)=@sack_info={r10, 0x80000001, 0x20}, &(0x7f0000003d40)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000003d80)=[@in6={0xa, 0x4e23, 0x4, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x215, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x7}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x1, @local, 0x8}, @in={0x2, 0x4e22, @loopback}], 0x84) 16:10:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:10:53 executing program 1: creat(0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 16:10:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)="cfa11b8db5f28588065d2af7a71ee1aac5b2f794f2128d66d8dd3084338975fd", 0x20}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 16:10:53 executing program 4: unshare(0x4000400) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000002c00)=[{}], 0x1, 0x0) syzkaller login: [ 142.802204] IPVS: ftp: loaded support on port[0] = 21 [ 142.904356] IPVS: ftp: loaded support on port[0] = 21 [ 142.975384] chnl_net:caif_netlink_parms(): no params data found [ 143.027387] IPVS: ftp: loaded support on port[0] = 21 [ 143.123565] chnl_net:caif_netlink_parms(): no params data found [ 143.137012] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.144676] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.152389] device bridge_slave_0 entered promiscuous mode [ 143.160891] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.167228] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.175331] device bridge_slave_1 entered promiscuous mode [ 143.201535] IPVS: ftp: loaded support on port[0] = 21 [ 143.217580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.226260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.312902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.321053] team0: Port device team_slave_0 added [ 143.328934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.336077] team0: Port device team_slave_1 added [ 143.352358] chnl_net:caif_netlink_parms(): no params data found [ 143.375069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.382042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.407892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.429865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.436111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.462347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.478706] IPVS: ftp: loaded support on port[0] = 21 [ 143.492998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.508769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.597341] device hsr_slave_0 entered promiscuous mode [ 143.603320] device hsr_slave_1 entered promiscuous mode [ 143.617412] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.623936] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.631076] device bridge_slave_0 entered promiscuous mode [ 143.640396] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.646866] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.653909] device bridge_slave_1 entered promiscuous mode [ 143.660386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.681037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.692904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.711051] chnl_net:caif_netlink_parms(): no params data found [ 143.727768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.755621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.764049] team0: Port device team_slave_0 added [ 143.782192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.790221] team0: Port device team_slave_1 added [ 143.813069] IPVS: ftp: loaded support on port[0] = 21 [ 143.831407] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.837744] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.846556] device bridge_slave_0 entered promiscuous mode [ 143.856769] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.863935] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.871532] device bridge_slave_1 entered promiscuous mode [ 143.886444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.892943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.919186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.954571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.961058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.988004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.999066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.006427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.021902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.061680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.108303] device hsr_slave_0 entered promiscuous mode [ 144.115182] device hsr_slave_1 entered promiscuous mode [ 144.121438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.200923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.208059] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.217078] team0: Port device team_slave_0 added [ 144.225736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.233575] team0: Port device team_slave_1 added [ 144.271784] chnl_net:caif_netlink_parms(): no params data found [ 144.295213] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.302091] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.309277] device bridge_slave_0 entered promiscuous mode [ 144.324820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.331076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.357003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.380832] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.387169] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.394548] device bridge_slave_1 entered promiscuous mode [ 144.426877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.434398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.460756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.473879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.481920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.496948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.572971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.592734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.604266] device hsr_slave_0 entered promiscuous mode [ 144.611120] device hsr_slave_1 entered promiscuous mode [ 144.630590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.637633] team0: Port device team_slave_0 added [ 144.645900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.656378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.663357] chnl_net:caif_netlink_parms(): no params data found [ 144.676968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.684576] team0: Port device team_slave_1 added [ 144.752513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.759773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.772912] Bluetooth: hci2 command 0x0409 tx timeout [ 144.786286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.827513] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.833963] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.838501] Bluetooth: hci4 command 0x0409 tx timeout [ 144.841521] Bluetooth: hci5 command 0x0409 tx timeout [ 144.845481] Bluetooth: hci3 command 0x0409 tx timeout [ 144.851946] Bluetooth: hci0 command 0x0409 tx timeout [ 144.862397] Bluetooth: hci1 command 0x0409 tx timeout [ 144.862989] device bridge_slave_0 entered promiscuous mode [ 144.874461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.882244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.907830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.921859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.940389] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.946972] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.956158] device bridge_slave_1 entered promiscuous mode [ 144.962885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.028951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.049133] device hsr_slave_0 entered promiscuous mode [ 145.054718] device hsr_slave_1 entered promiscuous mode [ 145.064963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.086603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.106536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.115110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.126276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.133459] team0: Port device team_slave_0 added [ 145.140457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.147499] team0: Port device team_slave_1 added [ 145.153555] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.160279] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.167071] device bridge_slave_0 entered promiscuous mode [ 145.173943] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.180321] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.187209] device bridge_slave_1 entered promiscuous mode [ 145.215031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.228270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.239759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.262426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.272926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.280135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.293120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.299443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.325235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.340634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.348028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.364824] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.371129] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.382544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.388948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.414251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.424959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.438114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.445284] team0: Port device team_slave_0 added [ 145.453532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.461348] team0: Port device team_slave_1 added [ 145.467240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.491658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.497892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.523608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.550568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.567046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.573538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.600747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.611728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.623200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.631031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.639529] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.645973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.653250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.663832] device hsr_slave_0 entered promiscuous mode [ 145.669589] device hsr_slave_1 entered promiscuous mode [ 145.680549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.688098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.704507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.711790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.728814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.736523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.745258] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.751637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.810079] device hsr_slave_0 entered promiscuous mode [ 145.815650] device hsr_slave_1 entered promiscuous mode [ 145.822565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.832982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.848124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.854930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.872491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.880420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.890086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.900381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.914671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.930551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.938834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.946500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.954286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.962047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.970085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.978753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.985483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.005536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.013057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.046947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.059472] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.078641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.086504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.094948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.102316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.111269] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.117251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.142849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.151406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.162027] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.168077] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.191426] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.206934] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.223534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.231163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.240320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.260878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.266939] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.273773] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.280475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.288506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.295988] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.302353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.309862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.316608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.324993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.340941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.351421] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.360533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.367497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.377794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.385684] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.392058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.401983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.409863] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.417906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.428102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.435481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.449518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.462088] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.472305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.483325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.492049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.499222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.506000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.514013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.521853] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.528166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.535297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.560791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.573248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.591449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.599920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.606011] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.613804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.621959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.630718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.639407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.646901] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.653293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.662422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.671418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.685794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.694080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.702340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.710635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.718044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.726314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.734257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.742030] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.748588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.755413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.766934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.775336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.785738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.796705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.805450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.812250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.820487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.827799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.835814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.843861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.851594] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.857915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.864999] Bluetooth: hci2 command 0x041b tx timeout [ 146.869139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.881925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.891050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.902524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.909008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.916425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.924798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.928426] Bluetooth: hci3 command 0x041b tx timeout [ 146.934380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.941786] Bluetooth: hci5 command 0x041b tx timeout [ 146.946881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.952277] Bluetooth: hci4 command 0x041b tx timeout [ 146.964391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.971332] Bluetooth: hci0 command 0x041b tx timeout [ 146.972953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.976577] Bluetooth: hci1 command 0x041b tx timeout [ 146.987524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.996553] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.005351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.014791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.023141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.035198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.042570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.052672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.060371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.067988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.077151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.085140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.092932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.100052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.109019] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.115068] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.127880] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.137351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.145689] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.153770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.162652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.171083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.180643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.189031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.195784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.204342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.213023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.222217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.231223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.237990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.246978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.256524] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.262900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.271366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.279222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.286508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.294794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.302743] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.309119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.315869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.324185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.333683] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.342137] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.351650] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.361404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.372702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.379597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.393276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.401906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.411769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.421359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.431666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.441591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.450202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.456864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.463773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.471882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.479576] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.485957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.492916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.500431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.507838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.516259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.525564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.532298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.541337] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.547345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.559367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.567788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.575249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.583010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.591159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.598757] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.605077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.612274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.621813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.632013] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.639621] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.646220] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.656509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.666239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.677681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.685742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.693897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.702487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.712056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.721622] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.729455] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.737002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.745892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.763203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.774140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.783387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.791039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.798411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.806585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.814288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.821993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.829752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.836537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.843480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.852836] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.860806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.870634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.890252] device veth0_vlan entered promiscuous mode [ 147.897658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.910593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.917264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.926835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.934883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.942793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.950563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.961624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.970625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.979708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.985700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.995844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.004529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.014146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.021498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.032090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.045518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.054966] device veth1_vlan entered promiscuous mode [ 148.063448] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.081732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.091908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.101606] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.107896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.117631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.125156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.133102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.148722] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.154856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.164126] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.176268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.184190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.191551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.201938] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.216539] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.231737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.247104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.256161] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.266740] device veth0_macvtap entered promiscuous mode [ 148.274002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.280821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.290471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.298132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.306126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.313791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.323730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.332266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.341312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.355150] device veth1_macvtap entered promiscuous mode [ 148.366525] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.376248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.385923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.396430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.416231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.426018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.436053] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.453487] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.461481] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.468004] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.474737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.481865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.489992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.499989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.507301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.540455] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.551992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.564464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.583217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.591224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.601987] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.610884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.621422] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.634415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.649590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.657271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.670121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.677955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.686902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.695807] device veth0_vlan entered promiscuous mode [ 148.704149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.717134] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.727077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.734420] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.742578] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.753061] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.760788] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.770686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.785844] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.799409] device veth1_vlan entered promiscuous mode [ 148.811687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.820451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.827488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.835567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.844087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.851515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.858956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.865750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.873859] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.885802] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.895633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.910792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.918218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.919134] Bluetooth: hci2 command 0x040f tx timeout [ 148.926370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.938495] device veth0_vlan entered promiscuous mode [ 148.949128] device veth0_vlan entered promiscuous mode [ 148.956076] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.965019] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.980281] device veth1_vlan entered promiscuous mode [ 148.986303] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.994819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.000483] Bluetooth: hci1 command 0x040f tx timeout [ 149.007920] Bluetooth: hci0 command 0x040f tx timeout [ 149.010027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.025874] Bluetooth: hci4 command 0x040f tx timeout [ 149.026879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.031814] Bluetooth: hci5 command 0x040f tx timeout [ 149.040916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.047682] Bluetooth: hci3 command 0x040f tx timeout [ 149.055271] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.065684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.072883] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.084691] device veth1_vlan entered promiscuous mode [ 149.090908] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.099866] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.115734] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.133027] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.141720] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.150480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.157538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.165543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.173031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.181120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.192181] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.201943] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.210249] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.216808] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.225876] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.233954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.243546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.251487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.259251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.266529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.273502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.287943] device veth0_vlan entered promiscuous mode [ 149.297999] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.307774] device veth0_vlan entered promiscuous mode [ 149.316802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.331045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.340930] device veth0_macvtap entered promiscuous mode [ 149.346972] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.356307] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.366773] device veth1_vlan entered promiscuous mode [ 149.375238] device veth1_macvtap entered promiscuous mode [ 149.381759] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.391274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.400520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.407447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.417389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.428035] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.436559] device veth0_macvtap entered promiscuous mode [ 149.442883] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.451998] device veth1_macvtap entered promiscuous mode [ 149.458048] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.467374] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.477283] device veth1_vlan entered promiscuous mode [ 149.495015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.504430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.512807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.520461] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.527797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.536065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.545397] device veth0_macvtap entered promiscuous mode [ 149.552310] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.569305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.577629] device veth0_macvtap entered promiscuous mode [ 149.584722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.597586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:11:01 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 149.607654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.615516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.623207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.631024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.641424] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 16:11:02 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 149.652895] device veth1_macvtap entered promiscuous mode [ 149.660210] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.668122] device veth1_macvtap entered promiscuous mode [ 149.674749] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.687382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.697991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.709241] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.716787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.724780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.741605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.749543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.757044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.766908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.778606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.792259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.802657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.813415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.823391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.834922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.845485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:11:02 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 149.856592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.865660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.873040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.885387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.896766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.905354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.915751] device veth0_macvtap entered promiscuous mode [ 149.923907] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.935100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.945333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.954017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.964660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.975158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.983075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.000018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:11:02 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 150.010426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.023410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.041281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.051736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.077967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.086330] device veth1_macvtap entered promiscuous mode [ 150.093327] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.109670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.122450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.138309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.148035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.157729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.167881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:11:02 executing program 0: creat(0x0, 0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:11:02 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={0x0}}, 0x2000c800) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r2 = getpid() tkill(r2, 0x14) [ 150.194785] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.203485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.212011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.223586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.242521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.257243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.265680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.273669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.284205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.292636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.321444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.331661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.345924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.355353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.366380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.376253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.386061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.396090] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.404046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.412564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.421760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.432251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.441750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.451677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.461301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.471059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.480222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.489966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.500151] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.507047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.516452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.525124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.532989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.541274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.556314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.572020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.581423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.592127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.601907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.612046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.621754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.631939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.642200] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.649391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.657967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.677159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.687541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.699887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.709818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.719099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.728840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.737950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.747725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.757260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.770168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.780672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.787594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.795718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.808531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.816926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.828117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.844653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.867357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.876936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.886876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.896288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.906372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.915821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.927976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.937658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.947463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.957596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.964623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.976126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.988754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.000579] Bluetooth: hci2 command 0x0419 tx timeout [ 151.078486] Bluetooth: hci3 command 0x0419 tx timeout [ 151.084922] Bluetooth: hci5 command 0x0419 tx timeout [ 151.099430] Bluetooth: hci4 command 0x0419 tx timeout [ 151.104797] Bluetooth: hci0 command 0x0419 tx timeout [ 151.125286] Bluetooth: hci1 command 0x0419 tx timeout 16:11:04 executing program 5: creat(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:11:04 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:11:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:11:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x300, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:04 executing program 2: quotactl(0x40000080000100, 0x0, 0xffffffffffffffff, 0x0) 16:11:04 executing program 1: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)="a9", 0x1}, {&(0x7f0000000900)='\b', 0x1}, {&(0x7f00000002c0)="ee", 0x1}, {&(0x7f0000000380)="1a", 0x1}, {&(0x7f0000000400)="11", 0x1}, {&(0x7f00000004c0)='3', 0x1}, {&(0x7f00000005c0)='$', 0x1}, {&(0x7f00000006c0)="ab", 0x1}, {&(0x7f0000000200)=';', 0x1}, {&(0x7f0000000880)="9a", 0x1}], 0xa}}], 0x1, 0x60c5050) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:11:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:11:04 executing program 3: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 152.183786] hrtimer: interrupt took 41427 ns 16:11:04 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:11:04 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYBLOB="ab00000000000000a13aecb6296c40730e31ca3c6890ac4f00062df1fd855524602a0ee3890f03d8dabb2900000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x24000881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008002) sendfile(r2, r4, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r5 = getpid() dup3(r4, r2, 0x0) tkill(r5, 0x14) write$P9_RMKNOD(r1, 0x0, 0x0) [ 152.215995] hub 1-0:1.0: USB hub found 16:11:04 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x24000881) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r2 = getpid() tkill(r2, 0x14) 16:11:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) [ 152.244856] hub 1-0:1.0: 1 port detected 16:11:04 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:11:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:11:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:11:04 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:11:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) dup(r1) 16:11:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:11:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x3], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:11:05 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 16:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x62}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="02", @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 16:11:05 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 16:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 16:11:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup3(r1, r0, 0x0) [ 153.241373] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.341070] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:11:05 executing program 2: unshare(0x400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 16:11:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:11:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) [ 153.392497] hub 1-0:1.0: USB hub found [ 153.430644] hub 1-0:1.0: 1 port detected 16:11:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:11:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:05 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 16:11:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x7a], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:11:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x0, 0x0, 0x2], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 153.483398] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.514939] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:11:06 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 16:11:06 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000100)='id_resolver\x00', 0x0, 0x0) [ 153.642146] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.651306] hub 1-0:1.0: USB hub found [ 153.652778] hub 1-0:1.0: 1 port detected [ 153.662657] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 16:11:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:06 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/timer\x00', 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) 16:11:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 16:11:06 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}, {0x0, 0x1f, 0x1000}], 0x2) 16:11:06 executing program 2: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) 16:11:06 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x74], [], @dev}}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 16:11:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 16:11:06 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x9], [], @dev}}, 0x1c) 16:11:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:06 executing program 5: select(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x4}, &(0x7f0000000140)={0x2}, &(0x7f0000000180)) [ 154.481834] hub 1-0:1.0: USB hub found [ 154.510710] hub 1-0:1.0: 1 port detected 16:11:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:11:07 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}, {}], 0x2) 16:11:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 16:11:07 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:11:07 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1000}], 0x2) 16:11:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) 16:11:07 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x1}, {0x0, 0x1f}], 0x2) 16:11:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 16:11:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 16:11:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 16:11:07 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:11:07 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x163102, 0x0) 16:11:07 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/timer\x00', 0x0) 16:11:07 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xd], [], @dev}}, 0x1c) 16:11:07 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 16:11:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 16:11:07 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x141802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 16:11:07 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x1f, 0x1000}], 0x2) 16:11:07 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xb], [], @dev}}, 0x1c) 16:11:07 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001580)={0x0}, 0x10) 16:11:08 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={0xffffffffffffffff, 0x1}, 0xc) 16:11:08 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ebd}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000740)="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", 0xfe, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x3ff000}], 0x0, &(0x7f0000010da0)) 16:11:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) [ 155.636332] misc userio: Invalid payload size 16:11:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:08 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 155.743333] F2FS-fs (loop4): invalid crc value [ 155.751095] F2FS-fs (loop4): Mismatch valid blocks 0 vs. 127 [ 155.759367] F2FS-fs (loop4): Failed to initialize F2FS segment manager [ 155.781284] F2FS-fs (loop4): invalid crc value [ 155.794324] F2FS-fs (loop4): Mismatch valid blocks 0 vs. 127 [ 155.801444] F2FS-fs (loop4): Failed to initialize F2FS segment manager [ 155.860785] F2FS-fs (loop4): invalid crc value [ 155.877379] F2FS-fs (loop4): Mismatch valid blocks 0 vs. 127 [ 155.896109] F2FS-fs (loop4): Failed to initialize F2FS segment manager [ 155.913805] F2FS-fs (loop4): invalid crc value 16:11:08 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x68, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 16:11:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0xf0ff7f00000000) 16:11:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) 16:11:08 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x163102, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x16) 16:11:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 16:11:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:11:08 executing program 1: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 16:11:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x8c7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:08 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:11:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:09 executing program 1: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x2}, 0x0) 16:11:09 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000002300)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "146be19c"}}) 16:11:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000500)) [ 156.722207] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 16:11:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) 16:11:09 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 16:11:09 executing program 2: eventfd2(0x0, 0xc01) 16:11:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 16:11:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 16:11:09 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0xc, 0x0, 0x0) 16:11:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@rights, @rights, @rights, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 16:11:09 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x2, 0x3}, 0xc) 16:11:09 executing program 3: r0 = socket(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:11:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 16:11:09 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:11:09 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x125b}, 0x0) 16:11:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f00000001c0)) 16:11:09 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, 0x0) 16:11:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) 16:11:09 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:11:09 executing program 0: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000040), 0x4) 16:11:09 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 16:11:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="0e10294abbff99b03979c1319edd105aecc005731fdbe162ffbd6b88d2d36e34e0cefb1e93a717ecaa0588f3a1a530aacb16fdb90ae7942aa7745dbe58d271e17a8755c79030245cabceac10715727798a508debc57941ae50a0cf32075ed1f4833a6811a9a32ecfbdc91551301d5aadba78966385ed278df9a4f8441e0b61a94c0f5195333c48d3dfc7a90f83755c56d9", 0x91, 0x0, 0x0, 0x0) 16:11:10 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 16:11:10 executing program 4: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 16:11:10 executing program 2: getgroups(0x7, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) 16:11:10 executing program 0: socket(0x0, 0x8aa6b52319b79d14, 0x0) 16:11:10 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x960d00b6d8f0eeb9, 0x0) 16:11:10 executing program 2: socketpair(0x1, 0x0, 0x1, 0x0) 16:11:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 16:11:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:10 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x69, 0x0, 0x0) 16:11:10 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0xa, 0x0, 0x0) 16:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 16:11:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000000), 0xfffffffffffffe54) 16:11:10 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0xd, 0x0, 0x0) 16:11:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/8, 0x8, 0x0, 0x0, 0x0) 16:11:10 executing program 1: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000040)=0x6, 0x4) 16:11:10 executing program 5: r0 = socket(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0x18, 0x2}, 0xc) 16:11:10 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x6e, 0x0, 0x0) 16:11:10 executing program 0: r0 = socket(0x18, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 16:11:10 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@file={0x0, './file0\x00'}, 0xa) 16:11:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 16:11:10 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, 0x0) 16:11:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 16:11:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 16:11:10 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:11:10 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 16:11:11 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x8) 16:11:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="8f", 0x1, 0x0, 0x0, 0xa) 16:11:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) dup2(r0, r1) 16:11:11 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 16:11:11 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000013c0)=""/4096) 16:11:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8) 16:11:11 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xfffffffffffffffe}}, 0x0) 16:11:11 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x1021, 0x0, 0x0) 16:11:11 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 16:11:11 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x6d, 0x0, 0x0) 16:11:11 executing program 5: socket$inet(0x2, 0xfbdc0c6c8dea9a06, 0x0) 16:11:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 16:11:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001800), 0x10000000000001b3}, 0x0) 16:11:11 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 16:11:11 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x13, 0x0, 0x0) 16:11:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) 16:11:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 16:11:11 executing program 0: r0 = socket(0x18, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffc4) 16:11:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:11:11 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @multicast2}}) 16:11:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x204, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000050) 16:11:11 executing program 1: getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 16:11:11 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x797db744cc9cfa12) 16:11:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 16:11:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) 16:11:11 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9c36}], 0x0, 0x0) 16:11:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0xfff, 0x2}], 0x0, &(0x7f0000001340)) 16:11:11 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) 16:11:11 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) 16:11:11 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 16:11:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0xa81}, 0x14}}, 0x0) 16:11:11 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}]}) 16:11:11 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x242001, 0x0) 16:11:11 executing program 4: r0 = socket(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x18, 0x1}, 0xc) 16:11:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:11 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x600) 16:11:11 executing program 1: getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) [ 159.299915] print_req_error: I/O error, dev loop3, sector 0 [ 159.306469] print_req_error: I/O error, dev loop3, sector 0 [ 159.313239] Buffer I/O error on dev loop3, logical block 0, async page read 16:11:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 16:11:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000082c0)='/dev/bsg\x00', 0x28200, 0x0) 16:11:11 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 16:11:11 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000003ac0)) 16:11:11 executing program 1: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) 16:11:11 executing program 4: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:11:11 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9c36}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB=',fowne', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB]) 16:11:11 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',', @ANYBLOB, @ANYBLOB]) 16:11:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:11 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x80000000}]) 16:11:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x9}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:11 executing program 0: getresuid(&(0x7f0000000500), 0x0, 0x0) 16:11:11 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 16:11:11 executing program 4: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 16:11:11 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:11:11 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a40)='wireguard\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000050c0)='TIPCv2\x00', r0) 16:11:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:11:12 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:11:12 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9c36}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid', @ANYRESDEC, @ANYBLOB=',fowner', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:11:12 executing program 4: socketpair(0x1a, 0x0, 0xac, &(0x7f0000003ac0)) 16:11:12 executing program 3: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]) 16:11:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1fe, 0x2}], 0x0, &(0x7f0000001340)) 16:11:12 executing program 1: getresuid(&(0x7f0000000500), &(0x7f0000000540), 0x0) [ 159.793548] print_req_error: I/O error, dev loop2, sector 0 16:11:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)) 16:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x2b7, 0x20002) write$khugepaged_scan(r2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 16:11:12 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:12 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:11:12 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:11:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') [ 159.897328] EXT4-fs (loop0): unable to read superblock 16:11:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:12 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1}, {&(0x7f00000003c0)='\"', 0x1, 0x9e8f}], 0x0, 0x0) 16:11:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:12 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00', 0xffffffffffffffff) [ 159.983328] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 159.998903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 160.005566] EXT4-fs (loop0): unable to read superblock [ 160.065108] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:11:12 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9c002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:12 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) 16:11:12 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}, {&(0x7f00000003c0)='\"', 0x1}], 0x0, 0x0) 16:11:12 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="9451c9abf91d040c52a515d4f14bfb0b9d8920d247f42df3d66848f728d1d788c556fde9c6af8036f8d436f8d5af84246b2a9d177ba6c755da388c492812147a23520323bce2cf50ec66322a00c8c99ac9d91f7c1ab5491077181305f2efd41d7731a17bfe17f2ae01856358fe76d5eed51d19c13c4560734bc212def0ae86d7042c80aefa150868fb49d97c881b9c7f77dba259ce877de8573143c224d9e8051e2852ce1131ec3dc3374875b2ccbacb353ecfd01061c09389207978160fb6637e48fbcd326d0ce71924d8776e068ba23712d227888947e25605abae7f779739e237f0707ddf1b4019ac95596b5bcebc4fb423d3c9c0160ce26dbb9e5d9dcfae74fda43259592cd1857af469479f3428217743aef24644956bc86887bdc7b71b37fb329672a0906a065707f8f85edbac0f9a204361641f2816b6a883b6d00d16dee0863f2b8dc0d4cbbb18cf17ba6e3eb8ba6e180c346d5ab454140a347a4c570f5d9b58f843b21d97611d7e2d338a6f76998dcc178b9122cd960ea74c26b79506dcf3643d495ee8ee46ea7198f959f46ef2f836210e55bb6d25f7b07af512532c732fc22c552eb5da77c72c93ba5ebcff00ac98544fae752fd04119518ddeaf1d83cd514bae4741ac1b5321a033fad3fb38edea2e27352ae1f460e2acfb7930d4ded15f19b5b6c8944bc3fd58291e1bcc4cb7f18765c842b186c86680a32a729f8c534cbc5eff038a19e7f57729ee864c9c2efb6823b91b1d9839fd5bc95c400778532529e51bcbbaa767d80c52e1e59b10edb159365037a98b1dba6813a450102a28bdc6db47fe723435c349160549763b75913103e54f2e003a2ff622a10290826667351040c0ffc92906562f85e9e13030e34d25378886df58464f05bb4fc57483537b97c189f7048ee356d04b22bfa4f46f0a059f38207b8f1283ad737c467115b519f15e42219f50f878448fdc2d4cef49787566a5cded7cba1b67d8d5eda07caab047feb0fb93294090267bb4cd36440a96ac229204bef944cf270afeff7ce7e80036903073bb71e8fe497bf00b7637a0e6969e0dfad80ee7d7412f3c441f1ac92274a28b79fafc7a333b6f5fb06e5d64ae7cf289240492fe042d8c6ccf47696168740bd240f50fa704e76c9453d9a0dcaf71c771d16655e64fa38bc41c8b816b90747769e33ee4891637cff40533fdf17ddde8296c2dd2926118c47a461b6ecfea5dd56bc9236a81ce2b4bc27ad33058ad79a6ab886850e7ce0d4bbce413c6a383dd903ddf8ed751a52ab2cbeae6b8e4b89bc0d8409f8745b464e7290345e41ffdcbd96af3394aa7cdf2ec2c37b58a21ea864c139636aa8572c49c9f3ac8a4e78c2a93fd07eb6baaeda6d74e6f7a6c93354169cb46093a756747bb8290c19a8254f59410d8ee2f923e281b79f0f8b208f756f1fd566b6cecde109ca8643a3964f5154b7885c204a1a235fd2e3df0b86e19d1e9d25cbb134d0711eb8ce37ec0a813f5be9ea577253231fe0188a4bc3298889e9eecc7a0d8bca37d1741722539b991653a5cbd9463ae106ebf5710d47d09d059b629f0aca5652d40aa6e805980ba507de0724353224abc4f9f11177416d6f2a379f2030221c64b2b6c523bcef95a3ec9456053ef405c39b0f3e7cdd2c51fdad4153ac9fd484064497bc2f612a37ec0ff99320c7562d15cbaad5e6578d71523e21a076b2e6840c96ef57cae9d1dbf322b464cdcc03c00b4f8ae7dcf6aacf10dc3b319dc5f31bab0a9f69dc3f2cee82bf7cb60d0d4ec9146b36a7a268430a587f32db58c6801b33fb2a562ea06adcbf95698139da764e4306eedc9f45384b1da5bbb1965027c20097a0beacfb99b68b61781e46586fca47483c5b8c3288957553587c25c9ebcf5593cfd01058ba533ce18cf12a83889d7051f6e23b7aac5205030733435cc7c3bef3faa03772b9e9f7d73e53023ed27d8a09ca05bddddbd2e3642060477d551277749bc6e5880d57f4afe76b9e812aa25adb8c0bf2cdcaaa8cb063a16c6a8d69000c47410734f3e5694513ef879ad875e78343e81f6f404205ba8290560df08c3e92134f379d347c273f94de32ad5af376c14306f4fdef6cb39d8d6ceb42da70a0e00b59391960e2fcf9d0193a8b4b1d6e56374e0837bd68683eccf0bff571aa1f52edc6dc00aa42d70615d21eed60fcea52cdedd177527985245692f49472cd7a9cc0e2792993a10dc6e59c204d1ac69c6e0c87b653b4dd0aa1fe3c7eda0fc63eb2f0556795eabdd4cea4660b08c31fa1e75b5edf9b7949c89c016257e142567e8a1c8d25ef00eba359ca8f8f7396d1e71ec6ee7f42f9ab771674642ec373a2eea8b2883d99d86d023f5e1ab7c9c08832679d2602b8b195e1de9ea3d5ac1cf4ea3c4f932e465953c0e0562f8ab2a56e6febf1c85e4f0580fb04b7a2ea51f12b49f22a3beda77ae559d3c1b6d598329c51388324b6890a93a66ecec51e64b9bfb63d8676c3d483834947e392abef489e0ba01e8826556b6e803e4d8ca91f0f5162061266bf326fa97861c1fdc816229765ba28c42e59820c8108a68c84f5717d93c9ba88c7a35345ac3989145ef8648e1cf5849dd923e8a48d48f873522358b5d12bc7e8c6e332379c8757fb39cda31431756aa2cdbaa0332d17a9fd2c8b13f71acc3d7a0f3a7838df222d3b3cde2f955d6d56bbd26e2a2e916f0b50efa735a77987cd73da18f9750cff24babc8e8dbaeb2b044ecac63f5dc05abb73d4a399262bf237ad7ecd1bee777edfc9376e498d46e12e8b1dda985e66c813a97c427664626a8c393b08390d683957c9d1bccf7b350407d809c97a5e598a4419243aaaba10ecff78acc3d0ff438dca6d464907148b323979348e8f1043acf9500d295858aa52f115bd1a4ad4a3a41dd5177184f6d4b5ee21d5ff847553fb02280bc8a2612978f9506152d5b93c15e6d939eff8f83ee6d0af76b71006e339a674672979156e184ebdb74a06e59e5d62330ead30c71c1879d010845baa76598817f0bb67c2771f4c36b377fd873932e9b8ea8d880e59d8ba0ef151b3fd5d35c521dfbf9b9a322e4fdfe5661f37e5770b2badfa7dd205761f83c78ee60416fb3b9394bc54cc7deb806be4a574141c64c0c67ca7c33b0d77511748e806d48a88e137aa89b4b817636e546a2eb64bb82147931d13246d7339490b7c24a3b013dc9d768d556fbe23e79c4571e2368c9da7950bd2f4c2dd11be0302316e59c2ddd231a019633de140dad567cf9de24ff099dc7412b297b834ac1b5f64c2ab35d96b47082708accef90ee1dbc940d4de5925a1d7b03e54f399bc9dbfd96bf67c180adaf54de39faf25c55d94840a4a694ed6cc4263bfc774b58c90750312a89723ebea0b420e0ea2dd2e7f3902802dc40c4847503e1342cd7c9fd36a8035748e8fefcf7ebe5c0b1bc8045181b244a76026e65a142a343da89fb6cc28f3de1a9c70edfa6d5f06b04f0ddd5ed66709c6729b7ef6756147d08631d89e4e1684e8a12bb661ed41909ede074af16051b120e606b7b42e05ca1f12257e2f30b2844d47bab382373a52ba9de540ad231475a9a0af48874a050b105ad92826670bb13ff6e7591b69af7c1aeedf595b71cf4d4cd141adab790e52f074c27f55e33267ec4908044358c699170a22c0d546579dc0036f212528c4e683d1d2f0e6eb95439f3e58ad3ec6126ae875d099354a73ba5b3a09e278213e45082ae16f4e9223031a8e163836c96bbc0861c7b6925d9f5df74c3b31b0f18cc704e358cb505528970581bf1e604318d0847c4675f034cd65fea09466c8f95ea74449f2a8b3d838d24b9a99cd6ab14d9349abb0ee6473630ab3a8f9d310f90a8fdddc6787ad7f5ab2a44ccc1396e720c90a47a57e0f41b6140c21e4057f4c7ad99ef8b6c159e2c215be7e2bcbd993dd91545130654e04a6c1bc32beb5ef2021a824c01404c474b20a79c0abeadc2c0669c78e4659940b1c7fc55c6ba81f981172a7286630609469d621c75a22e545f2b31b07d830c3c001f8b3a47a5f97607beaf68a337bcc517b0b4de3dffca7a27e24a4a7b97f3668dddbc03cd5fda911cad5480a23d39b66a8dd8d391c4b8281846c3658f5b6c70e2005530b27e2bc498c03743d0dd30607103a83c0a77249e80a2995fde23a9719960d655ea760f620817dc42e38e425d9a0b3e206ab7f6c06ecfe567a0f504d47d2733b9a61561fce6105180f28515377960b91d794d3ee52f70932ab0ae6b0bfff8876b0851363c50a739676e788e89f872a929c01a3842da875e5670d18431c277975e55475eff3d81b39f4080c8e31d2b15e3d20a9133e36e1f7229d62db2b7e787d054f92504d63d6e00966d4a7aa9ff510e112dd856138a050be735790c2558acc387f1e40eb0001c53075f77176444f306e57fc86d1b32678ebdae09ee0c714bbfd2c6746bcbd8e8f7ddfefd6422a0dc2b785f167588dd5c427538f555ab3f5aeded6b7b480e484e108c85b99f9661c4e5b1f6b4b72d2930da6fde3296d94e04df2f1dcab0ece9e0b68eed9263c5d353bce0be637089b79e3a4b77e2e9993fbedebe92390aa4bf51937d94de2605aecf141d2982f8b8a7976dfc5babef2c58d57cd1945d56b29fbec9b665b3bd947050a35cef5667ca58effecfcd7bda5f575db2702caace2d4ecbfe81fb0e07bee73040fb2cf372d8721b6fad27c8fe14c866a481041922dce04be5eaa4ae235ee12c54928d68981166e2e858766166dce9c1704f68219f03ad7a9077fcd4a52d81408e7f458a22e7c64530595c40c18380081ff24472cb889e7f68ce09f5540eb30e557d808835d16851cc5d763faf2b1ef5a3e5fa59978cb350e2a57c423cf30d5ccf901bc0da733ff9cb9398c1b9be219b0b8bab6dbb76dd92d4112ca349468e2c42def997f29337345c4e82541f4082d6201bba4f7f1edd374178842e4d76711250a276ba52506824e1eeea04c1265adf829348ee1ab8f0ea684b2dbc1cf3d594e0f4f532def94bff9ded5fd64c1e6bc53b196b525e7fa69ad38c112b15e59e78c86966ed199d12b66cf385cf8c2ff1a0d6565c28da822af20df5c35f415ecde6dff1bfe94993700afb9455afae1be54d34a6c9cab8404ace5060e6005ad98512828a88abfb276204ea61fb2d971cc4df96d6de45c7a39b6686b0213f5eed9964da2a8478553aa811a93ffcbcad3c9684624fa3845e724068e739a8f1e9ae7d2d07d0be506c2191be37181f8867959fd0e4c0752a71db8f92002b0bb026feb228818b541889eedd6c4f821b1aafbb914dff08536563ca7b2e115a4ce676c01dae4e803130d75d7a20ad796ddad98dd05f00bc1ebec89a9e78b066a88a9b22eb40907847001c44e8ca5a467ec3956bf7b4c4fdbea51fc7d9028d8a7fc39c1f7128a6f97cdcdb151de1e54a6ffbc455a47c365aa37091d8efa63300d2acd43bff06be00d954e1811a97ef69a0b28b9a344ab7744f169be95139c1604713441e6c89a924fc3194112f489d1edcc160b1363882ae3556d84af36085e57003ec7f4d05dac2c9501d39be0b13ad78205327533de5de44a65536858efb4ded201a8f", 0xf70, 0x2}], 0x8, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x0, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x0, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x0, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)) 16:11:12 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xbe7, 0x2040) 16:11:12 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 16:11:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8c}}, 0x0) 16:11:12 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000180)={r0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:12 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:11:12 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:12 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}, 0x0) 16:11:12 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1800) [ 160.263164] 9pnet: Insufficient options for proto=fd 16:11:12 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:11:12 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}, {&(0x7f00000003c0)='\"', 0x1, 0x9e8f}], 0x0, 0x0) 16:11:12 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}], 0x0, 0x0) 16:11:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000043c0)='/proc/zoneinfo\x00', 0x0, 0x0) [ 160.336740] print_req_error: I/O error, dev loop4, sector 0 [ 160.354404] 9pnet: Insufficient options for proto=fd 16:11:12 executing program 2: process_vm_writev(0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/98, 0x62}], 0x1, 0x0, 0x0, 0x0) 16:11:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2062002, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x8, 0x0, &(0x7f0000000280), 0x1001022, 0x0) 16:11:12 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 16:11:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:12 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 160.791258] print_req_error: I/O error, dev loop4, sector 0 16:11:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:13 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getresuid(0x0, 0x0, &(0x7f0000000580)) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300), 0x0, 0x9c36}, {&(0x7f00000003c0)="224c91ced37ad1818a166c39d828d05f0e28c2180ec2cdb6a92662662ee9c5779d10a178ee8afdcd27d8bb23fbdfb62c27ef1a18632314f49f8a425f6d7a8e1f89875c923208cecd6a59ad33c4a04118a8d1", 0x52, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid>', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c6f626a04757365f7ff5c2c65916964bf", @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:11:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/partitions\x00', 0x0, 0x0) 16:11:13 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/169, 0xa9}, {0x0}], 0x2, 0x0) 16:11:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) 16:11:13 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdf, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d28315635c960ef"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000, 0x2}], 0x8, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x34, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)) 16:11:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00', r0) 16:11:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd6d, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 16:11:13 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x2}], 0x8, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x0, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x0, 0x34, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 16:11:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:11:13 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:13 executing program 2: clock_gettime(0x0, &(0x7f00000019c0)) [ 161.196599] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:11:13 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, 0x0) sync() pipe2$9p(&(0x7f0000000240), 0x0) 16:11:13 executing program 3: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) 16:11:13 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) 16:11:13 executing program 5: socketpair(0x11, 0x2, 0x80008003, &(0x7f0000000040)) [ 161.240390] 9pnet: Insufficient options for proto=fd [ 161.249581] print_req_error: I/O error, dev loop5, sector 0 [ 161.267167] 9pnet: Insufficient options for proto=fd [ 161.276379] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:11:13 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, 0x0) 16:11:13 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d", 0x24, 0x9c36}, {0x0}], 0x2062002, &(0x7f00000005c0)=ANY=[]) 16:11:13 executing program 4: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 161.307405] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:11:13 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00', 0xffffffffffffffff) [ 161.350176] 9pnet: Insufficient options for proto=fd [ 161.382610] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:11:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:11:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:13 executing program 5: process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/109, 0x6d}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f0000000a40)=""/160, 0x9e}, {&(0x7f00000007c0)=""/130, 0x82}, {&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000a00)=""/20, 0xfffffffffffffede}, {&(0x7f0000000980)=""/117, 0x75}, {&(0x7f0000000d80)=""/224, 0xffffffffffffff77}], 0x8, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/85, 0x55}, {&(0x7f0000000c00)=""/247, 0x13b}, {&(0x7f0000000d00)=""/8, 0x8}], 0x3, 0x0) 16:11:13 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x11240, 0x0) 16:11:13 executing program 5: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x761080) 16:11:13 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300), 0x0, 0x2}], 0x8, &(0x7f0000001340)={[], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) 16:11:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000440)='net/rt6_stats\x00') 16:11:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 161.459847] 9pnet: Insufficient options for proto=fd 16:11:13 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 16:11:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:11:13 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 16:11:13 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 16:11:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xbe7, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 16:11:13 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x31, 0xffffffffffffffff, 0x0) 16:11:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x20}}, 0x0) 16:11:14 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:11:14 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) [ 161.625732] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 161.692868] 9pnet: Insufficient options for proto=fd [ 161.706973] 9pnet: Insufficient options for proto=fd 16:11:14 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x0, 0x32, 0x62, 0x33, 0x0, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x0, 0x66], 0x2d, [0x0, 0x38], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x0, 0x0, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 16:11:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 16:11:14 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x300424, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 16:11:14 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0xfff, 0x2}], 0x8, &(0x7f0000001340)) [ 161.736450] mmap: syz-executor.1 (10544) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 161.760851] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:11:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 161.911541] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 161.991298] 9pnet: Insufficient options for proto=fd [ 162.020570] print_req_error: I/O error, dev loop2, sector 0 [ 162.034838] 9pnet: Insufficient options for proto=fd [ 162.055933] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:11:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[], 0x8c}}, 0x0) 16:11:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) 16:11:14 executing program 0: getresuid(&(0x7f0000000900), 0x0, 0x0) 16:11:14 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10002, 0x0) 16:11:14 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 16:11:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/slabinfo\x00', 0x0, 0x0) 16:11:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x20, 0x0, &(0x7f00000004c0), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x8, 0x0, &(0x7f0000000280), 0x1001022, 0x0) 16:11:14 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:11:14 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) 16:11:14 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 16:11:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x70bd2a, 0x0, {{}, {}, {0x8, 0x2, 0x16b8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 16:11:14 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid_for_children\x00') 16:11:14 executing program 1: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:11:14 executing program 0: process_vm_writev(0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/98, 0x62}], 0x1, &(0x7f0000001580)=[{&(0x7f0000000000)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 16:11:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:14 executing program 5: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:11:15 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 16:11:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:11:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/full\x00', 0x2c02, 0x0) 16:11:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:15 executing program 3: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:15 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 16:11:15 executing program 1: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x18b002) 16:11:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) 16:11:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) 16:11:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x51) 16:11:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000301010300000000000000000000000008"], 0x5c}}, 0x0) 16:11:15 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) 16:11:15 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) 16:11:15 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdb, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d283156"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x34, 0x32, 0x62, 0x33, 0x30, 0x0, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x0, 0x35, 0x0, 0x34, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000000) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000015c0)={{0x77359400}}, &(0x7f0000001600)) 16:11:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2f, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 16:11:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000030101"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 162.871147] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 16:11:15 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42, 0x0) 16:11:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x2, 0x0, 0x0, 0x0]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x4000050) 16:11:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 0: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9e8f}], 0x0, &(0x7f00000005c0)=ANY=[]) 16:11:15 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 163.003434] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 163.004832] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) 16:11:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 163.065254] 9pnet: Insufficient options for proto=fd [ 163.125286] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 163.133145] romfs: VFS: Can't find a romfs filesystem on dev loop0. [ 163.148305] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 163.152452] 9pnet: Insufficient options for proto=fd 16:11:15 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0x0) 16:11:15 executing program 2: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x2000c045) getresuid(0x0, 0x0, &(0x7f0000000580)) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d6bc2774cfb2abe199c688fa5e94293056572bc8d2082cc155d67c997b0db215ad600a160891c6f5b074fa00d27cfa9d1b5a68fa7c8f839ae93be7bd82624113d4894b52725c9ef88902b8130aad31180cc66c1891cd09ab152aa36e7a69b98c136cbef2dc7242d21ab03da78f71e730a9056ff35fe7437dd786450752321e59a", 0xa4, 0x9c36}, {&(0x7f00000003c0)="224c91ced37ad1818a166c39d828d05f0e28c2180ec2cdb6a92662662ee9c5779d10a178ee8afdcd27d8bb", 0x2b, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) 16:11:15 executing program 3: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 16:11:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) 16:11:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0x5c}}, 0x0) 16:11:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004640)='comm\x00') [ 163.204447] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 163.211528] romfs: VFS: Can't find a romfs filesystem on dev loop0. [ 163.212118] print_req_error: I/O error, dev loop5, sector 0 [ 163.224427] Buffer I/O error on dev loop5, logical block 0, async page read [ 163.231616] print_req_error: I/O error, dev loop5, sector 4 [ 163.237325] Buffer I/O error on dev loop5, logical block 2, async page read [ 163.244855] print_req_error: I/O error, dev loop5, sector 6 16:11:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf2}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 16:11:15 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000039c0)={0x0, 0x3938700}) [ 163.250641] Buffer I/O error on dev loop5, logical block 3, async page read 16:11:15 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdb, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d283156"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x34, 0x32, 0x0, 0x0, 0x30, 0x0, 0x66], 0x2d, [0x35, 0x31, 0x30], 0x2d, [0x33, 0x66, 0x0, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x34, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000015c0)={{0x77359400}, {r2, r3+60000000}}, 0x0) 16:11:15 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x7ff, 0x2}], 0x8, &(0x7f0000001340)={[], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) 16:11:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:15 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8820, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 163.392874] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 163.430896] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 163.482607] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.490943] Buffer I/O error on dev loop0, logical block 2, async page read [ 163.498284] Buffer I/O error on dev loop0, logical block 3, async page read [ 163.516205] 9pnet: Insufficient options for proto=fd [ 163.540359] 9pnet: Insufficient options for proto=fd [ 163.550448] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 163.578019] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.585211] Buffer I/O error on dev loop0, logical block 2, async page read [ 163.593142] Buffer I/O error on dev loop0, logical block 3, async page read 16:11:16 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a40)='wireguard\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 16:11:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 16:11:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x2c}}, 0x0) 16:11:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 16:11:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:16 executing program 0: socket$inet(0x2, 0xa, 0x7fff) 16:11:16 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0xc) 16:11:16 executing program 2: getresuid(&(0x7f0000000900), &(0x7f0000000940), 0x0) 16:11:16 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) 16:11:16 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x3b5) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc010000240000042dbd7000fcdbdf250000000009ca52dac1d11e124f7b2508ceffcca33095151f3eb82d6ba6389a2447bdaf1ff5c3501da611118701057598865a6ba5ea629193e4ec750aedd47806f45ce572f1e8e3b62dc245412bacc249b370c9f0ff96784f1b84230ed4", @ANYRES32=r2, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x999fcca89e527075}, 0x20004000) 16:11:16 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000080)="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", 0x2000, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:11:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000500), &(0x7f0000000500)=@tcp}, 0x20) [ 164.153722] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:11:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 16:11:16 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:11:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1000, 0xbd, &(0x7f0000000100)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:16 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) 16:11:16 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:11:16 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x3b5) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc010000240000042dbd7000fcdbdf250000000009ca52dac1d11e124f7b2508ceffcca33095151f3eb82d6ba6389a2447bdaf1ff5c3501da611118701057598865a6ba5ea629193e4ec750aedd47806f45ce572f1e8e3b62dc245412bacc249b370c9f0ff96784f1b84230ed4", @ANYRES32=r2, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x999fcca89e527075}, 0x20004000) 16:11:16 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) [ 164.303329] ptrace attach of "/root/syz-executor.1"[10813] was attempted by "/root/syz-executor.1"[10820] 16:11:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:11:16 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x191) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) 16:11:16 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)='9', 0x1, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:11:16 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x3b5) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc010000240000042dbd7000fcdbdf250000000009ca52dac1d11e124f7b2508ceffcca33095151f3eb82d6ba6389a2447bdaf1ff5c3501da611118701057598865a6ba5ea629193e4ec750aedd47806f45ce572f1e8e3b62dc245412bacc249b370c9f0ff96784f1b84230ed4", @ANYRES32=r2, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x999fcca89e527075}, 0x20004000) 16:11:16 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x9, 0x0, 0x40, 0x0, 0x6, 0x4448, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa4ed, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x4228, 0xacd, 0x4, 0x0, 0x2, 0x9, 0x81}, r0, 0xf, 0xffffffffffffffff, 0x3) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x7}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='./bus\x00') umount2(&(0x7f0000000380)='./bus\x00', 0x7) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:11:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 16:11:16 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:11:16 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) [ 164.560760] ================================================================== [ 164.568246] BUG: KASAN: slab-out-of-bounds in pdu_read+0x94/0x100 [ 164.574475] Read of size 32857 at addr ffff888059c10e6d by task syz-executor.4/10852 [ 164.582345] [ 164.583971] CPU: 1 PID: 10852 Comm: syz-executor.4 Not tainted 4.14.222-syzkaller #0 [ 164.591842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.601188] Call Trace: [ 164.603774] dump_stack+0x1b2/0x281 16:11:16 executing program 0: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) [ 164.607403] print_address_description.cold+0x54/0x1d3 [ 164.612677] kasan_report_error.cold+0x8a/0x191 [ 164.617339] ? pdu_read+0x94/0x100 [ 164.620868] kasan_report+0x6f/0x80 [ 164.624566] ? pdu_read+0x94/0x100 [ 164.628099] memcpy+0x20/0x50 [ 164.631186] pdu_read+0x94/0x100 [ 164.634552] p9pdu_readf+0x381/0x1970 [ 164.638347] ? p9_client_prepare_req.part.0+0xb60/0xb60 [ 164.643711] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 164.648728] ? p9pdu_writef+0xd0/0xd0 [ 164.652525] ? p9_fd_poll+0x237/0x2e0 [ 164.656341] ? p9_fd_create+0x293/0x3b0 [ 164.660313] ? p9_fd_create_tcp+0x440/0x440 [ 164.664639] p9_client_create+0x9b2/0x12c0 [ 164.668878] ? p9_client_flush+0x4c0/0x4c0 [ 164.673113] ? __lockdep_init_map+0x100/0x560 [ 164.677608] ? __raw_spin_lock_init+0x28/0x100 [ 164.682190] v9fs_session_init+0x1c5/0x1540 [ 164.686505] ? pcpu_alloc+0xbe0/0xf50 [ 164.690317] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 164.695156] ? v9fs_show_options+0x6b0/0x6b0 [ 164.699564] ? v9fs_mount+0x54/0x860 [ 164.703267] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 164.709237] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 164.714237] ? kmem_cache_alloc_trace+0x36c/0x3d0 [ 164.719063] v9fs_mount+0x73/0x860 [ 164.722593] ? alloc_pages_current+0x15d/0x260 [ 164.727167] ? __lockdep_init_map+0x100/0x560 [ 164.731659] mount_fs+0x92/0x2a0 [ 164.735027] vfs_kern_mount.part.0+0x5b/0x470 [ 164.739518] do_mount+0xe53/0x2a00 [ 164.743062] ? copy_mount_string+0x40/0x40 [ 164.747298] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 164.752309] ? copy_mnt_ns+0xa30/0xa30 [ 164.756280] ? copy_mount_options+0x1fa/0x2f0 [ 164.760771] ? copy_mnt_ns+0xa30/0xa30 [ 164.764742] SyS_mount+0xa8/0x120 [ 164.768177] ? copy_mnt_ns+0xa30/0xa30 [ 164.772046] do_syscall_64+0x1d5/0x640 [ 164.775916] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.781082] RIP: 0033:0x465ef9 [ 164.784251] RSP: 002b:00007f5ef1c90188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 164.791937] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 164.799185] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 164.806433] RBP: 00000000004bcd1c R08: 00000000200001c0 R09: 0000000000000000 [ 164.813685] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 164.820934] R13: 00007fff0cd68faf R14: 00007f5ef1c90300 R15: 0000000000022000 [ 164.828191] [ 164.829795] Allocated by task 10852: [ 164.833487] kasan_kmalloc+0xeb/0x160 [ 164.837275] __kmalloc+0x15a/0x400 [ 164.840798] p9_fcall_alloc+0x19/0x90 [ 164.844579] p9_client_prepare_req.part.0+0x7f8/0xb60 [ 164.849754] p9_client_rpc+0x170/0x1520 [ 164.853709] p9_client_create+0x92f/0x12c0 [ 164.857925] v9fs_session_init+0x1c5/0x1540 [ 164.862224] v9fs_mount+0x73/0x860 [ 164.865742] mount_fs+0x92/0x2a0 [ 164.869086] vfs_kern_mount.part.0+0x5b/0x470 [ 164.873562] do_mount+0xe53/0x2a00 [ 164.877080] SyS_mount+0xa8/0x120 [ 164.880511] do_syscall_64+0x1d5/0x640 [ 164.884392] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.889560] [ 164.891169] Freed by task 9777: [ 164.894431] kasan_slab_free+0xc3/0x1a0 [ 164.898382] kfree+0xc9/0x250 [ 164.901467] destroy_segment_manager+0x191/0xb50 [ 164.906203] f2fs_fill_super+0x3491/0x56a0 [ 164.910420] mount_bdev+0x2b3/0x360 [ 164.914022] mount_fs+0x92/0x2a0 [ 164.917368] vfs_kern_mount.part.0+0x5b/0x470 [ 164.921839] do_mount+0xe53/0x2a00 [ 164.925353] SyS_mount+0xa8/0x120 [ 164.928869] do_syscall_64+0x1d5/0x640 [ 164.932733] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.937893] [ 164.939519] The buggy address belongs to the object at ffff888059c10e40 [ 164.939519] which belongs to the cache kmalloc-16384 of size 16384 [ 164.952497] The buggy address is located 45 bytes inside of [ 164.952497] 16384-byte region [ffff888059c10e40, ffff888059c14e40) [ 164.964428] The buggy address belongs to the page: [ 164.969344] page:ffffea0001670400 count:1 mapcount:0 mapping:ffff888059c10e40 index:0x0 compound_mapcount: 0 [ 164.979298] flags: 0xfff00000008100(slab|head) [ 164.983862] raw: 00fff00000008100 ffff888059c10e40 0000000000000000 0000000100000001 [ 164.991724] raw: ffffea00013cf220 ffffea000169a020 ffff88813fe08200 0000000000000000 [ 164.999582] page dumped because: kasan: bad access detected [ 165.005269] [ 165.006875] Memory state around the buggy address: [ 165.011786] ffff888059c12d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.019129] ffff888059c12d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 165.026467] >ffff888059c12e00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 165.033800] ^ [ 165.040268] ffff888059c12e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 165.047601] ffff888059c12f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 165.054936] ================================================================== [ 165.062268] Disabling lock debugging due to kernel taint [ 165.119651] ldm_validate_privheads(): Disk read failed. [ 165.125171] Dev loop5: unable to read RDB block 1 [ 165.135118] loop5: unable to read partition table [ 165.144963] loop5: partition table beyond EOD, truncated [ 165.152241] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 165.160805] Kernel panic - not syncing: panic_on_warn set ... [ 165.160805] [ 165.168172] CPU: 0 PID: 10852 Comm: syz-executor.4 Tainted: G B 4.14.222-syzkaller #0 [ 165.177313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.186739] Call Trace: [ 165.189304] dump_stack+0x1b2/0x281 [ 165.192952] panic+0x1f9/0x42d [ 165.196117] ? add_taint.cold+0x16/0x16 [ 165.200067] ? ___preempt_schedule+0x16/0x18 [ 165.204484] kasan_end_report+0x43/0x49 [ 165.208433] kasan_report_error.cold+0xa7/0x191 [ 165.213077] ? pdu_read+0x94/0x100 [ 165.216590] kasan_report+0x6f/0x80 [ 165.220191] ? pdu_read+0x94/0x100 [ 165.223704] memcpy+0x20/0x50 [ 165.226785] pdu_read+0x94/0x100 [ 165.230281] p9pdu_readf+0x381/0x1970 [ 165.234061] ? p9_client_prepare_req.part.0+0xb60/0xb60 [ 165.239402] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 165.244505] ? p9pdu_writef+0xd0/0xd0 [ 165.248282] ? p9_fd_poll+0x237/0x2e0 [ 165.252060] ? p9_fd_create+0x293/0x3b0 [ 165.256034] ? p9_fd_create_tcp+0x440/0x440 [ 165.260331] p9_client_create+0x9b2/0x12c0 [ 165.264543] ? p9_client_flush+0x4c0/0x4c0 [ 165.268755] ? __lockdep_init_map+0x100/0x560 [ 165.273386] ? __raw_spin_lock_init+0x28/0x100 [ 165.277965] v9fs_session_init+0x1c5/0x1540 [ 165.282361] ? pcpu_alloc+0xbe0/0xf50 [ 165.286144] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 165.290973] ? v9fs_show_options+0x6b0/0x6b0 [ 165.295356] ? v9fs_mount+0x54/0x860 [ 165.299071] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 165.304495] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 165.309499] ? kmem_cache_alloc_trace+0x36c/0x3d0 [ 165.314329] v9fs_mount+0x73/0x860 [ 165.317847] ? alloc_pages_current+0x15d/0x260 [ 165.322403] ? __lockdep_init_map+0x100/0x560 [ 165.326877] mount_fs+0x92/0x2a0 [ 165.330223] vfs_kern_mount.part.0+0x5b/0x470 [ 165.334698] do_mount+0xe53/0x2a00 [ 165.338236] ? copy_mount_string+0x40/0x40 [ 165.343406] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 165.348397] ? copy_mnt_ns+0xa30/0xa30 [ 165.352297] ? copy_mount_options+0x1fa/0x2f0 [ 165.356764] ? copy_mnt_ns+0xa30/0xa30 [ 165.360626] SyS_mount+0xa8/0x120 [ 165.364052] ? copy_mnt_ns+0xa30/0xa30 [ 165.367916] do_syscall_64+0x1d5/0x640 [ 165.371782] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.376945] RIP: 0033:0x465ef9 [ 165.380111] RSP: 002b:00007f5ef1c90188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 165.387793] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 165.395056] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 165.402300] RBP: 00000000004bcd1c R08: 00000000200001c0 R09: 0000000000000000 [ 165.409552] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 165.416794] R13: 00007fff0cd68faf R14: 00007f5ef1c90300 R15: 0000000000022000 [ 165.424663] Kernel Offset: disabled [ 165.428269] Rebooting in 86400 seconds..