Warning: Permanently added '10.128.1.75' (ECDSA) to the list of known hosts. 2021/06/29 11:11:08 fuzzer started 2021/06/29 11:11:08 dialing manager at 10.128.0.163:42751 2021/06/29 11:11:08 syscalls: 3435 2021/06/29 11:11:08 code coverage: enabled 2021/06/29 11:11:08 comparison tracing: enabled 2021/06/29 11:11:08 extra coverage: extra coverage is not supported by the kernel 2021/06/29 11:11:08 setuid sandbox: enabled 2021/06/29 11:11:08 namespace sandbox: enabled 2021/06/29 11:11:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/29 11:11:08 fault injection: enabled 2021/06/29 11:11:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/29 11:11:08 net packet injection: enabled 2021/06/29 11:11:08 net device setup: enabled 2021/06/29 11:11:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/29 11:11:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/29 11:11:08 USB emulation: /dev/raw-gadget does not exist 2021/06/29 11:11:08 hci packet injection: enabled 2021/06/29 11:11:08 wifi device emulation: enabled 2021/06/29 11:11:08 802.15.4 emulation: enabled 2021/06/29 11:11:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/29 11:11:08 fetching corpus: 50, signal 46842/50724 (executing program) 2021/06/29 11:11:09 fetching corpus: 100, signal 82567/88241 (executing program) 2021/06/29 11:11:09 fetching corpus: 150, signal 102255/109717 (executing program) 2021/06/29 11:11:09 fetching corpus: 200, signal 125837/135025 (executing program) 2021/06/29 11:11:09 fetching corpus: 250, signal 142438/153310 (executing program) 2021/06/29 11:11:09 fetching corpus: 300, signal 161503/173997 (executing program) 2021/06/29 11:11:09 fetching corpus: 350, signal 174025/188204 (executing program) 2021/06/29 11:11:09 fetching corpus: 400, signal 185916/201703 (executing program) 2021/06/29 11:11:09 fetching corpus: 450, signal 196391/213805 (executing program) 2021/06/29 11:11:09 fetching corpus: 500, signal 208975/227989 (executing program) 2021/06/29 11:11:09 fetching corpus: 550, signal 216953/237567 (executing program) 2021/06/29 11:11:10 fetching corpus: 600, signal 229749/251871 (executing program) 2021/06/29 11:11:10 fetching corpus: 650, signal 239779/263407 (executing program) 2021/06/29 11:11:10 fetching corpus: 700, signal 249028/274187 (executing program) 2021/06/29 11:11:10 fetching corpus: 750, signal 260472/287068 (executing program) 2021/06/29 11:11:10 fetching corpus: 800, signal 267299/295399 (executing program) 2021/06/29 11:11:10 fetching corpus: 850, signal 275142/304727 (executing program) 2021/06/29 11:11:10 fetching corpus: 900, signal 280958/312057 (executing program) 2021/06/29 11:11:10 fetching corpus: 950, signal 290481/322965 (executing program) 2021/06/29 11:11:10 fetching corpus: 1000, signal 297915/331848 (executing program) 2021/06/29 11:11:11 fetching corpus: 1050, signal 306617/341949 (executing program) 2021/06/29 11:11:11 fetching corpus: 1100, signal 313043/349798 (executing program) 2021/06/29 11:11:11 fetching corpus: 1150, signal 320241/358364 (executing program) 2021/06/29 11:11:11 fetching corpus: 1200, signal 324857/364444 (executing program) 2021/06/29 11:11:11 fetching corpus: 1250, signal 328959/370009 (executing program) 2021/06/29 11:11:11 fetching corpus: 1300, signal 335702/378093 (executing program) 2021/06/29 11:11:11 fetching corpus: 1350, signal 341049/384828 (executing program) 2021/06/29 11:11:11 fetching corpus: 1400, signal 346674/391779 (executing program) 2021/06/29 11:11:11 fetching corpus: 1450, signal 350359/396911 (executing program) 2021/06/29 11:11:11 fetching corpus: 1500, signal 355289/403166 (executing program) 2021/06/29 11:11:11 fetching corpus: 1550, signal 361142/410369 (executing program) 2021/06/29 11:11:12 fetching corpus: 1600, signal 369933/420314 (executing program) 2021/06/29 11:11:12 fetching corpus: 1650, signal 374262/426011 (executing program) 2021/06/29 11:11:12 fetching corpus: 1700, signal 378410/431453 (executing program) 2021/06/29 11:11:12 fetching corpus: 1750, signal 384706/439021 (executing program) 2021/06/29 11:11:12 fetching corpus: 1800, signal 388197/443857 (executing program) 2021/06/29 11:11:12 fetching corpus: 1850, signal 391611/448658 (executing program) 2021/06/29 11:11:12 fetching corpus: 1900, signal 397258/455535 (executing program) 2021/06/29 11:11:12 fetching corpus: 1950, signal 400828/460387 (executing program) 2021/06/29 11:11:12 fetching corpus: 2000, signal 404384/465222 (executing program) 2021/06/29 11:11:13 fetching corpus: 2050, signal 407854/470033 (executing program) 2021/06/29 11:11:13 fetching corpus: 2100, signal 411659/475101 (executing program) 2021/06/29 11:11:13 fetching corpus: 2150, signal 414727/479471 (executing program) 2021/06/29 11:11:13 fetching corpus: 2200, signal 418501/484510 (executing program) 2021/06/29 11:11:13 fetching corpus: 2250, signal 422518/489777 (executing program) 2021/06/29 11:11:13 fetching corpus: 2300, signal 427004/495437 (executing program) 2021/06/29 11:11:13 fetching corpus: 2350, signal 430528/500176 (executing program) 2021/06/29 11:11:13 fetching corpus: 2400, signal 435258/506052 (executing program) 2021/06/29 11:11:13 fetching corpus: 2450, signal 439433/511412 (executing program) 2021/06/29 11:11:13 fetching corpus: 2500, signal 444020/517123 (executing program) 2021/06/29 11:11:14 fetching corpus: 2550, signal 448962/523220 (executing program) 2021/06/29 11:11:14 fetching corpus: 2600, signal 451436/526929 (executing program) 2021/06/29 11:11:14 fetching corpus: 2650, signal 455110/531785 (executing program) 2021/06/29 11:11:14 fetching corpus: 2700, signal 458901/536742 (executing program) 2021/06/29 11:11:14 fetching corpus: 2750, signal 462051/541028 (executing program) 2021/06/29 11:11:14 fetching corpus: 2800, signal 465654/545721 (executing program) 2021/06/29 11:11:14 fetching corpus: 2850, signal 469400/550566 (executing program) 2021/06/29 11:11:14 fetching corpus: 2900, signal 472581/554850 (executing program) 2021/06/29 11:11:14 fetching corpus: 2950, signal 478134/561387 (executing program) 2021/06/29 11:11:15 fetching corpus: 3000, signal 481643/566039 (executing program) 2021/06/29 11:11:15 fetching corpus: 3050, signal 484491/570023 (executing program) 2021/06/29 11:11:15 fetching corpus: 3100, signal 487572/574221 (executing program) 2021/06/29 11:11:15 fetching corpus: 3150, signal 490217/578013 (executing program) 2021/06/29 11:11:15 fetching corpus: 3200, signal 493459/582364 (executing program) 2021/06/29 11:11:15 fetching corpus: 3250, signal 496285/586298 (executing program) 2021/06/29 11:11:15 fetching corpus: 3300, signal 498489/589683 (executing program) 2021/06/29 11:11:15 fetching corpus: 3350, signal 502774/594938 (executing program) 2021/06/29 11:11:15 fetching corpus: 3400, signal 504963/598270 (executing program) 2021/06/29 11:11:15 fetching corpus: 3450, signal 508369/602699 (executing program) 2021/06/29 11:11:16 fetching corpus: 3500, signal 511912/607274 (executing program) 2021/06/29 11:11:16 fetching corpus: 3550, signal 514890/611329 (executing program) 2021/06/29 11:11:16 fetching corpus: 3600, signal 517613/615114 (executing program) 2021/06/29 11:11:16 fetching corpus: 3650, signal 520384/618989 (executing program) 2021/06/29 11:11:16 fetching corpus: 3700, signal 523096/622775 (executing program) 2021/06/29 11:11:16 fetching corpus: 3750, signal 527037/627618 (executing program) 2021/06/29 11:11:16 fetching corpus: 3800, signal 529237/630905 (executing program) 2021/06/29 11:11:16 fetching corpus: 3850, signal 530958/633786 (executing program) 2021/06/29 11:11:16 fetching corpus: 3900, signal 532741/636679 (executing program) 2021/06/29 11:11:16 fetching corpus: 3950, signal 535158/640163 (executing program) 2021/06/29 11:11:17 fetching corpus: 4000, signal 537079/643198 (executing program) 2021/06/29 11:11:17 fetching corpus: 4050, signal 539635/646810 (executing program) 2021/06/29 11:11:17 fetching corpus: 4100, signal 542211/650414 (executing program) 2021/06/29 11:11:17 fetching corpus: 4150, signal 547484/656413 (executing program) 2021/06/29 11:11:17 fetching corpus: 4200, signal 550422/660288 (executing program) 2021/06/29 11:11:17 fetching corpus: 4250, signal 552614/663561 (executing program) 2021/06/29 11:11:17 fetching corpus: 4300, signal 554525/666558 (executing program) 2021/06/29 11:11:17 fetching corpus: 4350, signal 558909/671726 (executing program) 2021/06/29 11:11:17 fetching corpus: 4400, signal 562172/675895 (executing program) 2021/06/29 11:11:18 fetching corpus: 4450, signal 564318/679087 (executing program) 2021/06/29 11:11:18 fetching corpus: 4500, signal 566712/682457 (executing program) 2021/06/29 11:11:18 fetching corpus: 4550, signal 568263/685131 (executing program) 2021/06/29 11:11:18 fetching corpus: 4600, signal 570095/687990 (executing program) 2021/06/29 11:11:18 fetching corpus: 4650, signal 572197/691119 (executing program) 2021/06/29 11:11:18 fetching corpus: 4700, signal 574905/694783 (executing program) 2021/06/29 11:11:18 fetching corpus: 4750, signal 577183/698059 (executing program) 2021/06/29 11:11:18 fetching corpus: 4800, signal 580721/702444 (executing program) 2021/06/29 11:11:18 fetching corpus: 4850, signal 582533/705280 (executing program) 2021/06/29 11:11:18 fetching corpus: 4900, signal 585270/708910 (executing program) 2021/06/29 11:11:19 fetching corpus: 4950, signal 586761/711460 (executing program) 2021/06/29 11:11:19 fetching corpus: 5000, signal 588669/714374 (executing program) 2021/06/29 11:11:19 fetching corpus: 5050, signal 592145/718616 (executing program) 2021/06/29 11:11:19 fetching corpus: 5100, signal 593947/721404 (executing program) 2021/06/29 11:11:19 fetching corpus: 5150, signal 596621/724984 (executing program) 2021/06/29 11:11:19 fetching corpus: 5200, signal 599307/728552 (executing program) 2021/06/29 11:11:19 fetching corpus: 5250, signal 601294/731517 (executing program) 2021/06/29 11:11:19 fetching corpus: 5300, signal 602932/734144 (executing program) 2021/06/29 11:11:20 fetching corpus: 5350, signal 604412/736636 (executing program) 2021/06/29 11:11:20 fetching corpus: 5400, signal 606352/739487 (executing program) 2021/06/29 11:11:20 fetching corpus: 5450, signal 607741/741887 (executing program) 2021/06/29 11:11:20 fetching corpus: 5500, signal 609137/744322 (executing program) 2021/06/29 11:11:20 fetching corpus: 5550, signal 611405/747489 (executing program) 2021/06/29 11:11:20 fetching corpus: 5600, signal 613343/750382 (executing program) 2021/06/29 11:11:20 fetching corpus: 5650, signal 614516/752583 (executing program) 2021/06/29 11:11:20 fetching corpus: 5700, signal 616534/755465 (executing program) 2021/06/29 11:11:20 fetching corpus: 5750, signal 618204/758107 (executing program) 2021/06/29 11:11:20 fetching corpus: 5800, signal 620872/761544 (executing program) 2021/06/29 11:11:20 fetching corpus: 5850, signal 622173/763891 (executing program) 2021/06/29 11:11:20 fetching corpus: 5900, signal 624057/766672 (executing program) 2021/06/29 11:11:21 fetching corpus: 5950, signal 626936/770286 (executing program) 2021/06/29 11:11:21 fetching corpus: 6000, signal 628733/773014 (executing program) 2021/06/29 11:11:21 fetching corpus: 6050, signal 629959/775239 (executing program) 2021/06/29 11:11:21 fetching corpus: 6100, signal 631731/777931 (executing program) 2021/06/29 11:11:21 fetching corpus: 6150, signal 634018/781067 (executing program) 2021/06/29 11:11:21 fetching corpus: 6200, signal 635779/783716 (executing program) 2021/06/29 11:11:21 fetching corpus: 6250, signal 637630/786443 (executing program) 2021/06/29 11:11:21 fetching corpus: 6300, signal 639289/789043 (executing program) 2021/06/29 11:11:22 fetching corpus: 6350, signal 640884/791553 (executing program) 2021/06/29 11:11:22 fetching corpus: 6400, signal 642558/794126 (executing program) 2021/06/29 11:11:22 fetching corpus: 6450, signal 646074/798219 (executing program) 2021/06/29 11:11:22 fetching corpus: 6500, signal 647972/800975 (executing program) 2021/06/29 11:11:22 fetching corpus: 6550, signal 649750/803614 (executing program) 2021/06/29 11:11:22 fetching corpus: 6600, signal 651230/806006 (executing program) 2021/06/29 11:11:22 fetching corpus: 6650, signal 652635/808310 (executing program) 2021/06/29 11:11:22 fetching corpus: 6700, signal 654557/811056 (executing program) 2021/06/29 11:11:22 fetching corpus: 6750, signal 655998/813388 (executing program) 2021/06/29 11:11:22 fetching corpus: 6800, signal 657271/815618 (executing program) 2021/06/29 11:11:23 fetching corpus: 6850, signal 658758/817980 (executing program) 2021/06/29 11:11:23 fetching corpus: 6900, signal 660565/820625 (executing program) 2021/06/29 11:11:23 fetching corpus: 6950, signal 661707/822725 (executing program) 2021/06/29 11:11:23 fetching corpus: 7000, signal 663219/825089 (executing program) 2021/06/29 11:11:23 fetching corpus: 7050, signal 665094/827784 (executing program) 2021/06/29 11:11:23 fetching corpus: 7100, signal 667422/830812 (executing program) 2021/06/29 11:11:23 fetching corpus: 7150, signal 669378/833543 (executing program) 2021/06/29 11:11:23 fetching corpus: 7200, signal 671402/836332 (executing program) 2021/06/29 11:11:23 fetching corpus: 7250, signal 673181/838920 (executing program) 2021/06/29 11:11:23 fetching corpus: 7300, signal 674565/841192 (executing program) 2021/06/29 11:11:23 fetching corpus: 7350, signal 676408/843804 (executing program) 2021/06/29 11:11:24 fetching corpus: 7400, signal 677927/846199 (executing program) 2021/06/29 11:11:24 fetching corpus: 7450, signal 678992/848203 (executing program) 2021/06/29 11:11:24 fetching corpus: 7500, signal 680533/850584 (executing program) 2021/06/29 11:11:24 fetching corpus: 7550, signal 682621/853366 (executing program) 2021/06/29 11:11:24 fetching corpus: 7600, signal 685150/856532 (executing program) 2021/06/29 11:11:24 fetching corpus: 7650, signal 686322/858578 (executing program) 2021/06/29 11:11:25 fetching corpus: 7700, signal 688373/861320 (executing program) 2021/06/29 11:11:25 fetching corpus: 7750, signal 690198/863908 (executing program) 2021/06/29 11:11:25 fetching corpus: 7800, signal 691227/865828 (executing program) 2021/06/29 11:11:25 fetching corpus: 7850, signal 692556/868002 (executing program) 2021/06/29 11:11:25 fetching corpus: 7900, signal 693502/869899 (executing program) 2021/06/29 11:11:25 fetching corpus: 7950, signal 694677/871934 (executing program) 2021/06/29 11:11:25 fetching corpus: 8000, signal 696611/874594 (executing program) 2021/06/29 11:11:25 fetching corpus: 8050, signal 698484/877145 (executing program) 2021/06/29 11:11:25 fetching corpus: 8100, signal 699708/879212 (executing program) 2021/06/29 11:11:26 fetching corpus: 8150, signal 701685/881896 (executing program) 2021/06/29 11:11:26 fetching corpus: 8200, signal 703502/884447 (executing program) 2021/06/29 11:11:26 fetching corpus: 8250, signal 705363/887021 (executing program) 2021/06/29 11:11:26 fetching corpus: 8300, signal 706550/889082 (executing program) 2021/06/29 11:11:26 fetching corpus: 8350, signal 708335/891593 (executing program) 2021/06/29 11:11:26 fetching corpus: 8400, signal 709405/893501 (executing program) 2021/06/29 11:11:26 fetching corpus: 8450, signal 711254/896013 (executing program) 2021/06/29 11:11:26 fetching corpus: 8500, signal 712378/898020 (executing program) 2021/06/29 11:11:26 fetching corpus: 8550, signal 714263/900509 (executing program) 2021/06/29 11:11:27 fetching corpus: 8600, signal 716184/903082 (executing program) 2021/06/29 11:11:27 fetching corpus: 8650, signal 717621/905299 (executing program) 2021/06/29 11:11:27 fetching corpus: 8700, signal 719062/907525 (executing program) 2021/06/29 11:11:27 fetching corpus: 8750, signal 720299/909551 (executing program) 2021/06/29 11:11:27 fetching corpus: 8800, signal 721659/911670 (executing program) 2021/06/29 11:11:27 fetching corpus: 8850, signal 723127/913871 (executing program) 2021/06/29 11:11:27 fetching corpus: 8900, signal 724877/916281 (executing program) 2021/06/29 11:11:27 fetching corpus: 8950, signal 726314/918463 (executing program) 2021/06/29 11:11:27 fetching corpus: 9000, signal 727603/920497 (executing program) 2021/06/29 11:11:27 fetching corpus: 9050, signal 729065/922698 (executing program) 2021/06/29 11:11:28 fetching corpus: 9100, signal 730207/924629 (executing program) 2021/06/29 11:11:28 fetching corpus: 9150, signal 731507/926698 (executing program) 2021/06/29 11:11:28 fetching corpus: 9200, signal 733264/929086 (executing program) 2021/06/29 11:11:28 fetching corpus: 9250, signal 734570/931112 (executing program) 2021/06/29 11:11:28 fetching corpus: 9300, signal 735442/932763 (executing program) 2021/06/29 11:11:28 fetching corpus: 9350, signal 737121/935102 (executing program) 2021/06/29 11:11:28 fetching corpus: 9400, signal 738492/937130 (executing program) 2021/06/29 11:11:28 fetching corpus: 9450, signal 741456/940409 (executing program) 2021/06/29 11:11:28 fetching corpus: 9500, signal 742833/942483 (executing program) 2021/06/29 11:11:29 fetching corpus: 9550, signal 744547/944810 (executing program) 2021/06/29 11:11:29 fetching corpus: 9600, signal 746255/947077 (executing program) 2021/06/29 11:11:29 fetching corpus: 9650, signal 748523/949810 (executing program) 2021/06/29 11:11:29 fetching corpus: 9700, signal 749230/951414 (executing program) 2021/06/29 11:11:29 fetching corpus: 9750, signal 750639/953463 (executing program) 2021/06/29 11:11:29 fetching corpus: 9800, signal 751981/955524 (executing program) 2021/06/29 11:11:29 fetching corpus: 9850, signal 753604/957736 (executing program) 2021/06/29 11:11:29 fetching corpus: 9900, signal 755289/960046 (executing program) 2021/06/29 11:11:29 fetching corpus: 9950, signal 756918/962262 (executing program) 2021/06/29 11:11:30 fetching corpus: 10000, signal 757817/963905 (executing program) 2021/06/29 11:11:30 fetching corpus: 10050, signal 759095/965899 (executing program) 2021/06/29 11:11:30 fetching corpus: 10100, signal 760238/967756 (executing program) 2021/06/29 11:11:30 fetching corpus: 10150, signal 761375/969617 (executing program) 2021/06/29 11:11:30 fetching corpus: 10200, signal 762902/971786 (executing program) 2021/06/29 11:11:30 fetching corpus: 10250, signal 764098/973669 (executing program) 2021/06/29 11:11:30 fetching corpus: 10300, signal 765391/975658 (executing program) 2021/06/29 11:11:30 fetching corpus: 10350, signal 766361/977397 (executing program) 2021/06/29 11:11:30 fetching corpus: 10400, signal 767374/979148 (executing program) 2021/06/29 11:11:30 fetching corpus: 10450, signal 768220/980782 (executing program) 2021/06/29 11:11:31 fetching corpus: 10500, signal 769577/982762 (executing program) 2021/06/29 11:11:31 fetching corpus: 10550, signal 770814/984696 (executing program) 2021/06/29 11:11:31 fetching corpus: 10600, signal 772508/986951 (executing program) 2021/06/29 11:11:31 fetching corpus: 10650, signal 773365/988539 (executing program) 2021/06/29 11:11:31 fetching corpus: 10700, signal 774039/990009 (executing program) 2021/06/29 11:11:31 fetching corpus: 10750, signal 775114/991752 (executing program) 2021/06/29 11:11:31 fetching corpus: 10800, signal 776218/993539 (executing program) 2021/06/29 11:11:31 fetching corpus: 10850, signal 777665/995596 (executing program) 2021/06/29 11:11:31 fetching corpus: 10900, signal 778306/997080 (executing program) 2021/06/29 11:11:31 fetching corpus: 10950, signal 779393/998877 (executing program) 2021/06/29 11:11:31 fetching corpus: 11000, signal 780908/1000943 (executing program) 2021/06/29 11:11:32 fetching corpus: 11050, signal 782265/1002887 (executing program) 2021/06/29 11:11:32 fetching corpus: 11100, signal 783326/1004651 (executing program) 2021/06/29 11:11:32 fetching corpus: 11150, signal 784150/1006232 (executing program) 2021/06/29 11:11:32 fetching corpus: 11200, signal 786341/1008800 (executing program) 2021/06/29 11:11:32 fetching corpus: 11250, signal 787287/1010444 (executing program) 2021/06/29 11:11:32 fetching corpus: 11300, signal 788574/1012351 (executing program) 2021/06/29 11:11:32 fetching corpus: 11350, signal 789944/1014308 (executing program) 2021/06/29 11:11:32 fetching corpus: 11400, signal 791015/1016075 (executing program) 2021/06/29 11:11:32 fetching corpus: 11450, signal 791759/1017622 (executing program) 2021/06/29 11:11:33 fetching corpus: 11500, signal 792912/1019383 (executing program) 2021/06/29 11:11:33 fetching corpus: 11550, signal 793627/1020890 (executing program) 2021/06/29 11:11:33 fetching corpus: 11600, signal 795389/1023111 (executing program) 2021/06/29 11:11:33 fetching corpus: 11650, signal 796376/1024761 (executing program) 2021/06/29 11:11:33 fetching corpus: 11700, signal 796933/1026142 (executing program) 2021/06/29 11:11:33 fetching corpus: 11750, signal 798108/1027895 (executing program) 2021/06/29 11:11:33 fetching corpus: 11800, signal 799409/1029773 (executing program) 2021/06/29 11:11:33 fetching corpus: 11850, signal 800417/1031485 (executing program) 2021/06/29 11:11:33 fetching corpus: 11900, signal 801455/1033202 (executing program) 2021/06/29 11:11:33 fetching corpus: 11950, signal 802272/1034739 (executing program) 2021/06/29 11:11:34 fetching corpus: 12000, signal 803127/1036313 (executing program) 2021/06/29 11:11:34 fetching corpus: 12050, signal 804097/1037948 (executing program) 2021/06/29 11:11:34 fetching corpus: 12100, signal 805411/1039798 (executing program) 2021/06/29 11:11:34 fetching corpus: 12150, signal 806439/1041465 (executing program) 2021/06/29 11:11:34 fetching corpus: 12200, signal 807569/1043209 (executing program) 2021/06/29 11:11:34 fetching corpus: 12250, signal 808670/1044916 (executing program) 2021/06/29 11:11:34 fetching corpus: 12300, signal 809482/1046391 (executing program) 2021/06/29 11:11:34 fetching corpus: 12350, signal 810468/1047991 (executing program) 2021/06/29 11:11:34 fetching corpus: 12400, signal 811360/1049567 (executing program) 2021/06/29 11:11:34 fetching corpus: 12450, signal 812531/1051320 (executing program) 2021/06/29 11:11:35 fetching corpus: 12500, signal 814332/1053504 (executing program) 2021/06/29 11:11:35 fetching corpus: 12550, signal 815667/1055378 (executing program) 2021/06/29 11:11:35 fetching corpus: 12600, signal 816606/1056898 (executing program) 2021/06/29 11:11:35 fetching corpus: 12650, signal 818350/1058963 (executing program) 2021/06/29 11:11:35 fetching corpus: 12700, signal 819627/1060770 (executing program) 2021/06/29 11:11:35 fetching corpus: 12750, signal 820201/1062117 (executing program) 2021/06/29 11:11:35 fetching corpus: 12800, signal 821193/1063716 (executing program) 2021/06/29 11:11:35 fetching corpus: 12850, signal 821976/1065183 (executing program) 2021/06/29 11:11:35 fetching corpus: 12900, signal 823046/1066868 (executing program) 2021/06/29 11:11:36 fetching corpus: 12950, signal 824143/1068505 (executing program) 2021/06/29 11:11:36 fetching corpus: 13000, signal 825163/1070126 (executing program) 2021/06/29 11:11:36 fetching corpus: 13050, signal 826045/1071641 (executing program) 2021/06/29 11:11:36 fetching corpus: 13100, signal 826918/1073146 (executing program) 2021/06/29 11:11:36 fetching corpus: 13150, signal 827803/1074674 (executing program) 2021/06/29 11:11:36 fetching corpus: 13200, signal 828681/1076171 (executing program) 2021/06/29 11:11:36 fetching corpus: 13250, signal 829656/1077673 (executing program) 2021/06/29 11:11:36 fetching corpus: 13300, signal 830500/1079129 (executing program) 2021/06/29 11:11:36 fetching corpus: 13350, signal 831566/1080718 (executing program) 2021/06/29 11:11:36 fetching corpus: 13400, signal 832258/1082110 (executing program) 2021/06/29 11:11:36 fetching corpus: 13450, signal 833433/1083791 (executing program) 2021/06/29 11:11:37 fetching corpus: 13500, signal 834268/1085271 (executing program) 2021/06/29 11:11:37 fetching corpus: 13550, signal 837263/1088128 (executing program) 2021/06/29 11:11:37 fetching corpus: 13600, signal 838262/1089742 (executing program) 2021/06/29 11:11:37 fetching corpus: 13650, signal 839286/1091309 (executing program) 2021/06/29 11:11:37 fetching corpus: 13700, signal 840054/1092757 (executing program) 2021/06/29 11:11:37 fetching corpus: 13750, signal 840714/1094108 (executing program) 2021/06/29 11:11:37 fetching corpus: 13800, signal 841734/1095669 (executing program) 2021/06/29 11:11:37 fetching corpus: 13850, signal 842805/1097277 (executing program) 2021/06/29 11:11:38 fetching corpus: 13900, signal 843533/1098680 (executing program) 2021/06/29 11:11:38 fetching corpus: 13950, signal 844372/1100115 (executing program) 2021/06/29 11:11:38 fetching corpus: 14000, signal 845205/1101553 (executing program) 2021/06/29 11:11:38 fetching corpus: 14050, signal 845971/1102944 (executing program) 2021/06/29 11:11:38 fetching corpus: 14100, signal 847208/1104590 (executing program) 2021/06/29 11:11:38 fetching corpus: 14150, signal 847880/1105906 (executing program) 2021/06/29 11:11:38 fetching corpus: 14200, signal 848603/1107260 (executing program) 2021/06/29 11:11:38 fetching corpus: 14250, signal 849624/1108787 (executing program) 2021/06/29 11:11:38 fetching corpus: 14300, signal 850603/1110277 (executing program) 2021/06/29 11:11:38 fetching corpus: 14350, signal 851580/1111812 (executing program) 2021/06/29 11:11:38 fetching corpus: 14400, signal 852639/1113381 (executing program) 2021/06/29 11:11:39 fetching corpus: 14450, signal 853867/1115061 (executing program) 2021/06/29 11:11:39 fetching corpus: 14500, signal 854644/1116460 (executing program) 2021/06/29 11:11:39 fetching corpus: 14550, signal 855644/1117932 (executing program) 2021/06/29 11:11:39 fetching corpus: 14600, signal 856782/1119520 (executing program) 2021/06/29 11:11:39 fetching corpus: 14650, signal 857841/1121085 (executing program) 2021/06/29 11:11:39 fetching corpus: 14700, signal 858727/1122559 (executing program) 2021/06/29 11:11:39 fetching corpus: 14750, signal 859380/1123842 (executing program) 2021/06/29 11:11:39 fetching corpus: 14800, signal 860183/1125219 (executing program) 2021/06/29 11:11:39 fetching corpus: 14850, signal 861019/1126666 (executing program) 2021/06/29 11:11:40 fetching corpus: 14900, signal 861911/1128119 (executing program) 2021/06/29 11:11:40 fetching corpus: 14950, signal 862955/1129679 (executing program) 2021/06/29 11:11:40 fetching corpus: 15000, signal 863936/1131150 (executing program) 2021/06/29 11:11:40 fetching corpus: 15050, signal 864818/1132578 (executing program) 2021/06/29 11:11:40 fetching corpus: 15100, signal 867691/1135204 (executing program) 2021/06/29 11:11:40 fetching corpus: 15150, signal 868680/1136645 (executing program) 2021/06/29 11:11:40 fetching corpus: 15200, signal 869322/1137907 (executing program) 2021/06/29 11:11:40 fetching corpus: 15250, signal 869989/1139187 (executing program) 2021/06/29 11:11:40 fetching corpus: 15300, signal 871012/1140664 (executing program) 2021/06/29 11:11:40 fetching corpus: 15350, signal 871577/1141884 (executing program) 2021/06/29 11:11:41 fetching corpus: 15400, signal 872093/1143143 (executing program) 2021/06/29 11:11:41 fetching corpus: 15450, signal 872833/1144508 (executing program) 2021/06/29 11:11:41 fetching corpus: 15500, signal 873525/1145808 (executing program) 2021/06/29 11:11:41 fetching corpus: 15550, signal 874685/1147380 (executing program) 2021/06/29 11:11:41 fetching corpus: 15600, signal 875384/1148658 (executing program) 2021/06/29 11:11:41 fetching corpus: 15650, signal 876009/1149873 (executing program) 2021/06/29 11:11:41 fetching corpus: 15700, signal 876962/1151300 (executing program) 2021/06/29 11:11:41 fetching corpus: 15750, signal 878114/1152878 (executing program) 2021/06/29 11:11:41 fetching corpus: 15800, signal 878769/1154126 (executing program) 2021/06/29 11:11:41 fetching corpus: 15850, signal 879330/1155315 (executing program) 2021/06/29 11:11:42 fetching corpus: 15900, signal 879903/1156531 (executing program) 2021/06/29 11:11:42 fetching corpus: 15950, signal 880764/1157914 (executing program) 2021/06/29 11:11:42 fetching corpus: 16000, signal 881500/1159246 (executing program) 2021/06/29 11:11:42 fetching corpus: 16050, signal 882537/1160696 (executing program) 2021/06/29 11:11:42 fetching corpus: 16100, signal 883385/1162112 (executing program) 2021/06/29 11:11:42 fetching corpus: 16150, signal 884479/1163579 (executing program) 2021/06/29 11:11:42 fetching corpus: 16200, signal 885188/1164842 (executing program) 2021/06/29 11:11:42 fetching corpus: 16250, signal 885822/1166122 (executing program) 2021/06/29 11:11:42 fetching corpus: 16300, signal 886410/1167299 (executing program) 2021/06/29 11:11:42 fetching corpus: 16350, signal 887784/1168913 (executing program) 2021/06/29 11:11:42 fetching corpus: 16400, signal 888622/1170216 (executing program) 2021/06/29 11:11:43 fetching corpus: 16450, signal 889532/1171613 (executing program) 2021/06/29 11:11:43 fetching corpus: 16500, signal 890442/1172977 (executing program) 2021/06/29 11:11:43 fetching corpus: 16550, signal 890940/1174086 (executing program) 2021/06/29 11:11:43 fetching corpus: 16600, signal 891792/1175417 (executing program) 2021/06/29 11:11:43 fetching corpus: 16650, signal 892560/1176697 (executing program) 2021/06/29 11:11:43 fetching corpus: 16700, signal 893621/1178172 (executing program) 2021/06/29 11:11:43 fetching corpus: 16750, signal 894114/1179274 (executing program) 2021/06/29 11:11:43 fetching corpus: 16800, signal 895242/1180810 (executing program) 2021/06/29 11:11:43 fetching corpus: 16850, signal 896191/1182218 (executing program) 2021/06/29 11:11:43 fetching corpus: 16900, signal 896912/1183463 (executing program) 2021/06/29 11:11:44 fetching corpus: 16950, signal 897571/1184700 (executing program) 2021/06/29 11:11:44 fetching corpus: 17000, signal 898231/1185961 (executing program) 2021/06/29 11:11:44 fetching corpus: 17050, signal 898679/1187042 (executing program) 2021/06/29 11:11:44 fetching corpus: 17100, signal 899649/1188415 (executing program) 2021/06/29 11:11:44 fetching corpus: 17150, signal 900241/1189575 (executing program) 2021/06/29 11:11:44 fetching corpus: 17200, signal 901237/1190930 (executing program) 2021/06/29 11:11:44 fetching corpus: 17250, signal 902082/1192214 (executing program) 2021/06/29 11:11:44 fetching corpus: 17300, signal 902806/1193412 (executing program) 2021/06/29 11:11:44 fetching corpus: 17350, signal 903811/1194778 (executing program) 2021/06/29 11:11:45 fetching corpus: 17400, signal 904562/1196102 (executing program) 2021/06/29 11:11:45 fetching corpus: 17450, signal 905210/1197286 (executing program) 2021/06/29 11:11:45 fetching corpus: 17500, signal 905693/1198382 (executing program) 2021/06/29 11:11:45 fetching corpus: 17550, signal 906363/1199594 (executing program) 2021/06/29 11:11:45 fetching corpus: 17600, signal 907267/1200899 (executing program) 2021/06/29 11:11:45 fetching corpus: 17650, signal 907866/1202065 (executing program) 2021/06/29 11:11:45 fetching corpus: 17700, signal 908590/1203250 (executing program) 2021/06/29 11:11:45 fetching corpus: 17750, signal 909194/1204406 (executing program) 2021/06/29 11:11:45 fetching corpus: 17800, signal 909746/1205534 (executing program) 2021/06/29 11:11:45 fetching corpus: 17850, signal 910326/1206667 (executing program) 2021/06/29 11:11:45 fetching corpus: 17900, signal 911036/1207828 (executing program) 2021/06/29 11:11:46 fetching corpus: 17950, signal 911643/1208981 (executing program) 2021/06/29 11:11:46 fetching corpus: 18000, signal 912562/1210293 (executing program) 2021/06/29 11:11:46 fetching corpus: 18049, signal 913389/1211556 (executing program) 2021/06/29 11:11:46 fetching corpus: 18099, signal 914043/1212731 (executing program) 2021/06/29 11:11:46 fetching corpus: 18149, signal 914702/1213920 (executing program) 2021/06/29 11:11:46 fetching corpus: 18199, signal 915483/1215150 (executing program) 2021/06/29 11:11:46 fetching corpus: 18249, signal 916361/1216448 (executing program) syzkaller login: [ 72.505851] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.511651] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/29 11:11:46 fetching corpus: 18299, signal 917024/1217632 (executing program) 2021/06/29 11:11:46 fetching corpus: 18349, signal 918166/1219077 (executing program) 2021/06/29 11:11:47 fetching corpus: 18399, signal 918966/1220323 (executing program) 2021/06/29 11:11:47 fetching corpus: 18449, signal 920602/1221992 (executing program) 2021/06/29 11:11:47 fetching corpus: 18499, signal 921310/1223185 (executing program) 2021/06/29 11:11:47 fetching corpus: 18549, signal 921871/1224272 (executing program) 2021/06/29 11:11:47 fetching corpus: 18599, signal 922537/1225408 (executing program) 2021/06/29 11:11:47 fetching corpus: 18649, signal 923095/1226521 (executing program) 2021/06/29 11:11:47 fetching corpus: 18699, signal 923704/1227660 (executing program) 2021/06/29 11:11:47 fetching corpus: 18749, signal 924625/1228955 (executing program) 2021/06/29 11:11:47 fetching corpus: 18799, signal 925174/1230049 (executing program) 2021/06/29 11:11:47 fetching corpus: 18849, signal 926070/1231320 (executing program) 2021/06/29 11:11:47 fetching corpus: 18899, signal 926732/1232464 (executing program) 2021/06/29 11:11:48 fetching corpus: 18949, signal 927559/1233676 (executing program) 2021/06/29 11:11:48 fetching corpus: 18999, signal 928171/1234796 (executing program) 2021/06/29 11:11:48 fetching corpus: 19049, signal 928715/1235916 (executing program) 2021/06/29 11:11:48 fetching corpus: 19099, signal 929665/1237177 (executing program) 2021/06/29 11:11:48 fetching corpus: 19149, signal 930622/1238480 (executing program) 2021/06/29 11:11:48 fetching corpus: 19199, signal 931293/1239633 (executing program) 2021/06/29 11:11:48 fetching corpus: 19249, signal 932062/1240822 (executing program) 2021/06/29 11:11:48 fetching corpus: 19299, signal 932557/1241868 (executing program) 2021/06/29 11:11:48 fetching corpus: 19349, signal 933285/1243028 (executing program) 2021/06/29 11:11:49 fetching corpus: 19399, signal 934194/1244310 (executing program) 2021/06/29 11:11:49 fetching corpus: 19449, signal 934748/1245379 (executing program) 2021/06/29 11:11:49 fetching corpus: 19499, signal 935788/1246648 (executing program) 2021/06/29 11:11:49 fetching corpus: 19549, signal 936757/1247902 (executing program) 2021/06/29 11:11:49 fetching corpus: 19599, signal 937237/1248915 (executing program) 2021/06/29 11:11:49 fetching corpus: 19649, signal 937936/1250066 (executing program) 2021/06/29 11:11:49 fetching corpus: 19699, signal 938620/1251197 (executing program) 2021/06/29 11:11:49 fetching corpus: 19749, signal 939064/1252189 (executing program) 2021/06/29 11:11:49 fetching corpus: 19799, signal 939607/1253271 (executing program) 2021/06/29 11:11:50 fetching corpus: 19849, signal 940263/1254395 (executing program) 2021/06/29 11:11:50 fetching corpus: 19899, signal 940878/1255484 (executing program) 2021/06/29 11:11:50 fetching corpus: 19949, signal 941329/1256508 (executing program) 2021/06/29 11:11:50 fetching corpus: 19999, signal 942083/1257648 (executing program) 2021/06/29 11:11:50 fetching corpus: 20049, signal 942669/1258761 (executing program) 2021/06/29 11:11:50 fetching corpus: 20099, signal 944792/1260601 (executing program) 2021/06/29 11:11:50 fetching corpus: 20149, signal 945368/1261676 (executing program) 2021/06/29 11:11:50 fetching corpus: 20199, signal 945811/1262682 (executing program) 2021/06/29 11:11:50 fetching corpus: 20249, signal 946423/1263799 (executing program) 2021/06/29 11:11:50 fetching corpus: 20299, signal 947222/1264971 (executing program) 2021/06/29 11:11:50 fetching corpus: 20349, signal 947762/1265970 (executing program) 2021/06/29 11:11:51 fetching corpus: 20399, signal 948323/1267042 (executing program) 2021/06/29 11:11:51 fetching corpus: 20449, signal 949182/1268251 (executing program) 2021/06/29 11:11:51 fetching corpus: 20499, signal 949809/1269294 (executing program) 2021/06/29 11:11:51 fetching corpus: 20549, signal 950746/1270465 (executing program) 2021/06/29 11:11:51 fetching corpus: 20599, signal 951671/1271644 (executing program) 2021/06/29 11:11:51 fetching corpus: 20649, signal 952548/1272814 (executing program) 2021/06/29 11:11:51 fetching corpus: 20699, signal 953727/1274102 (executing program) 2021/06/29 11:11:51 fetching corpus: 20749, signal 954326/1275178 (executing program) 2021/06/29 11:11:52 fetching corpus: 20799, signal 954923/1276213 (executing program) 2021/06/29 11:11:52 fetching corpus: 20849, signal 956297/1277594 (executing program) 2021/06/29 11:11:52 fetching corpus: 20899, signal 956740/1278578 (executing program) 2021/06/29 11:11:52 fetching corpus: 20949, signal 957209/1279582 (executing program) 2021/06/29 11:11:52 fetching corpus: 20999, signal 957774/1280623 (executing program) 2021/06/29 11:11:52 fetching corpus: 21049, signal 958478/1281693 (executing program) 2021/06/29 11:11:52 fetching corpus: 21099, signal 959072/1282737 (executing program) 2021/06/29 11:11:52 fetching corpus: 21149, signal 959639/1283780 (executing program) 2021/06/29 11:11:52 fetching corpus: 21199, signal 960442/1284905 (executing program) 2021/06/29 11:11:53 fetching corpus: 21249, signal 961336/1286028 (executing program) 2021/06/29 11:11:53 fetching corpus: 21299, signal 962050/1287129 (executing program) 2021/06/29 11:11:53 fetching corpus: 21349, signal 962518/1288132 (executing program) 2021/06/29 11:11:53 fetching corpus: 21399, signal 963899/1289563 (executing program) 2021/06/29 11:11:53 fetching corpus: 21449, signal 964336/1290535 (executing program) 2021/06/29 11:11:53 fetching corpus: 21499, signal 964943/1291560 (executing program) 2021/06/29 11:11:53 fetching corpus: 21549, signal 965928/1292805 (executing program) 2021/06/29 11:11:53 fetching corpus: 21599, signal 966546/1293829 (executing program) 2021/06/29 11:11:53 fetching corpus: 21649, signal 966927/1294767 (executing program) 2021/06/29 11:11:53 fetching corpus: 21699, signal 967874/1295927 (executing program) 2021/06/29 11:11:53 fetching corpus: 21749, signal 968378/1296897 (executing program) 2021/06/29 11:11:53 fetching corpus: 21799, signal 968837/1297829 (executing program) 2021/06/29 11:11:54 fetching corpus: 21849, signal 969450/1298863 (executing program) 2021/06/29 11:11:54 fetching corpus: 21899, signal 970484/1300099 (executing program) 2021/06/29 11:11:54 fetching corpus: 21949, signal 971101/1301174 (executing program) 2021/06/29 11:11:54 fetching corpus: 21999, signal 971747/1302198 (executing program) 2021/06/29 11:11:54 fetching corpus: 22049, signal 972524/1303328 (executing program) 2021/06/29 11:11:54 fetching corpus: 22099, signal 973273/1304403 (executing program) 2021/06/29 11:11:54 fetching corpus: 22149, signal 973781/1305363 (executing program) 2021/06/29 11:11:54 fetching corpus: 22199, signal 974557/1306447 (executing program) 2021/06/29 11:11:54 fetching corpus: 22249, signal 975679/1307695 (executing program) 2021/06/29 11:11:55 fetching corpus: 22299, signal 976435/1308789 (executing program) 2021/06/29 11:11:55 fetching corpus: 22349, signal 977169/1309814 (executing program) 2021/06/29 11:11:55 fetching corpus: 22399, signal 977690/1310794 (executing program) 2021/06/29 11:11:55 fetching corpus: 22449, signal 978183/1311771 (executing program) 2021/06/29 11:11:55 fetching corpus: 22499, signal 978852/1312758 (executing program) 2021/06/29 11:11:55 fetching corpus: 22549, signal 979384/1313689 (executing program) 2021/06/29 11:11:55 fetching corpus: 22599, signal 979997/1314702 (executing program) 2021/06/29 11:11:55 fetching corpus: 22649, signal 980721/1315728 (executing program) 2021/06/29 11:11:55 fetching corpus: 22699, signal 981292/1316726 (executing program) 2021/06/29 11:11:56 fetching corpus: 22749, signal 981768/1317713 (executing program) 2021/06/29 11:11:56 fetching corpus: 22799, signal 982244/1318637 (executing program) 2021/06/29 11:11:56 fetching corpus: 22849, signal 982742/1319556 (executing program) 2021/06/29 11:11:56 fetching corpus: 22899, signal 983356/1320511 (executing program) 2021/06/29 11:11:56 fetching corpus: 22949, signal 984044/1321532 (executing program) 2021/06/29 11:11:56 fetching corpus: 22999, signal 984429/1322420 (executing program) 2021/06/29 11:11:56 fetching corpus: 23049, signal 985017/1323354 (executing program) 2021/06/29 11:11:56 fetching corpus: 23099, signal 985601/1324370 (executing program) 2021/06/29 11:11:56 fetching corpus: 23149, signal 986082/1325322 (executing program) 2021/06/29 11:11:57 fetching corpus: 23199, signal 986610/1326277 (executing program) 2021/06/29 11:11:57 fetching corpus: 23249, signal 987134/1327207 (executing program) 2021/06/29 11:11:57 fetching corpus: 23299, signal 987863/1328247 (executing program) 2021/06/29 11:11:57 fetching corpus: 23349, signal 988395/1329163 (executing program) 2021/06/29 11:11:57 fetching corpus: 23399, signal 989159/1330165 (executing program) 2021/06/29 11:11:57 fetching corpus: 23449, signal 989884/1331186 (executing program) 2021/06/29 11:11:57 fetching corpus: 23499, signal 990273/1332063 (executing program) 2021/06/29 11:11:57 fetching corpus: 23549, signal 990964/1333100 (executing program) 2021/06/29 11:11:57 fetching corpus: 23599, signal 991507/1334040 (executing program) 2021/06/29 11:11:58 fetching corpus: 23649, signal 992200/1335042 (executing program) 2021/06/29 11:11:58 fetching corpus: 23699, signal 992781/1336005 (executing program) 2021/06/29 11:11:58 fetching corpus: 23749, signal 994145/1337249 (executing program) 2021/06/29 11:11:58 fetching corpus: 23799, signal 994679/1338160 (executing program) 2021/06/29 11:11:58 fetching corpus: 23849, signal 995511/1339220 (executing program) 2021/06/29 11:11:58 fetching corpus: 23899, signal 996095/1340142 (executing program) 2021/06/29 11:11:58 fetching corpus: 23949, signal 996962/1341175 (executing program) 2021/06/29 11:11:58 fetching corpus: 23999, signal 997440/1342069 (executing program) 2021/06/29 11:11:58 fetching corpus: 24049, signal 998105/1343070 (executing program) 2021/06/29 11:11:58 fetching corpus: 24099, signal 998784/1344061 (executing program) 2021/06/29 11:11:59 fetching corpus: 24149, signal 999288/1344948 (executing program) 2021/06/29 11:11:59 fetching corpus: 24199, signal 999899/1345884 (executing program) 2021/06/29 11:11:59 fetching corpus: 24249, signal 1000587/1346819 (executing program) 2021/06/29 11:11:59 fetching corpus: 24299, signal 1001190/1347718 (executing program) 2021/06/29 11:11:59 fetching corpus: 24349, signal 1001864/1348692 (executing program) 2021/06/29 11:11:59 fetching corpus: 24399, signal 1002267/1349547 (executing program) 2021/06/29 11:11:59 fetching corpus: 24449, signal 1002898/1350524 (executing program) 2021/06/29 11:11:59 fetching corpus: 24499, signal 1003304/1351396 (executing program) 2021/06/29 11:11:59 fetching corpus: 24549, signal 1003787/1352254 (executing program) 2021/06/29 11:11:59 fetching corpus: 24599, signal 1004379/1353171 (executing program) 2021/06/29 11:11:59 fetching corpus: 24649, signal 1004838/1354046 (executing program) 2021/06/29 11:11:59 fetching corpus: 24699, signal 1005251/1354890 (executing program) 2021/06/29 11:12:00 fetching corpus: 24749, signal 1005715/1355772 (executing program) 2021/06/29 11:12:00 fetching corpus: 24799, signal 1006166/1356678 (executing program) 2021/06/29 11:12:00 fetching corpus: 24849, signal 1007067/1357665 (executing program) 2021/06/29 11:12:00 fetching corpus: 24899, signal 1007582/1358586 (executing program) 2021/06/29 11:12:00 fetching corpus: 24949, signal 1008086/1359466 (executing program) 2021/06/29 11:12:00 fetching corpus: 24999, signal 1008600/1360364 (executing program) 2021/06/29 11:12:00 fetching corpus: 25049, signal 1008977/1361175 (executing program) 2021/06/29 11:12:00 fetching corpus: 25099, signal 1009557/1362082 (executing program) 2021/06/29 11:12:01 fetching corpus: 25149, signal 1010112/1362993 (executing program) 2021/06/29 11:12:01 fetching corpus: 25199, signal 1010506/1363838 (executing program) 2021/06/29 11:12:01 fetching corpus: 25249, signal 1011032/1364693 (executing program) 2021/06/29 11:12:01 fetching corpus: 25299, signal 1011552/1365587 (executing program) 2021/06/29 11:12:01 fetching corpus: 25349, signal 1012124/1366471 (executing program) 2021/06/29 11:12:01 fetching corpus: 25399, signal 1012774/1367400 (executing program) 2021/06/29 11:12:01 fetching corpus: 25449, signal 1013430/1368292 (executing program) 2021/06/29 11:12:01 fetching corpus: 25499, signal 1013765/1369130 (executing program) 2021/06/29 11:12:01 fetching corpus: 25549, signal 1014187/1369951 (executing program) 2021/06/29 11:12:01 fetching corpus: 25599, signal 1014893/1370930 (executing program) 2021/06/29 11:12:01 fetching corpus: 25649, signal 1015622/1371878 (executing program) 2021/06/29 11:12:02 fetching corpus: 25699, signal 1016062/1372707 (executing program) 2021/06/29 11:12:02 fetching corpus: 25749, signal 1016535/1373573 (executing program) 2021/06/29 11:12:02 fetching corpus: 25799, signal 1017208/1374466 (executing program) 2021/06/29 11:12:02 fetching corpus: 25849, signal 1017874/1375364 (executing program) 2021/06/29 11:12:02 fetching corpus: 25899, signal 1018296/1376188 (executing program) 2021/06/29 11:12:02 fetching corpus: 25949, signal 1018962/1377086 (executing program) 2021/06/29 11:12:02 fetching corpus: 25999, signal 1019711/1378006 (executing program) 2021/06/29 11:12:02 fetching corpus: 26049, signal 1020298/1378898 (executing program) 2021/06/29 11:12:02 fetching corpus: 26099, signal 1020899/1379839 (executing program) 2021/06/29 11:12:02 fetching corpus: 26149, signal 1021325/1380678 (executing program) 2021/06/29 11:12:02 fetching corpus: 26199, signal 1021813/1381546 (executing program) 2021/06/29 11:12:02 fetching corpus: 26249, signal 1022132/1382309 (executing program) 2021/06/29 11:12:03 fetching corpus: 26299, signal 1022572/1383138 (executing program) 2021/06/29 11:12:03 fetching corpus: 26349, signal 1023070/1383991 (executing program) 2021/06/29 11:12:03 fetching corpus: 26399, signal 1023608/1384883 (executing program) 2021/06/29 11:12:03 fetching corpus: 26449, signal 1024101/1385745 (executing program) 2021/06/29 11:12:03 fetching corpus: 26499, signal 1024505/1386568 (executing program) 2021/06/29 11:12:03 fetching corpus: 26549, signal 1024929/1387379 (executing program) 2021/06/29 11:12:03 fetching corpus: 26599, signal 1025328/1388196 (executing program) 2021/06/29 11:12:03 fetching corpus: 26649, signal 1025820/1389033 (executing program) 2021/06/29 11:12:03 fetching corpus: 26699, signal 1026319/1389848 (executing program) 2021/06/29 11:12:03 fetching corpus: 26749, signal 1026687/1390634 (executing program) 2021/06/29 11:12:04 fetching corpus: 26799, signal 1027099/1391455 (executing program) 2021/06/29 11:12:04 fetching corpus: 26849, signal 1027568/1392269 (executing program) 2021/06/29 11:12:04 fetching corpus: 26899, signal 1027967/1393032 (executing program) 2021/06/29 11:12:04 fetching corpus: 26949, signal 1028582/1393895 (executing program) 2021/06/29 11:12:04 fetching corpus: 26999, signal 1029118/1394737 (executing program) 2021/06/29 11:12:04 fetching corpus: 27049, signal 1029530/1395498 (executing program) 2021/06/29 11:12:04 fetching corpus: 27099, signal 1030028/1396315 (executing program) 2021/06/29 11:12:04 fetching corpus: 27149, signal 1030427/1397113 (executing program) 2021/06/29 11:12:04 fetching corpus: 27199, signal 1030810/1397915 (executing program) 2021/06/29 11:12:04 fetching corpus: 27249, signal 1031106/1398691 (executing program) 2021/06/29 11:12:05 fetching corpus: 27299, signal 1031698/1399588 (executing program) 2021/06/29 11:12:05 fetching corpus: 27349, signal 1032084/1400372 (executing program) 2021/06/29 11:12:05 fetching corpus: 27399, signal 1032601/1401223 (executing program) 2021/06/29 11:12:05 fetching corpus: 27449, signal 1033211/1402079 (executing program) 2021/06/29 11:12:05 fetching corpus: 27499, signal 1033671/1402908 (executing program) 2021/06/29 11:12:05 fetching corpus: 27549, signal 1034000/1403659 (executing program) 2021/06/29 11:12:05 fetching corpus: 27599, signal 1034507/1404497 (executing program) 2021/06/29 11:12:05 fetching corpus: 27649, signal 1035017/1405289 (executing program) 2021/06/29 11:12:05 fetching corpus: 27699, signal 1035574/1406111 (executing program) 2021/06/29 11:12:05 fetching corpus: 27749, signal 1036164/1406973 (executing program) 2021/06/29 11:12:05 fetching corpus: 27799, signal 1036937/1407785 (executing program) 2021/06/29 11:12:06 fetching corpus: 27849, signal 1037515/1408610 (executing program) 2021/06/29 11:12:06 fetching corpus: 27899, signal 1038089/1409389 (executing program) 2021/06/29 11:12:06 fetching corpus: 27949, signal 1038635/1410212 (executing program) 2021/06/29 11:12:06 fetching corpus: 27999, signal 1039079/1410972 (executing program) 2021/06/29 11:12:06 fetching corpus: 28049, signal 1039557/1411755 (executing program) 2021/06/29 11:12:06 fetching corpus: 28099, signal 1040071/1412572 (executing program) 2021/06/29 11:12:06 fetching corpus: 28149, signal 1040543/1413364 (executing program) 2021/06/29 11:12:06 fetching corpus: 28199, signal 1040929/1414141 (executing program) 2021/06/29 11:12:06 fetching corpus: 28249, signal 1041289/1414923 (executing program) 2021/06/29 11:12:06 fetching corpus: 28299, signal 1041754/1415751 (executing program) 2021/06/29 11:12:07 fetching corpus: 28349, signal 1042357/1416582 (executing program) 2021/06/29 11:12:07 fetching corpus: 28399, signal 1042889/1417351 (executing program) 2021/06/29 11:12:07 fetching corpus: 28449, signal 1043405/1418146 (executing program) 2021/06/29 11:12:07 fetching corpus: 28499, signal 1043871/1418935 (executing program) 2021/06/29 11:12:07 fetching corpus: 28549, signal 1044248/1419676 (executing program) 2021/06/29 11:12:07 fetching corpus: 28599, signal 1044788/1420454 (executing program) 2021/06/29 11:12:07 fetching corpus: 28649, signal 1045386/1421277 (executing program) 2021/06/29 11:12:07 fetching corpus: 28699, signal 1046533/1422240 (executing program) 2021/06/29 11:12:07 fetching corpus: 28749, signal 1047125/1423061 (executing program) 2021/06/29 11:12:07 fetching corpus: 28799, signal 1047849/1423876 (executing program) 2021/06/29 11:12:08 fetching corpus: 28849, signal 1048184/1424615 (executing program) 2021/06/29 11:12:08 fetching corpus: 28899, signal 1048737/1425359 (executing program) 2021/06/29 11:12:08 fetching corpus: 28949, signal 1049083/1426145 (executing program) 2021/06/29 11:12:08 fetching corpus: 28999, signal 1049740/1426959 (executing program) 2021/06/29 11:12:08 fetching corpus: 29049, signal 1050294/1427759 (executing program) 2021/06/29 11:12:08 fetching corpus: 29099, signal 1050857/1428569 (executing program) 2021/06/29 11:12:08 fetching corpus: 29149, signal 1051580/1429400 (executing program) 2021/06/29 11:12:08 fetching corpus: 29199, signal 1052265/1430246 (executing program) 2021/06/29 11:12:08 fetching corpus: 29249, signal 1054608/1431442 (executing program) 2021/06/29 11:12:09 fetching corpus: 29299, signal 1055265/1432219 (executing program) 2021/06/29 11:12:09 fetching corpus: 29349, signal 1055742/1432999 (executing program) 2021/06/29 11:12:09 fetching corpus: 29399, signal 1056139/1433732 (executing program) 2021/06/29 11:12:09 fetching corpus: 29449, signal 1056609/1434479 (executing program) 2021/06/29 11:12:09 fetching corpus: 29499, signal 1057045/1435192 (executing program) 2021/06/29 11:12:09 fetching corpus: 29549, signal 1057537/1435919 (executing program) 2021/06/29 11:12:09 fetching corpus: 29599, signal 1057960/1436652 (executing program) 2021/06/29 11:12:09 fetching corpus: 29649, signal 1058439/1437435 (executing program) 2021/06/29 11:12:09 fetching corpus: 29699, signal 1058961/1438163 (executing program) 2021/06/29 11:12:09 fetching corpus: 29749, signal 1059686/1438974 (executing program) 2021/06/29 11:12:10 fetching corpus: 29799, signal 1060509/1439808 (executing program) 2021/06/29 11:12:10 fetching corpus: 29849, signal 1061051/1440560 (executing program) 2021/06/29 11:12:10 fetching corpus: 29899, signal 1061318/1441232 (executing program) 2021/06/29 11:12:10 fetching corpus: 29949, signal 1061625/1441917 (executing program) 2021/06/29 11:12:10 fetching corpus: 29999, signal 1062715/1442831 (executing program) 2021/06/29 11:12:10 fetching corpus: 30049, signal 1063189/1443557 (executing program) 2021/06/29 11:12:10 fetching corpus: 30099, signal 1063635/1444268 (executing program) 2021/06/29 11:12:10 fetching corpus: 30149, signal 1064064/1444986 (executing program) 2021/06/29 11:12:10 fetching corpus: 30199, signal 1064503/1445724 (executing program) 2021/06/29 11:12:10 fetching corpus: 30249, signal 1064891/1446442 (executing program) 2021/06/29 11:12:10 fetching corpus: 30299, signal 1065502/1447216 (executing program) 2021/06/29 11:12:11 fetching corpus: 30349, signal 1065867/1447896 (executing program) 2021/06/29 11:12:11 fetching corpus: 30399, signal 1066098/1448533 (executing program) 2021/06/29 11:12:11 fetching corpus: 30449, signal 1066477/1449240 (executing program) 2021/06/29 11:12:11 fetching corpus: 30499, signal 1066872/1449914 (executing program) 2021/06/29 11:12:11 fetching corpus: 30549, signal 1067368/1450610 (executing program) 2021/06/29 11:12:11 fetching corpus: 30599, signal 1067736/1451321 (executing program) 2021/06/29 11:12:11 fetching corpus: 30649, signal 1068185/1452055 (executing program) 2021/06/29 11:12:11 fetching corpus: 30699, signal 1068465/1452716 (executing program) 2021/06/29 11:12:11 fetching corpus: 30749, signal 1068919/1453404 (executing program) 2021/06/29 11:12:12 fetching corpus: 30799, signal 1069303/1454088 (executing program) 2021/06/29 11:12:12 fetching corpus: 30849, signal 1069779/1454766 (executing program) 2021/06/29 11:12:12 fetching corpus: 30899, signal 1070139/1455488 (executing program) 2021/06/29 11:12:12 fetching corpus: 30949, signal 1070634/1456182 (executing program) 2021/06/29 11:12:12 fetching corpus: 30999, signal 1071209/1456876 (executing program) 2021/06/29 11:12:12 fetching corpus: 31049, signal 1071612/1457595 (executing program) 2021/06/29 11:12:12 fetching corpus: 31099, signal 1072026/1458309 (executing program) 2021/06/29 11:12:12 fetching corpus: 31149, signal 1072513/1459025 (executing program) 2021/06/29 11:12:12 fetching corpus: 31199, signal 1072849/1459681 (executing program) 2021/06/29 11:12:12 fetching corpus: 31249, signal 1073296/1460387 (executing program) 2021/06/29 11:12:13 fetching corpus: 31299, signal 1073666/1461070 (executing program) 2021/06/29 11:12:13 fetching corpus: 31349, signal 1074110/1461779 (executing program) 2021/06/29 11:12:13 fetching corpus: 31399, signal 1074798/1462525 (executing program) 2021/06/29 11:12:13 fetching corpus: 31449, signal 1075309/1463232 (executing program) 2021/06/29 11:12:13 fetching corpus: 31499, signal 1075704/1463893 (executing program) 2021/06/29 11:12:13 fetching corpus: 31549, signal 1076170/1464595 (executing program) 2021/06/29 11:12:13 fetching corpus: 31599, signal 1076504/1465277 (executing program) 2021/06/29 11:12:13 fetching corpus: 31649, signal 1077025/1465975 (executing program) 2021/06/29 11:12:13 fetching corpus: 31699, signal 1077345/1466674 (executing program) 2021/06/29 11:12:13 fetching corpus: 31749, signal 1077733/1467358 (executing program) 2021/06/29 11:12:13 fetching corpus: 31799, signal 1078196/1468053 (executing program) 2021/06/29 11:12:14 fetching corpus: 31849, signal 1078670/1468742 (executing program) 2021/06/29 11:12:14 fetching corpus: 31899, signal 1079067/1469435 (executing program) 2021/06/29 11:12:14 fetching corpus: 31949, signal 1079436/1470156 (executing program) 2021/06/29 11:12:14 fetching corpus: 31999, signal 1079782/1470824 (executing program) 2021/06/29 11:12:14 fetching corpus: 32049, signal 1080379/1471534 (executing program) 2021/06/29 11:12:14 fetching corpus: 32099, signal 1080806/1472218 (executing program) 2021/06/29 11:12:14 fetching corpus: 32149, signal 1081258/1472909 (executing program) 2021/06/29 11:12:14 fetching corpus: 32199, signal 1081641/1473578 (executing program) 2021/06/29 11:12:14 fetching corpus: 32249, signal 1082147/1474245 (executing program) 2021/06/29 11:12:15 fetching corpus: 32299, signal 1082551/1474932 (executing program) 2021/06/29 11:12:15 fetching corpus: 32349, signal 1082898/1475635 (executing program) 2021/06/29 11:12:15 fetching corpus: 32399, signal 1083343/1476290 (executing program) 2021/06/29 11:12:15 fetching corpus: 32449, signal 1083750/1476961 (executing program) 2021/06/29 11:12:15 fetching corpus: 32499, signal 1084331/1477639 (executing program) 2021/06/29 11:12:15 fetching corpus: 32549, signal 1084811/1478306 (executing program) 2021/06/29 11:12:15 fetching corpus: 32599, signal 1085118/1478980 (executing program) 2021/06/29 11:12:15 fetching corpus: 32649, signal 1085538/1479647 (executing program) 2021/06/29 11:12:15 fetching corpus: 32699, signal 1085985/1480336 (executing program) 2021/06/29 11:12:16 fetching corpus: 32749, signal 1086462/1481024 (executing program) 2021/06/29 11:12:16 fetching corpus: 32799, signal 1086958/1481679 (executing program) 2021/06/29 11:12:16 fetching corpus: 32849, signal 1087370/1482341 (executing program) 2021/06/29 11:12:16 fetching corpus: 32899, signal 1087693/1482999 (executing program) 2021/06/29 11:12:16 fetching corpus: 32949, signal 1087933/1483595 (executing program) 2021/06/29 11:12:16 fetching corpus: 32999, signal 1088402/1484296 (executing program) 2021/06/29 11:12:16 fetching corpus: 33049, signal 1088956/1484969 (executing program) 2021/06/29 11:12:16 fetching corpus: 33099, signal 1089577/1485643 (executing program) 2021/06/29 11:12:16 fetching corpus: 33149, signal 1090045/1486282 (executing program) 2021/06/29 11:12:16 fetching corpus: 33199, signal 1090574/1486961 (executing program) 2021/06/29 11:12:16 fetching corpus: 33249, signal 1090937/1487586 (executing program) 2021/06/29 11:12:17 fetching corpus: 33299, signal 1091411/1488296 (executing program) 2021/06/29 11:12:17 fetching corpus: 33349, signal 1091808/1488955 (executing program) 2021/06/29 11:12:17 fetching corpus: 33399, signal 1092139/1489570 (executing program) 2021/06/29 11:12:17 fetching corpus: 33449, signal 1092536/1490194 (executing program) 2021/06/29 11:12:17 fetching corpus: 33499, signal 1093026/1490899 (executing program) 2021/06/29 11:12:17 fetching corpus: 33549, signal 1093244/1491541 (executing program) 2021/06/29 11:12:17 fetching corpus: 33599, signal 1094734/1492319 (executing program) 2021/06/29 11:12:17 fetching corpus: 33649, signal 1095108/1492909 (executing program) 2021/06/29 11:12:17 fetching corpus: 33699, signal 1095894/1493591 (executing program) 2021/06/29 11:12:18 fetching corpus: 33749, signal 1096370/1494245 (executing program) 2021/06/29 11:12:18 fetching corpus: 33799, signal 1096809/1494910 (executing program) 2021/06/29 11:12:18 fetching corpus: 33849, signal 1097340/1495563 (executing program) 2021/06/29 11:12:18 fetching corpus: 33899, signal 1097865/1496256 (executing program) 2021/06/29 11:12:18 fetching corpus: 33949, signal 1098524/1496925 (executing program) 2021/06/29 11:12:18 fetching corpus: 33999, signal 1098943/1497552 (executing program) 2021/06/29 11:12:18 fetching corpus: 34049, signal 1099259/1498151 (executing program) 2021/06/29 11:12:18 fetching corpus: 34099, signal 1099619/1498767 (executing program) 2021/06/29 11:12:18 fetching corpus: 34149, signal 1099956/1499424 (executing program) 2021/06/29 11:12:18 fetching corpus: 34199, signal 1100203/1500021 (executing program) 2021/06/29 11:12:19 fetching corpus: 34249, signal 1100604/1500630 (executing program) 2021/06/29 11:12:19 fetching corpus: 34299, signal 1101084/1501257 (executing program) 2021/06/29 11:12:19 fetching corpus: 34349, signal 1101477/1501887 (executing program) 2021/06/29 11:12:19 fetching corpus: 34399, signal 1101872/1502488 (executing program) 2021/06/29 11:12:19 fetching corpus: 34449, signal 1102174/1503065 (executing program) 2021/06/29 11:12:19 fetching corpus: 34499, signal 1102470/1503696 (executing program) 2021/06/29 11:12:19 fetching corpus: 34549, signal 1102793/1504304 (executing program) 2021/06/29 11:12:19 fetching corpus: 34599, signal 1103091/1504904 (executing program) 2021/06/29 11:12:19 fetching corpus: 34649, signal 1103534/1505541 (executing program) 2021/06/29 11:12:19 fetching corpus: 34699, signal 1103942/1506204 (executing program) 2021/06/29 11:12:20 fetching corpus: 34749, signal 1104318/1506850 (executing program) 2021/06/29 11:12:20 fetching corpus: 34799, signal 1104735/1507456 (executing program) 2021/06/29 11:12:20 fetching corpus: 34849, signal 1105140/1508087 (executing program) 2021/06/29 11:12:20 fetching corpus: 34899, signal 1105530/1508705 (executing program) 2021/06/29 11:12:20 fetching corpus: 34949, signal 1106118/1509360 (executing program) 2021/06/29 11:12:20 fetching corpus: 34999, signal 1106537/1509969 (executing program) 2021/06/29 11:12:20 fetching corpus: 35049, signal 1106988/1510618 (executing program) 2021/06/29 11:12:20 fetching corpus: 35099, signal 1107372/1511200 (executing program) 2021/06/29 11:12:20 fetching corpus: 35149, signal 1107786/1511856 (executing program) 2021/06/29 11:12:21 fetching corpus: 35199, signal 1108326/1512452 (executing program) 2021/06/29 11:12:21 fetching corpus: 35249, signal 1108885/1513079 (executing program) 2021/06/29 11:12:21 fetching corpus: 35299, signal 1109314/1513695 (executing program) 2021/06/29 11:12:21 fetching corpus: 35349, signal 1109683/1514304 (executing program) 2021/06/29 11:12:21 fetching corpus: 35399, signal 1110116/1514880 (executing program) 2021/06/29 11:12:21 fetching corpus: 35449, signal 1110657/1515486 (executing program) 2021/06/29 11:12:21 fetching corpus: 35499, signal 1111056/1516076 (executing program) 2021/06/29 11:12:21 fetching corpus: 35549, signal 1111415/1516680 (executing program) 2021/06/29 11:12:21 fetching corpus: 35599, signal 1111884/1517284 (executing program) 2021/06/29 11:12:21 fetching corpus: 35649, signal 1112217/1517843 (executing program) 2021/06/29 11:12:22 fetching corpus: 35699, signal 1112855/1518485 (executing program) 2021/06/29 11:12:22 fetching corpus: 35749, signal 1113697/1519144 (executing program) 2021/06/29 11:12:22 fetching corpus: 35799, signal 1114150/1519750 (executing program) 2021/06/29 11:12:22 fetching corpus: 35849, signal 1114519/1520343 (executing program) 2021/06/29 11:12:22 fetching corpus: 35899, signal 1114879/1520950 (executing program) 2021/06/29 11:12:22 fetching corpus: 35949, signal 1115219/1521538 (executing program) 2021/06/29 11:12:22 fetching corpus: 35999, signal 1115570/1522143 (executing program) 2021/06/29 11:12:22 fetching corpus: 36049, signal 1115899/1522753 (executing program) 2021/06/29 11:12:22 fetching corpus: 36099, signal 1116393/1523357 (executing program) 2021/06/29 11:12:22 fetching corpus: 36149, signal 1116724/1523979 (executing program) 2021/06/29 11:12:22 fetching corpus: 36199, signal 1116958/1524555 (executing program) 2021/06/29 11:12:23 fetching corpus: 36249, signal 1117456/1525138 (executing program) 2021/06/29 11:12:23 fetching corpus: 36299, signal 1117815/1525714 (executing program) 2021/06/29 11:12:23 fetching corpus: 36349, signal 1118364/1526298 (executing program) 2021/06/29 11:12:23 fetching corpus: 36399, signal 1118788/1526886 (executing program) 2021/06/29 11:12:23 fetching corpus: 36449, signal 1119141/1527446 (executing program) 2021/06/29 11:12:23 fetching corpus: 36499, signal 1119607/1528005 (executing program) 2021/06/29 11:12:23 fetching corpus: 36549, signal 1119864/1528558 (executing program) 2021/06/29 11:12:23 fetching corpus: 36599, signal 1120311/1529154 (executing program) 2021/06/29 11:12:23 fetching corpus: 36649, signal 1120704/1529735 (executing program) 2021/06/29 11:12:23 fetching corpus: 36699, signal 1120946/1530281 (executing program) 2021/06/29 11:12:23 fetching corpus: 36749, signal 1121220/1530858 (executing program) 2021/06/29 11:12:24 fetching corpus: 36799, signal 1121531/1531414 (executing program) 2021/06/29 11:12:24 fetching corpus: 36849, signal 1121847/1531960 (executing program) 2021/06/29 11:12:24 fetching corpus: 36899, signal 1122192/1532536 (executing program) 2021/06/29 11:12:24 fetching corpus: 36949, signal 1122700/1533123 (executing program) 2021/06/29 11:12:24 fetching corpus: 36999, signal 1123067/1533642 (executing program) 2021/06/29 11:12:24 fetching corpus: 37049, signal 1123422/1534180 (executing program) 2021/06/29 11:12:24 fetching corpus: 37099, signal 1123827/1534730 (executing program) 2021/06/29 11:12:24 fetching corpus: 37149, signal 1124193/1535325 (executing program) 2021/06/29 11:12:24 fetching corpus: 37199, signal 1124520/1535912 (executing program) 2021/06/29 11:12:24 fetching corpus: 37249, signal 1124730/1536516 (executing program) 2021/06/29 11:12:25 fetching corpus: 37299, signal 1125123/1537105 (executing program) 2021/06/29 11:12:25 fetching corpus: 37349, signal 1125492/1537669 (executing program) 2021/06/29 11:12:25 fetching corpus: 37399, signal 1125922/1538248 (executing program) 2021/06/29 11:12:25 fetching corpus: 37449, signal 1126269/1538781 (executing program) 2021/06/29 11:12:25 fetching corpus: 37499, signal 1126579/1539337 (executing program) 2021/06/29 11:12:25 fetching corpus: 37549, signal 1127024/1539940 (executing program) 2021/06/29 11:12:25 fetching corpus: 37599, signal 1127379/1540482 (executing program) 2021/06/29 11:12:25 fetching corpus: 37649, signal 1127820/1541063 (executing program) 2021/06/29 11:12:25 fetching corpus: 37699, signal 1128125/1541634 (executing program) 2021/06/29 11:12:25 fetching corpus: 37749, signal 1128435/1542204 (executing program) 2021/06/29 11:12:26 fetching corpus: 37799, signal 1128693/1542752 (executing program) 2021/06/29 11:12:26 fetching corpus: 37849, signal 1128978/1543331 (executing program) 2021/06/29 11:12:26 fetching corpus: 37899, signal 1129253/1543935 (executing program) 2021/06/29 11:12:26 fetching corpus: 37949, signal 1129462/1544450 (executing program) 2021/06/29 11:12:26 fetching corpus: 37999, signal 1129790/1545019 (executing program) 2021/06/29 11:12:26 fetching corpus: 38049, signal 1130043/1545574 (executing program) 2021/06/29 11:12:26 fetching corpus: 38099, signal 1130273/1546111 (executing program) 2021/06/29 11:12:26 fetching corpus: 38149, signal 1130612/1546688 (executing program) 2021/06/29 11:12:26 fetching corpus: 38199, signal 1130850/1547222 (executing program) 2021/06/29 11:12:26 fetching corpus: 38249, signal 1131422/1547807 (executing program) 2021/06/29 11:12:26 fetching corpus: 38299, signal 1131705/1548375 (executing program) 2021/06/29 11:12:27 fetching corpus: 38349, signal 1132049/1548909 (executing program) 2021/06/29 11:12:27 fetching corpus: 38399, signal 1132297/1549473 (executing program) 2021/06/29 11:12:27 fetching corpus: 38449, signal 1132587/1550010 (executing program) 2021/06/29 11:12:27 fetching corpus: 38499, signal 1133055/1550554 (executing program) 2021/06/29 11:12:27 fetching corpus: 38549, signal 1133420/1551093 (executing program) 2021/06/29 11:12:27 fetching corpus: 38599, signal 1133700/1551653 (executing program) 2021/06/29 11:12:27 fetching corpus: 38649, signal 1133999/1552156 (executing program) 2021/06/29 11:12:27 fetching corpus: 38699, signal 1134320/1552690 (executing program) 2021/06/29 11:12:27 fetching corpus: 38749, signal 1134799/1553213 (executing program) 2021/06/29 11:12:27 fetching corpus: 38799, signal 1135165/1553600 (executing program) 2021/06/29 11:12:28 fetching corpus: 38849, signal 1135441/1553600 (executing program) 2021/06/29 11:12:28 fetching corpus: 38899, signal 1135948/1553600 (executing program) 2021/06/29 11:12:28 fetching corpus: 38949, signal 1136285/1553600 (executing program) 2021/06/29 11:12:28 fetching corpus: 38999, signal 1136559/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39049, signal 1136794/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39099, signal 1137298/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39149, signal 1137616/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39199, signal 1137949/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39249, signal 1138318/1553602 (executing program) 2021/06/29 11:12:28 fetching corpus: 39299, signal 1138702/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39349, signal 1138980/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39399, signal 1139308/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39449, signal 1139549/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39499, signal 1139802/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39549, signal 1140190/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39599, signal 1140439/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39649, signal 1140784/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39699, signal 1141058/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39749, signal 1141552/1553602 (executing program) 2021/06/29 11:12:29 fetching corpus: 39799, signal 1141773/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 39849, signal 1142021/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 39899, signal 1142464/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 39949, signal 1142716/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 39999, signal 1143164/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 40049, signal 1143448/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 40099, signal 1143695/1553602 (executing program) 2021/06/29 11:12:30 fetching corpus: 40149, signal 1144008/1553605 (executing program) 2021/06/29 11:12:30 fetching corpus: 40199, signal 1144539/1553605 (executing program) 2021/06/29 11:12:30 fetching corpus: 40249, signal 1144800/1553606 (executing program) 2021/06/29 11:12:30 fetching corpus: 40299, signal 1145209/1553606 (executing program) 2021/06/29 11:12:30 fetching corpus: 40349, signal 1146679/1553606 (executing program) 2021/06/29 11:12:30 fetching corpus: 40399, signal 1146873/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40449, signal 1147098/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40499, signal 1147310/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40549, signal 1147630/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40599, signal 1148208/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40649, signal 1148501/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40699, signal 1148828/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40749, signal 1149159/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40799, signal 1149481/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40849, signal 1149845/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40899, signal 1150294/1553606 (executing program) 2021/06/29 11:12:31 fetching corpus: 40949, signal 1150514/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 40999, signal 1150792/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41049, signal 1151566/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41099, signal 1151881/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41149, signal 1152209/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41199, signal 1152598/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41249, signal 1152842/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41299, signal 1153091/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41349, signal 1153433/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41399, signal 1153877/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41449, signal 1154303/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41499, signal 1154687/1553606 (executing program) 2021/06/29 11:12:32 fetching corpus: 41549, signal 1155003/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41599, signal 1155474/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41649, signal 1155754/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41699, signal 1156216/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41749, signal 1156509/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41799, signal 1157116/1553606 (executing program) 2021/06/29 11:12:33 fetching corpus: 41849, signal 1158431/1553607 (executing program) 2021/06/29 11:12:33 fetching corpus: 41899, signal 1158807/1553607 (executing program) 2021/06/29 11:12:33 fetching corpus: 41949, signal 1159163/1553607 (executing program) 2021/06/29 11:12:33 fetching corpus: 41999, signal 1159397/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42049, signal 1159748/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42099, signal 1159998/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42149, signal 1160269/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42199, signal 1160628/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42249, signal 1160908/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42299, signal 1161204/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42349, signal 1161431/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42399, signal 1161979/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42449, signal 1162345/1553607 (executing program) 2021/06/29 11:12:34 fetching corpus: 42499, signal 1162846/1553607 (executing program) 2021/06/29 11:12:35 fetching corpus: 42549, signal 1163193/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42599, signal 1163536/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42649, signal 1163884/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42699, signal 1164135/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42749, signal 1164389/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42799, signal 1164627/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42849, signal 1165057/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42899, signal 1165424/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42949, signal 1165793/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 42999, signal 1166057/1553609 (executing program) 2021/06/29 11:12:35 fetching corpus: 43049, signal 1166322/1553609 (executing program) 2021/06/29 11:12:36 fetching corpus: 43099, signal 1166620/1553610 (executing program) 2021/06/29 11:12:36 fetching corpus: 43149, signal 1167074/1553610 (executing program) 2021/06/29 11:12:36 fetching corpus: 43199, signal 1167356/1553610 (executing program) 2021/06/29 11:12:36 fetching corpus: 43249, signal 1167745/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43299, signal 1168076/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43349, signal 1168334/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43399, signal 1168592/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43449, signal 1168856/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43499, signal 1169194/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43549, signal 1169768/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43599, signal 1170118/1553611 (executing program) 2021/06/29 11:12:36 fetching corpus: 43649, signal 1170522/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43699, signal 1170737/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43749, signal 1171113/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43799, signal 1171401/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43849, signal 1171791/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43899, signal 1172195/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43949, signal 1172489/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 43999, signal 1172733/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 44049, signal 1172978/1553611 (executing program) 2021/06/29 11:12:37 fetching corpus: 44099, signal 1173353/1553612 (executing program) 2021/06/29 11:12:37 fetching corpus: 44149, signal 1173597/1553612 (executing program) 2021/06/29 11:12:37 fetching corpus: 44199, signal 1173755/1553612 (executing program) 2021/06/29 11:12:37 fetching corpus: 44249, signal 1173967/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44299, signal 1174225/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44349, signal 1174544/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44399, signal 1174934/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44449, signal 1175145/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44499, signal 1175459/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44549, signal 1175712/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44599, signal 1175925/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44649, signal 1176245/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44699, signal 1176652/1553612 (executing program) 2021/06/29 11:12:38 fetching corpus: 44749, signal 1177037/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 44799, signal 1177274/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 44849, signal 1177455/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 44899, signal 1177742/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 44949, signal 1178042/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 44999, signal 1178279/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 45049, signal 1178615/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 45099, signal 1179082/1553612 (executing program) 2021/06/29 11:12:39 fetching corpus: 45149, signal 1179368/1553615 (executing program) 2021/06/29 11:12:39 fetching corpus: 45199, signal 1179634/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45249, signal 1179926/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45299, signal 1180219/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45349, signal 1180487/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45399, signal 1180876/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45449, signal 1181464/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45499, signal 1181644/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45549, signal 1181942/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45599, signal 1182394/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45649, signal 1182784/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45699, signal 1183026/1553615 (executing program) 2021/06/29 11:12:40 fetching corpus: 45749, signal 1183315/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 45799, signal 1183675/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 45849, signal 1184120/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 45899, signal 1184395/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 45949, signal 1184763/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 45999, signal 1185233/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46049, signal 1185484/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46099, signal 1185799/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46149, signal 1186202/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46199, signal 1186437/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46249, signal 1186936/1553615 (executing program) 2021/06/29 11:12:41 fetching corpus: 46299, signal 1187183/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46349, signal 1187480/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46399, signal 1187714/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46449, signal 1187917/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46499, signal 1188201/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46549, signal 1188521/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46599, signal 1188804/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46649, signal 1189251/1553615 (executing program) 2021/06/29 11:12:42 fetching corpus: 46699, signal 1189500/1553616 (executing program) 2021/06/29 11:12:42 fetching corpus: 46749, signal 1189940/1553616 (executing program) 2021/06/29 11:12:42 fetching corpus: 46799, signal 1190396/1553616 (executing program) 2021/06/29 11:12:42 fetching corpus: 46849, signal 1190704/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 46899, signal 1190988/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 46949, signal 1191179/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 46999, signal 1191526/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47049, signal 1191727/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47099, signal 1191969/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47149, signal 1192158/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47199, signal 1192425/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47249, signal 1192721/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47299, signal 1192919/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47349, signal 1193339/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47399, signal 1193698/1553616 (executing program) 2021/06/29 11:12:43 fetching corpus: 47449, signal 1194083/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47499, signal 1194387/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47549, signal 1194625/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47599, signal 1194816/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47649, signal 1195066/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47699, signal 1195348/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47749, signal 1195636/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47799, signal 1195940/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47849, signal 1196286/1553616 (executing program) 2021/06/29 11:12:44 fetching corpus: 47899, signal 1196631/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 47949, signal 1196895/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 47999, signal 1197225/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48049, signal 1197608/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48099, signal 1197908/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48149, signal 1198192/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48199, signal 1198528/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48249, signal 1198775/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48299, signal 1199207/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48349, signal 1199596/1553616 (executing program) 2021/06/29 11:12:45 fetching corpus: 48399, signal 1199804/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48449, signal 1200069/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48499, signal 1200345/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48549, signal 1200563/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48599, signal 1201037/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48649, signal 1201311/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48699, signal 1201674/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48749, signal 1201877/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48799, signal 1202228/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48849, signal 1202414/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48899, signal 1202638/1553616 (executing program) 2021/06/29 11:12:46 fetching corpus: 48949, signal 1202904/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 48999, signal 1203121/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49049, signal 1203460/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49099, signal 1203770/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49149, signal 1204029/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49199, signal 1204217/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49249, signal 1204610/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49299, signal 1204876/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49349, signal 1205286/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49399, signal 1205481/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49449, signal 1205708/1553616 (executing program) 2021/06/29 11:12:47 fetching corpus: 49499, signal 1205931/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49549, signal 1206171/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49599, signal 1206400/1553616 (executing program) [ 133.938205] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.944004] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/29 11:12:48 fetching corpus: 49649, signal 1206610/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49699, signal 1206942/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49749, signal 1207266/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49799, signal 1207700/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49849, signal 1208029/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49899, signal 1208236/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49949, signal 1208469/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 49999, signal 1208742/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 50049, signal 1209109/1553616 (executing program) 2021/06/29 11:12:48 fetching corpus: 50099, signal 1209357/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50149, signal 1209662/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50199, signal 1210111/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50249, signal 1210425/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50299, signal 1210713/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50349, signal 1210985/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50399, signal 1211358/1553616 (executing program) 2021/06/29 11:12:49 fetching corpus: 50449, signal 1211817/1553617 (executing program) 2021/06/29 11:12:49 fetching corpus: 50499, signal 1212297/1553617 (executing program) 2021/06/29 11:12:49 fetching corpus: 50549, signal 1212521/1553617 (executing program) 2021/06/29 11:12:49 fetching corpus: 50599, signal 1212763/1553617 (executing program) 2021/06/29 11:12:49 fetching corpus: 50649, signal 1213001/1553617 (executing program) 2021/06/29 11:12:49 fetching corpus: 50699, signal 1213277/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50749, signal 1213521/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50799, signal 1213952/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50849, signal 1214216/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50899, signal 1214396/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50949, signal 1214646/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 50999, signal 1218651/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 51049, signal 1218903/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 51099, signal 1219258/1553617 (executing program) 2021/06/29 11:12:50 fetching corpus: 51149, signal 1219495/1553617 (executing program) 2021/06/29 11:12:51 fetching corpus: 51199, signal 1219677/1553617 (executing program) 2021/06/29 11:12:51 fetching corpus: 51249, signal 1219888/1553617 (executing program) 2021/06/29 11:12:51 fetching corpus: 51299, signal 1220157/1553617 (executing program) 2021/06/29 11:12:51 fetching corpus: 51349, signal 1220408/1553617 (executing program) 2021/06/29 11:12:51 fetching corpus: 51399, signal 1220629/1553618 (executing program) 2021/06/29 11:12:51 fetching corpus: 51449, signal 1220894/1553618 (executing program) 2021/06/29 11:12:51 fetching corpus: 51499, signal 1221176/1553618 (executing program) 2021/06/29 11:12:51 fetching corpus: 51549, signal 1221477/1553618 (executing program) 2021/06/29 11:12:51 fetching corpus: 51599, signal 1221729/1553618 (executing program) 2021/06/29 11:12:51 fetching corpus: 51649, signal 1222056/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51699, signal 1222204/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51749, signal 1222387/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51799, signal 1222711/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51849, signal 1222990/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51899, signal 1223198/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51949, signal 1223472/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 51999, signal 1223772/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 52049, signal 1224052/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 52099, signal 1224227/1553618 (executing program) 2021/06/29 11:12:52 fetching corpus: 52149, signal 1224464/1553619 (executing program) 2021/06/29 11:12:52 fetching corpus: 52199, signal 1225037/1553619 (executing program) 2021/06/29 11:12:52 fetching corpus: 52249, signal 1225292/1553619 (executing program) 2021/06/29 11:12:52 fetching corpus: 52299, signal 1225592/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52349, signal 1225822/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52399, signal 1226215/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52449, signal 1226508/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52499, signal 1226828/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52549, signal 1227077/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52599, signal 1227325/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52649, signal 1227568/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52699, signal 1227775/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52749, signal 1228060/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52799, signal 1228325/1553619 (executing program) 2021/06/29 11:12:53 fetching corpus: 52849, signal 1228725/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 52899, signal 1229073/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 52949, signal 1229312/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 52999, signal 1229606/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53049, signal 1229836/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53099, signal 1230022/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53149, signal 1230258/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53199, signal 1230531/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53249, signal 1230832/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53299, signal 1231015/1553619 (executing program) 2021/06/29 11:12:54 fetching corpus: 53349, signal 1231247/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53399, signal 1231573/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53449, signal 1231830/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53499, signal 1232040/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53549, signal 1232323/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53599, signal 1232538/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53649, signal 1232802/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53699, signal 1233292/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53749, signal 1233635/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53799, signal 1233859/1553619 (executing program) 2021/06/29 11:12:55 fetching corpus: 53849, signal 1234344/1553619 (executing program) 2021/06/29 11:12:56 fetching corpus: 53899, signal 1234655/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 53949, signal 1234972/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 53999, signal 1235231/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 54049, signal 1235501/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 54099, signal 1235739/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 54149, signal 1236220/1553620 (executing program) 2021/06/29 11:12:56 fetching corpus: 54199, signal 1236464/1553624 (executing program) 2021/06/29 11:12:56 fetching corpus: 54249, signal 1236697/1553624 (executing program) 2021/06/29 11:12:56 fetching corpus: 54299, signal 1236928/1553624 (executing program) 2021/06/29 11:12:57 fetching corpus: 54349, signal 1237332/1553624 (executing program) 2021/06/29 11:12:57 fetching corpus: 54399, signal 1237686/1553624 (executing program) 2021/06/29 11:12:57 fetching corpus: 54449, signal 1237883/1553626 (executing program) 2021/06/29 11:12:57 fetching corpus: 54499, signal 1238078/1553626 (executing program) 2021/06/29 11:12:57 fetching corpus: 54549, signal 1238322/1553626 (executing program) 2021/06/29 11:12:57 fetching corpus: 54599, signal 1238515/1553626 (executing program) 2021/06/29 11:12:57 fetching corpus: 54649, signal 1238724/1553627 (executing program) 2021/06/29 11:12:57 fetching corpus: 54699, signal 1239148/1553627 (executing program) 2021/06/29 11:12:57 fetching corpus: 54749, signal 1239495/1553627 (executing program) 2021/06/29 11:12:57 fetching corpus: 54799, signal 1239810/1553627 (executing program) 2021/06/29 11:12:57 fetching corpus: 54849, signal 1240033/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 54899, signal 1240297/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 54949, signal 1240564/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 54999, signal 1240844/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55049, signal 1241102/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55099, signal 1241421/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55149, signal 1241739/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55199, signal 1242164/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55249, signal 1242404/1553627 (executing program) 2021/06/29 11:12:58 fetching corpus: 55299, signal 1242593/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55349, signal 1242867/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55399, signal 1243075/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55449, signal 1243436/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55499, signal 1243620/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55549, signal 1243883/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55599, signal 1244205/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55649, signal 1244520/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55699, signal 1244780/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55749, signal 1245008/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55799, signal 1245269/1553627 (executing program) 2021/06/29 11:12:59 fetching corpus: 55849, signal 1245481/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 55899, signal 1245697/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 55949, signal 1245867/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 55999, signal 1246119/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56049, signal 1246305/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56099, signal 1246479/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56149, signal 1246770/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56199, signal 1247091/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56249, signal 1247285/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56299, signal 1247505/1553627 (executing program) 2021/06/29 11:13:00 fetching corpus: 56349, signal 1247749/1553628 (executing program) 2021/06/29 11:13:00 fetching corpus: 56399, signal 1247964/1553628 (executing program) 2021/06/29 11:13:00 fetching corpus: 56449, signal 1248193/1553628 (executing program) 2021/06/29 11:13:00 fetching corpus: 56499, signal 1248464/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56549, signal 1248764/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56599, signal 1248964/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56649, signal 1249449/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56699, signal 1249843/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56749, signal 1250091/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56799, signal 1250269/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56849, signal 1250465/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56899, signal 1250720/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56949, signal 1250970/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 56999, signal 1251311/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 57049, signal 1251547/1553628 (executing program) 2021/06/29 11:13:01 fetching corpus: 57099, signal 1251755/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57149, signal 1251983/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57199, signal 1252250/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57249, signal 1252446/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57299, signal 1252686/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57349, signal 1252882/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57399, signal 1253119/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57449, signal 1253311/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57499, signal 1253604/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57549, signal 1253849/1553628 (executing program) 2021/06/29 11:13:02 fetching corpus: 57599, signal 1254101/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57649, signal 1254331/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57699, signal 1254576/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57749, signal 1254898/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57799, signal 1255183/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57849, signal 1255371/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57899, signal 1255573/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57949, signal 1255782/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 57999, signal 1256020/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 58049, signal 1256181/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 58099, signal 1256387/1553628 (executing program) 2021/06/29 11:13:03 fetching corpus: 58149, signal 1256664/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58199, signal 1256883/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58249, signal 1257144/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58299, signal 1257308/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58349, signal 1257534/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58399, signal 1257801/1553628 (executing program) 2021/06/29 11:13:04 fetching corpus: 58449, signal 1258095/1553634 (executing program) 2021/06/29 11:13:04 fetching corpus: 58499, signal 1258379/1553634 (executing program) 2021/06/29 11:13:04 fetching corpus: 58549, signal 1258989/1553635 (executing program) 2021/06/29 11:13:04 fetching corpus: 58599, signal 1259223/1553635 (executing program) 2021/06/29 11:13:04 fetching corpus: 58649, signal 1259425/1553635 (executing program) 2021/06/29 11:13:04 fetching corpus: 58699, signal 1259840/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58749, signal 1260001/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58799, signal 1260255/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58849, signal 1260524/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58899, signal 1261011/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58949, signal 1261200/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 58999, signal 1261596/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59049, signal 1261843/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59099, signal 1262100/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59149, signal 1262302/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59199, signal 1262627/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59249, signal 1262861/1553635 (executing program) 2021/06/29 11:13:05 fetching corpus: 59299, signal 1263096/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59349, signal 1263407/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59399, signal 1263604/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59449, signal 1263858/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59499, signal 1264079/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59549, signal 1264262/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59599, signal 1264489/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59649, signal 1264761/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59699, signal 1265059/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59749, signal 1265376/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59799, signal 1265673/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59849, signal 1265981/1553635 (executing program) 2021/06/29 11:13:06 fetching corpus: 59899, signal 1266203/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 59949, signal 1266430/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 59999, signal 1266640/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60049, signal 1266928/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60099, signal 1267184/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60149, signal 1267461/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60199, signal 1267666/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60249, signal 1267852/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60299, signal 1268130/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60349, signal 1268390/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60399, signal 1268619/1553635 (executing program) 2021/06/29 11:13:07 fetching corpus: 60449, signal 1268826/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60499, signal 1268990/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60549, signal 1269184/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60599, signal 1269384/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60649, signal 1269526/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60699, signal 1269738/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60749, signal 1270041/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60799, signal 1270253/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60849, signal 1270451/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60899, signal 1270677/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60949, signal 1270951/1553635 (executing program) 2021/06/29 11:13:08 fetching corpus: 60999, signal 1271221/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61049, signal 1271671/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61099, signal 1271882/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61149, signal 1272063/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61199, signal 1272302/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61249, signal 1272564/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61299, signal 1272968/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61349, signal 1273153/1553635 (executing program) 2021/06/29 11:13:09 fetching corpus: 61399, signal 1273405/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61449, signal 1273617/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61499, signal 1273867/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61549, signal 1274058/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61599, signal 1274281/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61649, signal 1274444/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61699, signal 1274806/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61749, signal 1275014/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61799, signal 1275238/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61849, signal 1275397/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61899, signal 1275586/1553635 (executing program) 2021/06/29 11:13:10 fetching corpus: 61949, signal 1275815/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 61999, signal 1276038/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62049, signal 1276699/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62099, signal 1276998/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62149, signal 1277313/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62199, signal 1277478/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62249, signal 1277775/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62299, signal 1278020/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62349, signal 1278241/1553635 (executing program) 2021/06/29 11:13:11 fetching corpus: 62399, signal 1278484/1553637 (executing program) 2021/06/29 11:13:11 fetching corpus: 62449, signal 1278744/1553637 (executing program) 2021/06/29 11:13:11 fetching corpus: 62499, signal 1278957/1553637 (executing program) 2021/06/29 11:13:11 fetching corpus: 62549, signal 1279146/1553637 (executing program) 2021/06/29 11:13:12 fetching corpus: 62599, signal 1279397/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62649, signal 1279578/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62699, signal 1279792/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62749, signal 1280019/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62799, signal 1280232/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62849, signal 1280510/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62899, signal 1280754/1553638 (executing program) 2021/06/29 11:13:12 fetching corpus: 62949, signal 1280945/1553639 (executing program) 2021/06/29 11:13:12 fetching corpus: 62999, signal 1281223/1553639 (executing program) 2021/06/29 11:13:12 fetching corpus: 63049, signal 1281489/1553639 (executing program) 2021/06/29 11:13:12 fetching corpus: 63099, signal 1281700/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63149, signal 1281950/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63199, signal 1282144/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63249, signal 1282448/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63299, signal 1282708/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63349, signal 1282983/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63399, signal 1283331/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63449, signal 1283971/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63499, signal 1284121/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63549, signal 1284324/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63599, signal 1284537/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63649, signal 1284753/1553639 (executing program) 2021/06/29 11:13:13 fetching corpus: 63699, signal 1284893/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63749, signal 1285057/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63799, signal 1285265/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63849, signal 1285484/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63899, signal 1285723/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63949, signal 1285915/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 63999, signal 1286106/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 64049, signal 1286649/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 64099, signal 1286843/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 64149, signal 1287065/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 64199, signal 1287288/1553639 (executing program) 2021/06/29 11:13:14 fetching corpus: 64249, signal 1287591/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64299, signal 1288025/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64349, signal 1288230/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64399, signal 1288454/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64449, signal 1288667/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64499, signal 1288851/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64549, signal 1289113/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64599, signal 1289265/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64649, signal 1289472/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64699, signal 1289729/1553639 (executing program) 2021/06/29 11:13:15 fetching corpus: 64749, signal 1290079/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 64799, signal 1290314/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 64849, signal 1290522/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 64899, signal 1290787/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 64949, signal 1290987/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 64999, signal 1291259/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 65049, signal 1291558/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 65099, signal 1291774/1553639 (executing program) 2021/06/29 11:13:16 fetching corpus: 65149, signal 1292073/1553639 (executing program) 2021/06/29 11:13:17 fetching corpus: 65199, signal 1292227/1553639 (executing program) 2021/06/29 11:13:17 fetching corpus: 65249, signal 1292413/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65299, signal 1292640/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65349, signal 1292845/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65399, signal 1293017/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65449, signal 1293227/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65499, signal 1293372/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65549, signal 1293591/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65599, signal 1293837/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65649, signal 1294056/1553644 (executing program) 2021/06/29 11:13:17 fetching corpus: 65699, signal 1294277/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65749, signal 1294452/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65799, signal 1294714/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65849, signal 1294897/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65899, signal 1295092/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65949, signal 1295318/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 65999, signal 1295542/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66049, signal 1295685/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66099, signal 1295848/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66149, signal 1296143/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66199, signal 1296347/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66249, signal 1296516/1553644 (executing program) 2021/06/29 11:13:18 fetching corpus: 66299, signal 1296796/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66349, signal 1297133/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66399, signal 1297320/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66449, signal 1297547/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66499, signal 1297752/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66549, signal 1298017/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66599, signal 1298170/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66649, signal 1298334/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66699, signal 1298556/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66749, signal 1298693/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66799, signal 1301731/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66849, signal 1301947/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66899, signal 1302201/1553644 (executing program) 2021/06/29 11:13:19 fetching corpus: 66949, signal 1302390/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 66999, signal 1302614/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67049, signal 1302827/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67099, signal 1303042/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67149, signal 1303255/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67199, signal 1303515/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67249, signal 1303761/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67299, signal 1304015/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67349, signal 1304447/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67399, signal 1304710/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67449, signal 1304900/1553644 (executing program) 2021/06/29 11:13:20 fetching corpus: 67499, signal 1305082/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67549, signal 1305258/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67599, signal 1305436/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67649, signal 1305627/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67699, signal 1305870/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67749, signal 1306178/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67799, signal 1306402/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67849, signal 1306590/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67899, signal 1306805/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67949, signal 1307085/1553644 (executing program) 2021/06/29 11:13:21 fetching corpus: 67999, signal 1307297/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68049, signal 1307457/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68099, signal 1307638/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68149, signal 1307861/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68199, signal 1308117/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68249, signal 1308306/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68299, signal 1308500/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68349, signal 1308707/1553644 (executing program) 2021/06/29 11:13:22 fetching corpus: 68399, signal 1308885/1553645 (executing program) 2021/06/29 11:13:22 fetching corpus: 68449, signal 1309244/1553645 (executing program) 2021/06/29 11:13:22 fetching corpus: 68499, signal 1309483/1553645 (executing program) 2021/06/29 11:13:22 fetching corpus: 68549, signal 1309824/1553645 (executing program) 2021/06/29 11:13:22 fetching corpus: 68599, signal 1310015/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68649, signal 1310197/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68699, signal 1310424/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68749, signal 1310600/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68799, signal 1310776/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68849, signal 1310984/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68899, signal 1311134/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68949, signal 1311294/1553645 (executing program) 2021/06/29 11:13:23 fetching corpus: 68999, signal 1311799/1553645 (executing program) 2021/06/29 11:13:24 fetching corpus: 69049, signal 1312041/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69099, signal 1312187/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69149, signal 1312376/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69199, signal 1312603/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69249, signal 1312972/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69299, signal 1313139/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69349, signal 1313309/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69399, signal 1313476/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69449, signal 1313624/1553647 (executing program) 2021/06/29 11:13:24 fetching corpus: 69499, signal 1313862/1553647 (executing program) 2021/06/29 11:13:25 fetching corpus: 69549, signal 1314041/1553647 (executing program) 2021/06/29 11:13:25 fetching corpus: 69599, signal 1314217/1553650 (executing program) 2021/06/29 11:13:25 fetching corpus: 69649, signal 1314452/1553650 (executing program) 2021/06/29 11:13:25 fetching corpus: 69699, signal 1314621/1553650 (executing program) 2021/06/29 11:13:25 fetching corpus: 69749, signal 1314914/1553650 (executing program) 2021/06/29 11:13:25 fetching corpus: 69799, signal 1315149/1553650 (executing program) 2021/06/29 11:13:25 fetching corpus: 69849, signal 1315432/1553655 (executing program) 2021/06/29 11:13:25 fetching corpus: 69899, signal 1315600/1553655 (executing program) 2021/06/29 11:13:25 fetching corpus: 69949, signal 1315885/1553655 (executing program) 2021/06/29 11:13:25 fetching corpus: 69999, signal 1316054/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70049, signal 1316201/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70099, signal 1316395/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70149, signal 1316740/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70199, signal 1316951/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70249, signal 1317248/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70299, signal 1317453/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70349, signal 1317662/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70399, signal 1317897/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70449, signal 1318197/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70499, signal 1318392/1553655 (executing program) 2021/06/29 11:13:26 fetching corpus: 70549, signal 1318626/1553655 (executing program) 2021/06/29 11:13:27 fetching corpus: 70599, signal 1318897/1553655 (executing program) 2021/06/29 11:13:27 fetching corpus: 70649, signal 1319069/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70699, signal 1319297/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70749, signal 1319546/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70799, signal 1319746/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70849, signal 1319945/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70899, signal 1320144/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70949, signal 1320358/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 70999, signal 1320596/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 71049, signal 1320786/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 71099, signal 1321008/1553657 (executing program) 2021/06/29 11:13:27 fetching corpus: 71149, signal 1321162/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71199, signal 1321366/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71249, signal 1321500/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71299, signal 1321817/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71349, signal 1322066/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71399, signal 1322297/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71449, signal 1322489/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71499, signal 1322669/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71549, signal 1322862/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71599, signal 1323079/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71649, signal 1323258/1553657 (executing program) 2021/06/29 11:13:28 fetching corpus: 71699, signal 1323547/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71749, signal 1323756/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71799, signal 1323908/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71849, signal 1324095/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71899, signal 1324299/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71949, signal 1324495/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 71999, signal 1324671/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72049, signal 1324809/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72099, signal 1324986/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72149, signal 1325186/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72199, signal 1325358/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72249, signal 1325485/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72299, signal 1325868/1553657 (executing program) 2021/06/29 11:13:29 fetching corpus: 72349, signal 1326043/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72399, signal 1326241/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72449, signal 1326414/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72499, signal 1326609/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72549, signal 1326771/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72599, signal 1326946/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72649, signal 1327113/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72699, signal 1327250/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72749, signal 1327532/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72799, signal 1327713/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72849, signal 1327971/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72899, signal 1328123/1553657 (executing program) 2021/06/29 11:13:30 fetching corpus: 72949, signal 1328341/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 72999, signal 1328540/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73049, signal 1328744/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73099, signal 1329083/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73149, signal 1329283/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73199, signal 1329494/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73249, signal 1329810/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73299, signal 1329966/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73349, signal 1330195/1553657 (executing program) 2021/06/29 11:13:31 fetching corpus: 73399, signal 1330408/1553657 (executing program) 2021/06/29 11:13:32 fetching corpus: 73449, signal 1330572/1553657 (executing program) 2021/06/29 11:13:32 fetching corpus: 73499, signal 1330784/1553657 (executing program) 2021/06/29 11:13:32 fetching corpus: 73549, signal 1330930/1553657 (executing program) 2021/06/29 11:13:32 fetching corpus: 73599, signal 1331100/1553663 (executing program) 2021/06/29 11:13:32 fetching corpus: 73649, signal 1331305/1553683 (executing program) 2021/06/29 11:13:32 fetching corpus: 73699, signal 1331632/1553683 (executing program) 2021/06/29 11:13:32 fetching corpus: 73749, signal 1331787/1553683 (executing program) 2021/06/29 11:13:32 fetching corpus: 73799, signal 1332061/1553683 (executing program) 2021/06/29 11:13:32 fetching corpus: 73849, signal 1332365/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 73899, signal 1332560/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 73949, signal 1332823/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 73999, signal 1333408/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74049, signal 1333578/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74099, signal 1333752/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74149, signal 1333992/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74199, signal 1334165/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74249, signal 1334585/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74299, signal 1334798/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74349, signal 1334980/1553683 (executing program) 2021/06/29 11:13:33 fetching corpus: 74399, signal 1335158/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74449, signal 1335310/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74499, signal 1335810/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74549, signal 1336196/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74599, signal 1336368/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74649, signal 1336602/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74699, signal 1336766/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74749, signal 1336937/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74799, signal 1337153/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74849, signal 1337303/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74899, signal 1337496/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74949, signal 1337752/1553683 (executing program) 2021/06/29 11:13:34 fetching corpus: 74999, signal 1337901/1553683 (executing program) 2021/06/29 11:13:35 fetching corpus: 75049, signal 1338036/1553684 (executing program) 2021/06/29 11:13:35 fetching corpus: 75099, signal 1338260/1553684 (executing program) 2021/06/29 11:13:35 fetching corpus: 75149, signal 1338455/1553684 (executing program) 2021/06/29 11:13:35 fetching corpus: 75199, signal 1338655/1553684 (executing program) 2021/06/29 11:13:35 fetching corpus: 75249, signal 1338858/1553685 (executing program) 2021/06/29 11:13:35 fetching corpus: 75299, signal 1339004/1553685 (executing program) 2021/06/29 11:13:35 fetching corpus: 75349, signal 1339315/1553685 (executing program) 2021/06/29 11:13:35 fetching corpus: 75399, signal 1339509/1553685 (executing program) 2021/06/29 11:13:35 fetching corpus: 75449, signal 1339703/1553685 (executing program) 2021/06/29 11:13:35 fetching corpus: 75499, signal 1339951/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75549, signal 1340150/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75599, signal 1340300/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75649, signal 1340663/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75699, signal 1340805/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75749, signal 1340948/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75799, signal 1341144/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75849, signal 1341304/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75899, signal 1341462/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75949, signal 1341642/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 75999, signal 1341815/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 76049, signal 1342068/1553685 (executing program) 2021/06/29 11:13:36 fetching corpus: 76099, signal 1342259/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76149, signal 1342428/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76199, signal 1342598/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76249, signal 1342834/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76299, signal 1343078/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76349, signal 1343280/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76399, signal 1343473/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76449, signal 1343612/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76499, signal 1343835/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76549, signal 1343998/1553685 (executing program) 2021/06/29 11:13:37 fetching corpus: 76599, signal 1344192/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76649, signal 1344409/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76699, signal 1344626/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76749, signal 1344792/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76799, signal 1344957/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76849, signal 1345163/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76899, signal 1345324/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76949, signal 1345521/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 76999, signal 1345684/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 77049, signal 1345893/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 77095, signal 1346041/1553685 (executing program) 2021/06/29 11:13:38 fetching corpus: 77095, signal 1346041/1553685 (executing program) 2021/06/29 11:13:40 starting 6 fuzzer processes 11:13:40 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b524529bc2d69f8a0b608d479850acbbdbc498f34142ef97aeb2e1fc02e5b2d5612143ac76251c67de294087a4b05bd924bcc0144a6d933f4d1177c16375bdf2"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:13:41 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 11:13:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000005c0)={0xfffffffffffffffd, 0x0, &(0x7f00000003c0)={0x0, 0xf}}, 0x0) 11:13:41 executing program 3: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)={[{@undelete}, {@uid_forget}, {@volume}, {@session}, {@gid_ignore}]}) 11:13:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x20000000000003c6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) 11:13:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="bcbe3754875ee5d11178", 0xa, 0x7}, {0x0, 0x0, 0x1ff}], 0x8001, &(0x7f0000000580)) [ 187.903152] IPVS: ftp: loaded support on port[0] = 21 [ 188.005955] chnl_net:caif_netlink_parms(): no params data found [ 188.081645] IPVS: ftp: loaded support on port[0] = 21 [ 188.141602] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.148457] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.156843] device bridge_slave_0 entered promiscuous mode [ 188.170909] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.178702] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.187407] device bridge_slave_1 entered promiscuous mode [ 188.250742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.273352] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.295281] IPVS: ftp: loaded support on port[0] = 21 [ 188.299768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.309340] team0: Port device team_slave_0 added [ 188.317935] chnl_net:caif_netlink_parms(): no params data found [ 188.331940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.340771] team0: Port device team_slave_1 added [ 188.395337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.403297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.430118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.446103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.452355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.479405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.492305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.509572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.546990] device hsr_slave_0 entered promiscuous mode [ 188.558852] device hsr_slave_1 entered promiscuous mode [ 188.565895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.573296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.599718] IPVS: ftp: loaded support on port[0] = 21 [ 188.622501] IPVS: ftp: loaded support on port[0] = 21 [ 188.688909] IPVS: ftp: loaded support on port[0] = 21 [ 188.716795] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.723192] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.731486] device bridge_slave_0 entered promiscuous mode [ 188.742194] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.749228] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.756589] device bridge_slave_1 entered promiscuous mode [ 188.837018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.850071] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.879030] chnl_net:caif_netlink_parms(): no params data found [ 188.960006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.968817] team0: Port device team_slave_0 added [ 188.975890] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.983102] team0: Port device team_slave_1 added [ 189.045066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.051471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.078110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.131993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.140993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.166693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.179606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.243310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.278107] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.285512] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.292502] device bridge_slave_0 entered promiscuous mode [ 189.301522] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.308561] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.317076] device bridge_slave_1 entered promiscuous mode [ 189.342469] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.359060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.370279] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.390815] device hsr_slave_0 entered promiscuous mode [ 189.396481] device hsr_slave_1 entered promiscuous mode [ 189.422063] chnl_net:caif_netlink_parms(): no params data found [ 189.430515] chnl_net:caif_netlink_parms(): no params data found [ 189.439813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.447158] chnl_net:caif_netlink_parms(): no params data found [ 189.466739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.474758] team0: Port device team_slave_0 added [ 189.485299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.492534] team0: Port device team_slave_1 added [ 189.501611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.607018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.613269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.638654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.652079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.661356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.687357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.703222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.714860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.732583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.742737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.777337] device hsr_slave_0 entered promiscuous mode [ 189.782973] device hsr_slave_1 entered promiscuous mode [ 189.811010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.817729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.824757] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.831131] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.838804] device bridge_slave_0 entered promiscuous mode [ 189.856472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.864964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.874841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.880914] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.887783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.900894] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.907362] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.914997] device bridge_slave_1 entered promiscuous mode [ 189.921214] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.927623] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.934660] Bluetooth: hci0: command 0x0409 tx timeout [ 189.941035] device bridge_slave_0 entered promiscuous mode [ 189.968458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.981213] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.989033] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.996711] device bridge_slave_1 entered promiscuous mode [ 190.007083] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.014496] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.021468] device bridge_slave_0 entered promiscuous mode [ 190.030454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.038463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.047406] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.054068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.061159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.078453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.099168] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.105729] Bluetooth: hci1: command 0x0409 tx timeout [ 190.111152] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.118817] device bridge_slave_1 entered promiscuous mode [ 190.141684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.151696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.159657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.167768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.175812] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.182162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.192465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.207120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.219113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.240331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.252102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.263706] Bluetooth: hci2: command 0x0409 tx timeout [ 190.270703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.278749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.287846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.295150] team0: Port device team_slave_0 added [ 190.300810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.308518] team0: Port device team_slave_1 added [ 190.333160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.357722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.364783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.390792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.413553] Bluetooth: hci3: command 0x0409 tx timeout [ 190.423001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.429568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.455575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.466948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.477592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.485962] team0: Port device team_slave_0 added [ 190.491578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.499560] team0: Port device team_slave_1 added [ 190.506353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.514984] team0: Port device team_slave_0 added [ 190.521358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.529187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.540129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.547651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.562828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.576889] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.583875] Bluetooth: hci4: command 0x0409 tx timeout [ 190.590256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.599022] team0: Port device team_slave_1 added [ 190.616801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.624860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.632575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.642136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.658856] Bluetooth: hci5: command 0x0409 tx timeout [ 190.678147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.686339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.696349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.702618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.728691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.740926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.747561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.773596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.796893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.807428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.814229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.840673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.852028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.859890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.866208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.891834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.905447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.916507] device hsr_slave_0 entered promiscuous mode [ 190.922201] device hsr_slave_1 entered promiscuous mode [ 190.928717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.939196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.948605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.954832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.963058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.970994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.979388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.990306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.003800] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.036570] device hsr_slave_0 entered promiscuous mode [ 191.042411] device hsr_slave_1 entered promiscuous mode [ 191.056924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.065277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.071947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.086351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.094154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.128928] device hsr_slave_0 entered promiscuous mode [ 191.135183] device hsr_slave_1 entered promiscuous mode [ 191.147376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.156273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.183265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.207339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.247510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.270097] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.307262] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.316175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.347367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.354415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.362360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.413711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.435443] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.441537] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.449264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.457792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.479652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.490013] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.498075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.505667] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.514968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.532199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.540431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.548473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.556622] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.563219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.570361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.582603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.593447] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.603099] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.610500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.620964] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.628670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.635139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.645655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.653928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.660841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.668009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.676258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.684053] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.690419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.698371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.705615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.717367] device veth0_vlan entered promiscuous mode [ 191.725837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.734030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.747714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.753921] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.763898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.775607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.785514] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.792923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.801076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.811893] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.818315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.828295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.836358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.843237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.854358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.872049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.882118] device veth1_vlan entered promiscuous mode [ 191.888737] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.897392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.903937] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.910036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.917460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.926878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.935240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.942901] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.949287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.956725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.964872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.974481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.984599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.992644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.006834] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.015807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.023032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.030555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.038468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.046717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.056050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.071741] Bluetooth: hci0: command 0x041b tx timeout [ 192.072341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.085401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.098969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.107918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.116774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.125970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.134138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.142125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.150184] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.156615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.163777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.171281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.179357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.186996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.195095] Bluetooth: hci1: command 0x041b tx timeout [ 192.196873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.214183] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.222213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.234834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.242659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.254626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.260838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.268333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.276518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.284596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.292359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.300165] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.306614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.313952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.321587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.332276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.342717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.349643] Bluetooth: hci2: command 0x041b tx timeout [ 192.354533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.367073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.376889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.385014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.392496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.400797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.408892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.417285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.425557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.433826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.441768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.451303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.460687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.472094] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.478524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.494528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.502249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.514636] device veth0_macvtap entered promiscuous mode [ 192.520777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.527572] Bluetooth: hci3: command 0x041b tx timeout [ 192.536351] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.554763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.566816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.581643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.590366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.598513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.606531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.614372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.621833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.629438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.636475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.644752] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.652810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.659386] Bluetooth: hci4: command 0x041b tx timeout [ 192.667302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.681746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.689486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.699620] device veth1_macvtap entered promiscuous mode [ 192.706776] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.714393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.724472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.732001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.740041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.743530] Bluetooth: hci5: command 0x041b tx timeout [ 192.751613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.759122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.767379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.777047] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.785151] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.791192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.801761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.809224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.820578] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.827025] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.835754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.847235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.857698] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.868735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.879548] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.889433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.899338] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.908876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.916443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.923949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.930839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.939078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.947321] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.953734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.960721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.968810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.978750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.986864] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.996701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.014372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.021966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.029316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.036790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.046594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.054819] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.061171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.068809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.077442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.090201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.098706] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.106157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.118809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.128415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.137639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.146401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.154410] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.160767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.168283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.176635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.184553] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.190906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.200416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.209020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.218280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.229094] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.236882] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.244040] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.252618] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.260430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.270135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.277042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.284147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.291843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.300106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.308937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.315960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.324918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.337037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.350730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.359817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.368299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.377770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.386305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.394245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.403090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.411974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.422611] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.445120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.453202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.466772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.478366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.494429] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.502405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.509948] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.518259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.527059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.534887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.541823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.550260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.558329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.566705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.574752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.582321] device veth0_vlan entered promiscuous mode [ 193.589548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.601350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.615921] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.625384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.633126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.641827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.650749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.660958] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.669288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.679345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.695508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.703788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.711340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.719791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.727742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.735988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.744075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.751492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.759164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.768956] device veth0_vlan entered promiscuous mode [ 193.777668] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.790605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.797195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.805962] device veth1_vlan entered promiscuous mode [ 193.811821] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.819287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.827092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.836744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.844322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.852148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.861595] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.868057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.908585] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.930051] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.939715] device veth1_vlan entered promiscuous mode [ 193.951407] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.962200] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.977585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.985760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.998762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.007363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.016317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.022991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.030640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.038026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.047059] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.062392] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.073556] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.086058] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.093150] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.100534] Bluetooth: hci0: command 0x040f tx timeout [ 194.106950] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.115335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.122706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.131124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.141166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.177870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.191558] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.214571] device veth0_macvtap entered promiscuous mode [ 194.220859] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.233183] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.254992] Bluetooth: hci1: command 0x040f tx timeout [ 194.261888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.269987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.278230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.287055] device veth0_vlan entered promiscuous mode [ 194.295586] device veth1_macvtap entered promiscuous mode [ 194.302588] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.311600] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.322094] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 194.333992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.341292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.344212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.349961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.361177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.363907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.376186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.384038] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.395934] device veth1_vlan entered promiscuous mode [ 194.401816] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.411290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.420686] device veth0_macvtap entered promiscuous mode [ 194.427218] Bluetooth: hci2: command 0x040f tx timeout [ 194.432033] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.441114] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.450316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.458739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.468045] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.479023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.497499] device veth1_macvtap entered promiscuous mode [ 194.515977] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 194.523142] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.532080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.542984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.553614] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.560632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.569219] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.576604] Bluetooth: hci3: command 0x040f tx timeout [ 194.583727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.591344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.592248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.607276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.609342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.616881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.629307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.637231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.646861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.655577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.664507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.674495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.686366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.693429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.708356] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.715871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.730433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.745284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.773886] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.774352] Bluetooth: hci4: command 0x040f tx timeout [ 194.782608] device veth0_macvtap entered promiscuous mode [ 194.803591] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.815417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.822688] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.823742] Bluetooth: hci5: command 0x040f tx timeout 11:13:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000d40), 0x0, 0x200000) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) [ 194.838581] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.859251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.877464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:13:49 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000300)) [ 194.898544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.912564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.929343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.938053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.950875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.959607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.968771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.978651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.987068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:13:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0x801c581f, 0x0) [ 194.997775] device veth1_macvtap entered promiscuous mode [ 195.009511] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.021370] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.029843] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.038266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 11:13:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x2c}}, 0x0) [ 195.051661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.062913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.072919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.083677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.095044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.102267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.114804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.132978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.151662] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.161262] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.170171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.178911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.187156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.195277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.203035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.211798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.221065] device veth0_vlan entered promiscuous mode [ 195.233002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.249640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.256948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.264815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.271807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.284389] device veth0_vlan entered promiscuous mode [ 195.290454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:13:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 195.302009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.314106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.324435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.334580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.346833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.358517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.366894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.376697] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.377730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.382326] ieee802154 phy1 wpan1: encryption failed: -22 11:13:49 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) [ 195.407415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.421052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.435339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:13:49 executing program 0: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x36, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) [ 195.449534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.460145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.475971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.484273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.508769] device veth1_vlan entered promiscuous mode [ 195.533114] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.542791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.553028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.562145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.570580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.579905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.592194] device veth1_vlan entered promiscuous mode [ 195.628209] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.638672] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.648060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.657078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.670465] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.681235] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.690334] device veth0_macvtap entered promiscuous mode [ 195.699584] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.706690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.715368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.726232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.736170] device veth0_macvtap entered promiscuous mode [ 195.742672] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.753319] device veth1_macvtap entered promiscuous mode [ 195.759882] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.777835] device veth1_macvtap entered promiscuous mode [ 195.786935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.801113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.812784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.832316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.844901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.864459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.883121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.896691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.907110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.917215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.927691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.939040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.949493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.960330] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.967762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.987497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.996620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.005857] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.014397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.022447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.031916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.043385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.052497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.062947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.072175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.082001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.091246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.102005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.111238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.121045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.131740] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.138938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.147006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.157349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.167113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.177462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.183815] Bluetooth: hci0: command 0x0419 tx timeout [ 196.187104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.201681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.210898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.221028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.231332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.238333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.246784] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.260096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.267786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.278916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.287758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.296152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.304123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.311927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.320387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.330879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.344134] Bluetooth: hci1: command 0x0419 tx timeout [ 196.346496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.359253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.368628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.378436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.387933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.397731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.406921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.417634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.429303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.436421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.457195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.475234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.496670] Bluetooth: hci2: command 0x0419 tx timeout [ 196.545154] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.551713] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.555187] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.566065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.572304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.594309] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.600161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.632246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.677191] Bluetooth: hci3: command 0x0419 tx timeout [ 196.704110] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.717704] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.736959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.748668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.764509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.771703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:13:50 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 196.788263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.795953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.813721] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.824439] Bluetooth: hci4: command 0x0419 tx timeout [ 196.849077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.863987] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.884656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.894532] Bluetooth: hci5: command 0x0419 tx timeout 11:13:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x23c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xec4}}, 0x0) [ 197.000133] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.009319] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.030320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.079020] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.101435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.110935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.111165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.126536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.219651] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.227160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.248905] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.255846] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.262656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.262959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.277184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.287437] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.339739] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.350103] UDF-fs: Scanning with blocksize 512 failed [ 197.368460] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.376904] UDF-fs: Scanning with blocksize 1024 failed [ 197.382681] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.391035] UDF-fs: Scanning with blocksize 2048 failed [ 197.397191] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.404730] UDF-fs: Scanning with blocksize 4096 failed [ 197.466583] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.475493] UDF-fs: Scanning with blocksize 512 failed [ 197.481365] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.489815] UDF-fs: Scanning with blocksize 1024 failed [ 197.496310] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.503024] UDF-fs: Scanning with blocksize 2048 failed [ 197.509329] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 197.516474] UDF-fs: Scanning with blocksize 4096 failed 11:13:51 executing program 3: socket$inet(0x2, 0x6, 0x7) 11:13:51 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) 11:13:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@local, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 11:13:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @l2={0x1f, 0x0, @fixed}, 0xfff7}) 11:13:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 11:13:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x23c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 11:13:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0e85667, &(0x7f0000000b40)={0x0, 0x0, @raw_data}) 11:13:51 executing program 2: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:13:51 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) 11:13:51 executing program 0: fork() getpgid(0x0) 11:13:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, 0x0}, 0x78) 11:13:51 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 11:13:51 executing program 3: socket$inet(0x2, 0x0, 0x8a72) 11:13:51 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000400)) 11:13:51 executing program 4: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x3}) 11:13:51 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 11:13:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 11:13:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 11:13:52 executing program 1: openat$adsp1(0xffffffffffffff9c, 0x0, 0x30442, 0x0) 11:13:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80044d76, 0x0) 11:13:52 executing program 4: prctl$PR_GET_SECCOMP(0x16) 11:13:52 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x4000, 0x0) 11:13:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) syz_open_dev$video(&(0x7f0000000bc0), 0x0, 0x440c0) r1 = syz_open_dev$cec(&(0x7f0000000d40), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 11:13:52 executing program 1: memfd_create(0x0, 0xa5cde6e18dc9a9f9) 11:13:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @l2={0x1f, 0x0, @fixed}, 0xfff7, 0x0, 0x0, 0x0, 0x4}) 11:13:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0), 0x4001, 0x0) 11:13:52 executing program 3: prctl$PR_GET_SECCOMP(0x1a) 11:13:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 11:13:52 executing program 2: prctl$PR_GET_SECCOMP(0x26) 11:13:52 executing program 4: prctl$PR_GET_SECCOMP(0x3e) 11:13:52 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/25) 11:13:52 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) 11:13:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 11:13:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x401c5820, 0x0) 11:13:52 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 11:13:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 11:13:52 executing program 1: clock_gettime(0x3, &(0x7f0000000c00)) 11:13:52 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xfda}]) 11:13:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x109}, 0x14}}, 0x0) 11:13:52 executing program 4: prctl$PR_GET_SECCOMP(0x28) 11:13:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 11:13:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 11:13:52 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @vbi}) 11:13:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:13:52 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) 11:13:52 executing program 4: syz_open_dev$video(&(0x7f0000001440), 0x0, 0x54301) 11:13:52 executing program 1: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) 11:13:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @broadcast}, 0x10) 11:13:52 executing program 0: clock_getres(0x0, &(0x7f00000005c0)) 11:13:52 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) 11:13:52 executing program 2: prctl$PR_GET_SECCOMP(0x21) 11:13:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1}, {0x6}]}) 11:13:52 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000003e40), 0x42842, 0x0) 11:13:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000001e440)={0x0, 0x0, &(0x7f000001e400)={0x0, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 11:13:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'ip6tnl0\x00', 0x0}) 11:13:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 11:13:52 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000600)) [ 198.712252] audit: type=1326 audit(1624965232.865:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9814 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 11:13:52 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000240), 0x0) 11:13:52 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3, @sliced}}) 11:13:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x44, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 11:13:53 executing program 2: syz_open_dev$cec(&(0x7f0000000d40), 0x1, 0x2) 11:13:53 executing program 5: openat$dsp1(0xffffffffffffff9c, 0x0, 0x400a00, 0x0) 11:13:53 executing program 3: prctl$PR_GET_SECCOMP(0x2f) 11:13:53 executing program 4: memfd_create(&(0x7f0000000140)='\v&()\x00', 0x0) 11:13:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 11:13:53 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000003c0)={0xb, @output}) 11:13:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x8d, &(0x7f0000000080)=""/141, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 11:13:53 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "48bb3718173e37e722d8e498ed0dd79574b52cc74b7ca1d2c4387a09349abbfaa78ddef8d57f821ba6567659048c28f79fcd471f9c5b8ff32f929f90f0452583"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:13:53 executing program 4: prctl$PR_GET_SECCOMP(0x23) 11:13:53 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000480)) 11:13:53 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0, 0x0) 11:13:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000c40)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3afa1104"}, 0x0, 0x0, @fd}) 11:13:53 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 11:13:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 11:13:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 11:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x23c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xec4}}, 0x0) 11:13:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x4, 0x0, 0x3}, 0x10}, 0x78) 11:13:53 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000002d80)) 11:13:53 executing program 2: socketpair(0x18, 0x0, 0x8, &(0x7f0000000400)) 11:13:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB='b'], &(0x7f0000000040)='GPL\x00', 0x3, 0xb8, &(0x7f0000000080)=""/184, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:53 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000001500), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 11:13:53 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000280)) 11:13:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 11:13:54 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) 11:13:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) 11:13:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 11:13:54 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "48bb3718173e37e722d8e498ed0dd79574b52cc74b7ca1d2c4387a09349abbfaa78ddef8d57f821ba6567659048c28f79fcd471f9c5b8ff32f929f90f0452583"}, 0x48, 0xfffffffffffffffb) 11:13:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) 11:13:54 executing program 4: getrandom(&(0x7f0000000300)=""/263, 0x107, 0x0) 11:13:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000002340)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x0) 11:13:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 11:13:54 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) 11:13:54 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x44801, 0x0) 11:13:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='oom_adj\x00') write$khugepaged_scan(r0, &(0x7f0000000000), 0x8) 11:13:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x2, &(0x7f00000017c0)=[{0x0, 0x0, 0x7}, {0x0, 0x0, 0x7f}], 0x10, &(0x7f0000001840)) 11:13:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a18e8f00f4eeac0edf4417fad2304863367e9a5b77a1ce1a4bf301fd80ec1214c7547e30d1afa3a3b0875300853cbf183ab9cb6ee6c1952d1b90f9ddb6a7b48bad2fcdecaea14ee4449d4025a7484accd2fceafe8cdc32097cdb5fb6288814414eefe30b87c281f71d01afb649dbce41e6574d4a489427d82628454aeeb7272e1bc412af6ae4779d64ce2f0011d1bcb20876", 0x92}, {&(0x7f0000000240)="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", 0x4ff}], 0x2, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 11:13:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) [ 200.187192] tmpfs: Bad value 'interleave=static:' for mount option 'mpol' 11:13:54 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x1}) 11:13:54 executing program 2: mbind(&(0x7f0000800000/0x800000)=nil, 0x800008, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f000080d000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) [ 200.252007] tmpfs: Bad value 'interleave=static:' for mount option 'mpol' 11:13:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x163}, 0x0) [ 200.296836] FAT-fs (loop3): bogus number of reserved sectors [ 200.311562] FAT-fs (loop3): Can't find a valid FAT filesystem 11:13:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @vbi={0x0, 0x2c3}}) 11:13:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) 11:13:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0xe00, 0x0, 0xb3550aa4ba878254}, 0x9c) 11:13:54 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000d800400ff7e", 0x24}], 0x1}, 0x0) 11:13:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv4_delroute={0x54, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x12, 0x7, @remote}, @RTA_MARK={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_GATEWAY={0x8, 0x5, @private}, @RTA_OIF={0x8}]}, 0x54}}, 0x0) [ 200.405056] FAT-fs (loop3): bogus number of reserved sectors [ 200.413754] FAT-fs (loop3): Can't find a valid FAT filesystem 11:13:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffff0000}, 0x1, 0x400000, 0x7}, 0x0) [ 200.464137] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 11:13:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b11d0901f54f1bdb"], 0xb2) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 11:13:54 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000140)) 11:13:54 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) 11:13:54 executing program 5: r0 = fanotify_init(0x200, 0x0) fanotify_mark(r0, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) 11:13:54 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/rng_core', 0x801, 0x61) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) openat$bsg(0xffffffffffffff9c, 0x0, 0x5830c0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 11:13:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r2], 0x74}}, 0x0) 11:13:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000240)="13", 0x1, r0) 11:13:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4400ae8f, &(0x7f0000000040)=ANY=[]) dup2(r4, r3) [ 200.684793] hrtimer: interrupt took 35157 ns [ 200.702479] encrypted_key: insufficient parameters specified [ 200.718198] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 200.734154] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 11:13:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000a80)={'ip6_vti0\x00', 0x0}) 11:13:54 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f000000dd40), 0xffffffffffffffff) 11:13:54 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 11:13:54 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 11:13:54 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001a80), 0xffffffffffffffff) 11:13:55 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x4040, 0x0) 11:13:55 executing program 4: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), 0x4) clock_gettime(0x2, &(0x7f000000be80)) 11:13:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 11:13:55 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x17504a6a103b732) 11:13:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, 0x0) 11:13:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x1, 0x0) 11:13:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @typedef]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 11:13:55 executing program 1: syz_open_dev$vcsa(&(0x7f0000000700), 0x72, 0x86b00) 11:13:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a80)={'ip6gre0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1, 0x83c0}}) 11:13:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0xe00, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:13:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940), 0xffffffffffffffff) 11:13:55 executing program 5: syz_emit_ethernet(0x7ffff000, 0x0, 0x0) 11:13:55 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 11:13:55 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000001380)=""/4096, 0x1000}}, 0x10) 11:13:55 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 11:13:55 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="b1", 0x1}, {&(0x7f00000003c0)="bf", 0x1}], 0x0, 0x0) 11:13:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYRES64], 0x1c}}, 0x0) 11:13:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 11:13:55 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x10, 0x8000, 0x81, 0x6, {{0xa, 0x4, 0x1, 0x7, 0x28, 0x65, 0x0, 0x80, 0x29, 0x0, @private=0xa010101, @local, {[@lsrr={0x83, 0x7, 0x2a, [@empty]}, @rr={0x7, 0xb, 0x75, [@remote, @rand_addr=0x64010100]}]}}}}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x2000}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000001c0)={'syztnl2\x00', r1, 0x80, 0x70f, 0x4, 0x6, {{0xd, 0x4, 0x0, 0x4, 0x34, 0x65, 0x0, 0x6b, 0x29, 0x0, @rand_addr=0x64010101, @loopback, {[@generic={0x7, 0x9, "a623d8c361ce0d"}, @timestamp_prespec={0x44, 0x14, 0x80, 0x3, 0xf, [{@broadcast, 0x200}, {@loopback, 0x7fff}]}]}}}}}) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="b122fbf0ff3c4a74d17fafb4a126c8a40818f1f8be01ae8054fd950abc485d3e0c5f709f6d307aeda5ccd6a72498e89cb2ed5c4a0fffca33e92bde4018fe6ebfcea4c5b1e90d906ee6f93266fb31821c3cd258d7a7fdf51f68fd14b3a750c67a316033b3a1da1f9043d170446052016579b7f57d07c6", 0x76, 0x11e7}, {&(0x7f00000003c0)="bfe8a5ae5d9f4ef910b56020c4ad0ac894bb6d9860f453875c27c24566920a3a12e57d6ef215a55010e012a93fba632503339b539f153b996fa6edbc0978e3d87ceb97ef87def00aaeb2e18d9605e2efa13b017a01d834d4451c330059667302b8f08dab791c65c74d73c26cf8db8dc8fa3db96ad5593f6d8664a15c2eb7009913ac36967d7a37584df4", 0x8a}], 0x800, &(0x7f00000004c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0x2}}, {@resuid}], [{@euid_lt={'euid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+,:,'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_open_dev$vcsa(&(0x7f0000002000), 0x4, 0x488480) 11:13:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000980)={'wpan4\x00'}) 11:13:55 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/4096) [ 201.414147] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 201.469791] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 11:13:56 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 11:13:56 executing program 5: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) time(&(0x7f0000000180)) 11:13:56 executing program 1: syz_mount_image$msdos(&(0x7f00000006c0), 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f0000000740)="eccf0dcf5c5ee0ebd74a7d56638a3497d2ed4c1f1404ec2ae6cf657bbabcb1dfd0a54b01817e59b988b43d3652f4cf846be892685dfcbd500e9ece174b5fbcfd6b4336f9bb00b77a0e388177364880067a626721cc2d11632317ffd83bacb9f1d8c957642194b45c776396fc7560f4e2cfa10c7bd240ce59bc9f63a539c29273a6fa352c728327f9d0ea9ddbaca707634d714ecb384135dcaeccefafc8d378a81af557a45d86712c79e5cfa9695037bf6f50e15d5a434a370c42f388774270cca43d19640d182995e2", 0xc9, 0x3f}, {0x0, 0x0, 0x7fffffff}], 0x3082008, 0x0) 11:13:56 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/177, 0xb1) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) 11:13:56 executing program 4: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x230834, &(0x7f00000003c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:13:56 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d40)) 11:13:56 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0/1000+60000}) rt_sigqueueinfo(0x0, 0x0, 0x0) 11:13:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) 11:13:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl, @rc, @vsock={0x28, 0x0, 0x0, @local}}) 11:13:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@raw=[@func, @initr0], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @broadcast}}}}) 11:13:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x61810, &(0x7f0000000500)) 11:13:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x9, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 11:13:56 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 11:13:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 11:13:56 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0xffffffffffffffff) 11:13:56 executing program 2: io_setup(0x6000000, &(0x7f00000000c0)) 11:13:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) 11:13:56 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1, 0x4) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x7, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="b122fbf0ff3c4a74d17fafb4a126c8a40818f1f8be01ae8054fd950abc485d3e0c5f709f6d307aeda5ccd6a72498e89cb2", 0x31, 0x11e7}, {&(0x7f00000003c0)="bfe8a5ae5d9f4ef910b56020c4ad0ac894bb6d9860f453875c27c24566920a3a12e57d6ef215a55010e012a93fba632503339b539f153b996fa6edbc0978e3d87ceb97ef87def00aaeb2e18d9605e2efa13b017a01d834d4451c330059667302b8f08dab791c65c74d73c26cf8db8dc8fa3db96ad5593f6d8664a15c2eb7009913ac36967d7a37584df4", 0x8a}], 0x800, &(0x7f00000004c0)={[{@resuid}], [{@euid_lt={'euid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+,:,'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x488480) 11:13:56 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 11:13:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4b49, 0x0) 11:13:56 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)) 11:13:56 executing program 3: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:13:56 executing program 2: syz_emit_ethernet(0x10b, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa81"], 0x0) 11:13:56 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002540)=ANY=[], 0x1ec4}}, 0x0) 11:13:56 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000d80), 0x0) 11:13:56 executing program 2: symlinkat(&(0x7f0000000780)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:13:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x29}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:13:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 11:13:57 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 11:13:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), r0) 11:13:57 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x0, &(0x7f0000000680)=ANY=[@ANYRESHEX=0x0]) syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0xffff, 0x0, &(0x7f00000008c0), 0x8000, &(0x7f0000000900)={[{@sysvgroups}, {@i_version}]}) 11:13:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x2, 0x0, 0xc}]}, {0x0, [0x61]}}, &(0x7f0000000380)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 11:13:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffff}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:13:57 executing program 0: socketpair(0x2e, 0x0, 0x0, &(0x7f00000003c0)) 11:13:57 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 11:13:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 11:13:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0), 0x4) [ 202.929321] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:13:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 11:13:57 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x494002) 11:13:57 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0xffffffffffffffff) syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:13:57 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/239, 0xef) 11:13:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/203, 0x31, 0xcb, 0x1}, 0x20) [ 203.063421] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:13:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000200)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 11:13:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="7f095bc9b3dce851d7d90146", 0xc) 11:13:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 11:13:57 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 11:13:57 executing program 1: clock_nanosleep(0xa1503cda5b9f0ca6, 0x0, 0x0, 0x0) 11:13:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0xe000000}}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 11:13:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 11:13:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x240840, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 11:13:57 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@link_local, @dev, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "84710f71948bed3104abc67e3fa911145a6045a33e939dc1d1217b9449b55635d4e7c43ce797d2bee72bc1d6af45374ef6f2ce001ae54c41dbac668be459c2ad"}}}}, 0x0) 11:13:57 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 11:13:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xfffffffffffffe99, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_TYPE={0x5}]}, 0x28}}, 0x0) 11:13:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:13:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xcb57, 0x30441) 11:13:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80086601, 0x0) 11:13:57 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:13:57 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xd9bd, 0x0, 0x0) 11:13:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x7, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001240)) 11:13:57 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000080)={@multicast, @remote, @val={@void, {0x8100, 0x4}}, {@mpls_mc={0x8848, {[], @generic='7\a'}}}}, 0x0) 11:13:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000001580)=""/165, 0xa5}], 0x1) 11:13:57 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d65e", 0x0, "5c5185"}}}}}}, 0x0) 11:13:57 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 11:13:57 executing program 4: memfd_create(&(0x7f0000000000)='\'\x00', 0x5) 11:13:57 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) 11:13:57 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:13:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 11:13:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)) 11:13:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x400}) 11:13:58 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000940), 0xffffffffffffffff) 11:13:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, @func]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:13:58 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 11:13:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 11:13:58 executing program 4: keyctl$session_to_parent(0x14) 11:13:58 executing program 1: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 11:13:58 executing program 3: keyctl$join(0x1, &(0x7f0000001400)={'syz', 0x3}) 11:13:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000040)=""/149, 0x3e, 0x95, 0x1}, 0x20) 11:13:58 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, 0x0}, 0x80c4) 11:13:58 executing program 4: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x402802) 11:13:58 executing program 5: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)) syz_mount_image$msdos(&(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)) 11:13:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000240), 0x8) 11:13:58 executing program 2: keyctl$session_to_parent(0x1d) 11:13:58 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0xc88, 0x1000, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) 11:13:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000180)) 11:13:58 executing program 3: r0 = eventfd(0x9) read$eventfd(r0, &(0x7f0000000300), 0x8) 11:13:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/107) 11:13:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 11:13:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)=ANY=[@ANYBLOB="c41e"], 0x1ec4}}, 0x0) 11:13:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x4c000000, 0x0, 0x2}}, &(0x7f0000000400)=""/203, 0x1a, 0xcb, 0x1}, 0x20) 11:13:58 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x400001a, &(0x7f0000000000)) 11:13:58 executing program 4: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX]) 11:13:58 executing program 3: keyctl$session_to_parent(0x7) 11:13:58 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)=ANY=[], 0x4e) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) 11:13:58 executing program 2: r0 = epoll_create1(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:13:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:13:58 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x4e) 11:13:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 11:13:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xc, "a60d999fe137e8a2ec3146383c5b7d99538ab011730d66cca2a9053368195a8324daf6e633b87b9eedfd1ab4382e6c1d69d219621af70a00", "04a80ce4fc9800b3e3d4c05e52dd4b85398cee7489e0fb24cd8fdf94532251fd0876c8b311e6a69a17e73126ef528ac78bcb784cf609ab2eef209b7b23fa2449", "4b51d8a6dc34da3a69559ca9f7a4ad8eb70c80b5e21b00", [0x401]}) 11:13:59 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 11:13:59 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:59 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) 11:13:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x7000000}}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 11:13:59 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0xffffffffffffffff) 11:13:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0x4c, 0x15, 0x1}, 0x4c}}, 0x0) 11:13:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 11:13:59 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x2, &(0x7f0000001b40)=[{0x0}, {0x0, 0x0, 0x7fffffff}], 0x3082008, 0x0) 11:13:59 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) pkey_mprotect(&(0x7f00008b0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:13:59 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 11:13:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x103400, 0x0) 11:13:59 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getresgid(&(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000140)) 11:13:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/153, 0x26, 0x99, 0x1}, 0x20) 11:13:59 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x400, &(0x7f00000010c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 11:13:59 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x80c4) 11:13:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f00000000c0)=""/153, 0x26, 0x99, 0x1}, 0x20) 11:13:59 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d80), 0x0) 11:13:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 11:13:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000001380)=""/4098, 0x0, 0x1002, 0x1}, 0x20) 11:13:59 executing program 1: syz_open_dev$char_raw(0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:13:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 11:13:59 executing program 4: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 11:13:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1a9d}, 0x40) 11:13:59 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:13:59 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x4]}, 0x0, 0x8) 11:13:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x0, 0x1122]) 11:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x8000, &(0x7f0000000900)={[{@sysvgroups}, {@i_version}]}) 11:13:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x0, 0x0, 0x4}}, 0x26) 11:13:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x3}]}}, &(0x7f0000000400)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 11:13:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 11:13:59 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00008b1000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f00008b0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:13:59 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000840)="d4", 0x1, 0xffffffffffffffe0}], 0x0, 0x0) 11:13:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 11:13:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0xb) 11:13:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:13:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 11:13:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/203, 0x1a, 0xcb, 0x1}, 0x20) 11:13:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 11:13:59 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/210, 0xd2) 11:13:59 executing program 4: socketpair(0x10, 0x3, 0x8000, &(0x7f00000002c0)) 11:13:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x9, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 11:13:59 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x400, &(0x7f00000010c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000001100)}]) 11:13:59 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0), 0x2, 0x0) 11:13:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 11:13:59 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 11:13:59 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) pkey_mprotect(&(0x7f00008b0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:14:00 executing program 5: keyctl$session_to_parent(0x8) 11:14:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/202, 0x2d, 0xca, 0x1}, 0x20) 11:14:00 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8a103) 11:14:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) 11:14:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:14:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 11:14:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:00 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x400, &(0x7f00000010c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:14:00 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 11:14:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5460, 0x0) 11:14:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)) 11:14:00 executing program 2: ioprio_set$uid(0x0, 0xee00, 0x4004) 11:14:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000400)=""/203, 0x26, 0xcb, 0x1}, 0x20) 11:14:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0x4c, 0x12, 0x562d}, 0x4c}}, 0x0) 11:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x9, 0x0) 11:14:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8983, 0x0) 11:14:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x2, 0x0, @broadcast}, 0x10) [ 206.103571] FAT-fs (loop5): bogus number of reserved sectors [ 206.142267] FAT-fs (loop5): Can't find a valid FAT filesystem 11:14:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:00 executing program 1: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 11:14:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x3, 0x8000}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:14:00 executing program 2: keyctl$session_to_parent(0x15) [ 206.212781] FAT-fs (loop5): bogus number of reserved sectors [ 206.220504] FAT-fs (loop5): Can't find a valid FAT filesystem 11:14:00 executing program 5: r0 = gettid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}) 11:14:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x48001) 11:14:00 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1}}, 0x26) 11:14:00 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:14:00 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1000000}]}}, &(0x7f0000000400)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 11:14:00 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, 0x0) 11:14:00 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) 11:14:00 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x10440, 0x0) 11:14:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:14:00 executing program 5: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)=""/101, 0x65) 11:14:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240)=ANY=[], 0xe5) 11:14:00 executing program 0: rt_sigqueueinfo(0x0, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x1}) 11:14:00 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, 0x0) 11:14:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:00 executing program 4: socket$inet(0x2, 0x2, 0xb19e) 11:14:00 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0x4c, 0x10, 0x1}, 0x4c}}, 0x0) 11:14:00 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 11:14:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x61810, &(0x7f0000000500)) 11:14:00 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, 0x0) 11:14:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40049409, 0x0) 11:14:00 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)) 11:14:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:14:00 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x20000000}) 11:14:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 11:14:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:00 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 11:14:00 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:14:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1, 0x0, 0x0, 0x7}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000000380)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 11:14:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 11:14:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xe05}, 0x14}}, 0x0) 11:14:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000000380)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 11:14:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4b47, 0x0) 11:14:01 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x240840, 0x0) 11:14:01 executing program 2: syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x488480) 11:14:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x35c8d011f07b1b6f}, 0x14}}, 0x0) 11:14:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 11:14:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000500)=""/239, 0x26, 0xef, 0x7}, 0x20) 11:14:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x28, 0x84, 0x0, 0x0) 11:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001380)=""/4096, 0xfe91, 0x1000, 0x1}, 0x20) 11:14:01 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000240)) 11:14:01 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x16, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@multicast1}, {@broadcast}, {@remote}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d65e", 0x0, "5c5185"}}}}}}, 0x0) 11:14:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000140), 0x5, 0x10040) 11:14:01 executing program 1: setrlimit(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 11:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 11:14:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 11:14:01 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000200), 0x1, 0x502) write$char_raw(r0, &(0x7f0000000400)={"f1"}, 0x200) 11:14:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@raw=[@func, @initr0], &(0x7f00000000c0)='GPL\x00', 0x5, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:01 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:14:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 11:14:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:14:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x3000000}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:14:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000000900)) 11:14:01 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:14:01 executing program 2: socket$vsock_stream(0x10, 0x1, 0x0) 11:14:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xb}, 0x40) 11:14:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x6000000}}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 11:14:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) [ 207.379568] EXT4-fs (loop0): unable to read superblock 11:14:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 11:14:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 11:14:01 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b40)=[{0x0}, {0x0, 0x0, 0xffffffffffffffe0}, {0x0}], 0x3082008, 0x0) [ 207.440555] EXT4-fs (loop0): unable to read superblock 11:14:01 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 11:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 11:14:01 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 11:14:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x9, 0x5, 0x4a, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 11:14:01 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x8001}) 11:14:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/203, 0x1000000, 0xcb, 0x1}, 0x20) 11:14:01 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) read$char_usb(r0, 0x0, 0x0) 11:14:01 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/time\x00') 11:14:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000024c0), 0x4000, 0x0) 11:14:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000080)) 11:14:01 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 11:14:01 executing program 1: ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:14:01 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={0x0, &(0x7f0000000400)=""/203, 0x0, 0xcb}, 0x20) 11:14:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, &(0x7f0000000080)=@raw=[@func, @initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:01 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @val, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 11:14:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x1, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="100028bd7000fddbdf250400000014000300ff0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a73756c6f67696e5f657865635f743a733000"], 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x44000) 11:14:02 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7}) 11:14:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}}, &(0x7f00000000c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) 11:14:02 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0xffffffffffffffff) syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 11:14:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001380)=""/217) 11:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/202, 0x2d, 0xca, 0x1}, 0x20) 11:14:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) 11:14:02 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 11:14:02 executing program 1: syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x101042) 11:14:02 executing program 5: clock_getres(0x8ea12541f2f519a2, 0x0) 11:14:02 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3}, 0x10) 11:14:02 executing program 0: syz_emit_ethernet(0xde, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x30, 0x4, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@multicast1}, {@broadcast}, {@remote}, {}, {@broadcast}, {@broadcast}]}, @rr={0x7, 0x23, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private, @private, @multicast2]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x0, [@multicast2, @private]}, @rr={0x7, 0x1b, 0x0, [@loopback, @empty, @empty, @multicast1, @dev, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d65e", 0x0, "5c5185"}}}}}}, 0x0) 11:14:02 executing program 3: keyctl$session_to_parent(0x3) 11:14:02 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) 11:14:02 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0) 11:14:02 executing program 4: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:14:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 11:14:02 executing program 1: keyctl$session_to_parent(0xe) 11:14:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 11:14:02 executing program 5: socketpair(0xa, 0x3, 0x6, &(0x7f0000000000)) 11:14:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="00e081e821cd9ebf", 0x8) 11:14:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8904, 0x0) 11:14:02 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:14:02 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 11:14:02 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 11:14:02 executing program 1: socket$inet6(0xa, 0x0, 0x180010) 11:14:02 executing program 3: r0 = epoll_create(0x10000) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 11:14:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0x25]}}, &(0x7f0000000380)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 11:14:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000016c0)={'syztnl2\x00', 0x0}) 11:14:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x17, 0xc, "a60d999fe137e8a2ec3146383c5b7d99538ab011730d66cca2a9053368195a8324daf6e633b87b9eedfd1ab4382e6c1d69d219621af70a00", "04a80ce4fc9800b3e3d4c05e52dd4b85398cee7489e0fb24cd8fdf94532251fd0876c8b311e6a69a17e73126ef528ac78bcb784cf609ab2eef209b7b23fa2449", "4b51d8a6dc34da3a69559ca9f7a4ad8eb70c80b5e21b00", [0x401]}) 11:14:02 executing program 1: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x1372b9e3b37172d0) 11:14:02 executing program 0: syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x22203) 11:14:02 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, r0+10000000}, 0x0) 11:14:02 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x82) write$P9_RVERSION(r0, 0x0, 0x0) 11:14:02 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 11:14:02 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x7, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="b1", 0x1, 0x11e7}, {&(0x7f00000003c0)="bf", 0x1}], 0x800, &(0x7f00000004c0)={[], [{@euid_lt={'euid<', 0xee00}}]}) 11:14:02 executing program 2: syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) 11:14:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}, 0x10}, 0x0) 11:14:02 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) pkey_mprotect(&(0x7f00008b1000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f00008b0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:14:02 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x4040, 0x0) 11:14:02 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 11:14:02 executing program 2: syz_mount_image$msdos(&(0x7f00000006c0), 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f0000000740)="eccf0dcf5c5ee0ebd74a7d56638a3497d2ed4c1f1404ec2ae6cf657bbabcb1dfd0a54b01817e59b988b43d3652f4cf846be892685dfcbd500e9ece174b5fbcfd6b4336f9bb00b77a0e388177364880067a626721cc2d11632317ffd83bacb9f1d8c957642194b45c776396fc7560f4e2cfa10c7bd240ce59bc9f63a539c29273a6fa352c728327f9d0ea9ddbaca707634d714ecb384135dcaeccefafc8d378a81af557a45d86712c79e5cfa9695037bf6f50e15d5a434a370c42f388774270cca43d19640d182995e2ffd938b74e1d9020dea6184c97d3b202e180d0f8e7bec35a62fbefb2", 0xe5, 0x3f}, {0x0, 0x0, 0xffffffffffffffe0}], 0x3082008, &(0x7f0000001bc0)={[{@fat=@sys_immutable}, {@dots}], [{@uid_gt}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gre0\x00'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_gt={'uid>', 0xee00}}, {@dont_measure}, {@uid_eq}, {@dont_hash}, {@appraise_type}]}) 11:14:02 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="bf", 0x1}], 0x0, 0x0) 11:14:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x77a4}]}]}}, &(0x7f0000000380)=""/143, 0x32, 0x8f, 0x1}, 0x20) 11:14:03 executing program 3: setgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) 11:14:03 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0/1000+60000}) 11:14:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) 11:14:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xb}]}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000000380)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 11:14:03 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x4, 0xffffffffffffffff) 11:14:03 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)={0x50, 0x12, 0x562d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 11:14:03 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 11:14:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 11:14:03 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x414002, 0x0) 11:14:03 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffd}) 11:14:03 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) 11:14:03 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)=ANY=[], 0x1ec4}}, 0x40000c0) 11:14:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={&(0x7f0000000140)={0x2}, 0xc, &(0x7f0000002500)={0x0}}, 0x0) 11:14:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 11:14:04 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 11:14:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@struct, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000380)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 11:14:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x100c1, 0x0) 11:14:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 11:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000400)=""/203, 0x32, 0xcb, 0x1}, 0x20) 11:14:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4b47, 0x0) 11:14:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) 11:14:04 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040), 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100), 0x0) 11:14:04 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 11:14:04 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001400)={0x0, 0x0, 0x9}) 11:14:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:14:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x8000004, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) 11:14:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, 0x0) 11:14:04 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) 11:14:04 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x1, 0x6, 0x3}, &(0x7f00000000c0)={0x0, 0x2710}) 11:14:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) 11:14:04 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001400)) 11:14:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8981, 0x0) 11:14:04 executing program 1: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x1230c0) 11:14:04 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:14:04 executing program 4: r0 = getpgid(0x0) setpriority(0x1, r0, 0xc7) 11:14:04 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x5}]) 11:14:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/251) 11:14:04 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/177, 0xb1) 11:14:04 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, 0x0) 11:14:04 executing program 3: socketpair(0x10, 0x0, 0x8, &(0x7f0000000000)) 11:14:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x61810, &(0x7f0000000500)) 11:14:04 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010029bd7000fcdbdf253100000008000100100000000c0099"], 0x68}}, 0x0) 11:14:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8982, 0x0) 11:14:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000a80)={0x4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x1a, {0x2, 0x4e21, @rand_addr=0x64010102}, 'tunl0\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @broadcast}, 0x346, 0x0, 0x0, 0x0, 0xfbff, &(0x7f0000000080)='wg2\x00', 0x1000, 0x60000000000000, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e20, 0x939, 0x4e23, 0x9, 0xa, 0x80, 0x0, 0x67, r2}, {0x2, 0x8, 0xff, 0x1, 0x51, 0x3, 0x200, 0x2ee}, {0x200, 0x6, 0x7ff, 0x1}, 0x88, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in6=@private2, 0x4d4, 0x32}, 0x2, @in6=@rand_addr=' \x01\x00', 0x3504, 0x3, 0x3, 0x6, 0x1, 0x9, 0x9}}, 0xe8) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002140)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e21, 0x40, 0x4e24, 0x1f, 0x0, 0x0, 0x90, 0x3a, r2, r3}, {0x800, 0x9, 0xe9, 0x7fff, 0xfff, 0xc5, 0x4, 0x20}, {0x3, 0x3f, 0x2, 0x1}, 0xfffffffe, 0x6e6bb3, 0x0, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d3, 0xa}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x0, 0x2, 0x2, 0x40, 0x9a3, 0x4, 0x1f}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @multicast1, @multicast2}, 0xc) 11:14:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40087602, 0x0) 11:14:04 executing program 4: keyctl$session_to_parent(0x19) 11:14:05 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000001c0)}]) [ 210.844396] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:14:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0)=0x1, 0x4) 11:14:05 executing program 0: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x40000) 11:14:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:14:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:14:05 executing program 5: syz_mount_image$msdos(&(0x7f00000006c0), 0x0, 0x0, 0x3, &(0x7f0000001b40)=[{&(0x7f0000000840)="d49b68a543c977a26798128024efad94d89dbbb69f93b44a42c45ddcbc1a0ebe24b65fa4c48ad6235ab1af4d59fe59aabe1c2192d6f2cd72a33a24f684c59c7e6abba86561b999e173ad40e4dc007cb886d9bf7ece10d64f1163a01f7fe0c08a1a1f226e77d14c5b15f2137dde6f3440c064dff64dff11540b026dd2c9e165d2b19be1790459df236de831bd80cafccfc768e4879299274c5c33200913261131", 0xa0, 0xffffffffffffffe0}, {&(0x7f0000000a40), 0x0, 0x3}, {&(0x7f0000001a40)='C', 0x1, 0x7fffffff}], 0x3082008, &(0x7f0000001bc0)={[{@fat=@sys_immutable}, {@dots}], [{@uid_gt}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gre0\x00'}}, {@euid_lt={'euid<', 0xee00}}, {@dont_measure}, {@uid_eq}, {@appraise_type}]}) [ 210.889138] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:14:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f0000001240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 11:14:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002540)={&(0x7f0000000140), 0x2000014c, &(0x7f0000002500)={&(0x7f00000001c0)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "bebd3e15805d4587ae8f9bdcfa40ef11f2568418ff62e1e7e2c3adfc9fada8b1a7f781ddec187fa63e65b69eab2b54bd80384e96b7838058273bf5f1e47a8b8552b9aae6e8fc3656c7fd9277158acc8692fbf60001e7c90b729f1f77e52a2eb46bcc576831cf09181c79344c18f3ca8a2395b4876eb91a4c388452bd3e54119f3a87ef3261ed1e836f2878a5fe4f2e1466ff3802ac2b72de40003ec57fc5333b99c18aa0e73980da7d4e6d113b298b6b8ae06c95330ec4e48e66797fa413d6f6cf"}, @INET_DIAG_REQ_BYTECODE={0xda9, 0x1, "fd7fb532aa1ab606d0a74a901e42aa5dcd9ff65b3e4f733a44d5e9e65bd80ec3e83a5ddc8ab25434095bd4c1afd1d69e0454b1d535b4d5e9dc3904a7a7759463de83c5afa309550b0b9b75a9325f7adcc1a8d11acd9567302a26b5dc102e36042129ca7b84a8c0914f5747e8ca3ac215360e553ae6d90d5aecffeae5fa7b242927003cd315483a7ee69081d24ef1d91dfe2533d8a2e786c3ac2bef4d30e2a9a139e06ea39e985e94e3e404720fe53a95824ad795ccf9da7ec2c6150bea64adb9b309b7439ac3cce9b9aac4bb661dd7d6150ea0c2b2732d830e2bf8fde1f241e62261245257992e1c3511a6a2fdf8c1038812321ae83ee92506429dc375d8b7145254ca914ce3fe7710969f9ae20f8896edebf370675ce4182a1b43e66e0e4cd9c334cfc4c684be4cddb1f3149fbdf060f6248e1d991f5a4817dd92f1994dc483a82e25ab9c1c63d825b4c4a4498a6a29226fe82cfd5af450adaf9cb83e1991f5470f17151eead892b416fb372376e31eb76f38beb6417a36c5290817c8268f2d545fd9b812762db61a1c77a5fc74461d09d99d94a0d906f8bdfb10df18d5a069b9da2073c8b4d9dd48c42a512f17c56c4e367f1c4c503f5616c1d11df2b5239f4c21f503e9897913cc587d988b438be9afa5ed32ce201586939f93c1f1bce4d4688d242a8f3805297a0f2de0c7ec65e1069a474e800b05fb749d4276ac15153a38d42b25e472627fda8db156dec1113c670f931ea2eb1e866643f88cb9667eb10e92ea429f7cc2e3502dc86e584c4e4c1889b494f8011d7fd77d982c95793a3ece075fb7a905a93bb5ad11a1b57edc2afd27d3398293eb147c512f1daff9c868a8d8a29246b361c5f8f83fbafae8775e943e6a556592241c679efc570f3139cb59144bc2700a7584919aebb8e89fc4948206340f6de75f09ef1ec41f1b90d824a1ce89409ef5e4129332a4433e92b162118af5ed092fe40403fda13b7f661ce69519b104c40ce18ead5daa9c57b4cb5aaea25cdbdcf7e46512b73e7714af6db3e9eb79037b099efb171572e1b3cadae2f99c66c61116fcb254695c5dc2708e9fc2753ee6e6dea0e9e07810525ce7ab98840f69f71ebff02545ef989bbb8c7bc5451e532ee16fd4d7312bfe5ea9903d94bfae559cb6cdffd10f482ba9609a3371ae3cdb0b2d261d52917e209625567dc351002247f6922aaf7e5270867a6d922e7fc7b91f1c800bfcab1ceb112c388fb5539c4909ee2bcc8ce03bdfadc847c23b93630231d923df02cd5ab29c14ff922fefe832e5e2cb538d62248b8406ad236cc3a7b1d12cd0bf85beb4c20ea986b9fa9489fb879b924692c12febe35cd087f971289f14d7e1c1991aff34c4b16384d456cdd767453f42a6b8b67473c2e6e11fb9885a6e520aadfe828a5d3aec5acd768d868019dd82015cf727f48ab6533393bd19102e7aeaf344767fbb8c7587dcdcd541918a362635b7aab19602087f86f7b97a12538197d2bd7ec38723de47752b6a3351214ef7f66877c4edf01a8e65a622e3d9e4d5bcf67ae03c28f296c67c390cf68b5b17322191f0d3f4ccab3b91b5977c2506b95811053c2fa94f488ba9fa3e13e65c0a3a07723fa3a8a478abe99e483ddfe985b10f1dbaa9a937fa1794dbc448f7fa32f7a2b780668748164f3e60374f9fdbea8b07083a73c64103e2d8209496e0336417e53cd7edd1720771ee62d3371c423bfd583e8a01eae6cbd42f1c38dc7e05a7fcfe2838175644f6eb2fdee8a2904872bbc4d441a36e5d12877a6326ed98c856b2149c1c46a978cbc47f6e4517c71e0fc294958f9c6a331d68b6451eb306195e5feff64217bb3bf2926e72f58746569718b5e315554dedb6d3da359a1656ef4a65fde475bd3b9cd34bfb5e17e337cc2bedf30d7de9a5a0bbf5715f4388aaeafad16e4be33d9aeb6224653eae4bdd723ab81b010a012650b357d316c5017444c6aa7d57f4d5cb64dbc450ef199141c8ccdf12389e3e015235b640a94d9dda95b685821e65e5530ad22e8942179f542521504a3335a0fcac9e93128f605997956d153b855aabfa40af951157e74eb5fdb46f139058c2fffeaa972741fe1c400b6d0789387a69afb32d8e0fc37f3b0d582886fecb83ebb36a44891b1fc61b877314c54926f9cd28740a35f43e0bd8bec4991637d251df5452fe85bf14f7409e62b1565456c57a7fc703a462286ebdc7defb1ff909f677dc6c9f7766c43fcdee8b95d9bf6d9989c810d498f393bdf584a8f9f764806fd2f828f7a0c288e597fd154e2d49ea3572745cf3ef892f7953b724d5ed16e4cb9ec910723e013b8040d514996f6fc6b3a0032ed03a4f8d90d754f6dc9867fc1b7cf8a9ac50efbb236ab38fbfc24789fc8b2f1ce09b5c628c2682af51adff625a8ed7e9d04f679639a3fb6c5842e23a072a6da8e72f49aa0c866051ee7f1a77b504fa43cb5990506acdaac037bbe15334016778a993366f7fdd06c6bc7c2443e224a1aacac169d30b7735404fcb3e7e320a33c9ba82e9526f66f672fe1bcd849abf0e2b57e35589d4ec0b23db7e520ec023525cc4ede7924b1383d95f0995df58af614b9b33c09b04ecc36edaf94831204cbbd258cf554f66d015604759ae001108e7da974ffc198155bdda5a0d9481c7184bc3ec760e07a0acb50dd7e3c2d886a0a591c5aa34a7e2806d1583c4e459fc86dabba2e1b0f6c2c6966d2c4e52841b008eba02aa70e9a4e6c79f5bda7ddcb95618ccf5a7af079f5b36df7cb2d0c573a22bea1251fa9feb36117d81c0f9e3a0f47a3a0e368d16e1161535247444ec3b2d7b21ffbb450eab81ca26fb6cd60f4d8069d6081c48a9e2ac9676a04af47f9235539d2ee93c840c5973bc4c3e9b8a29352e74d854048173609c579099ff741f2eb6d15dcd124aab06fc648739a1282f9500bdc1693b3dd789e9c092ee0fabd1c021fcf4eb2ee6af8c1ef1e1e9420f4808628ed9abf640d61245ecf5d9c5cb1cd3b7ff5b73ee1c6aee432a269180a7cd3a7df2108b8d07f2401957f092e0e6601b6b4a48ac8b06483e0e67642c3a88530568a93628d2a365a95e68357dcddad0d8f3793209a6f0c3b0522c46ebbcec0ee4106352f63e2dde288ec097bf5aecafb17f0f6db730949e9d70850cc59d0637e7ff1fd99b8173f2a35be76b98a5c4826904ed790f710e57b72baea5943af78d3f5c4c5c4f49d5e60077a7bf6368f28c462a1526f8d76c13953b5539e7d3f10ac15234388a4cc9ab8f09c56a4ca1f519011fffc340ea3d246eccf59a73d4069e8dd69e00a6771fd10b57eae4a2b1572c2ad9cc1751b9a60b824a217c744243ac3938ca902a5aaec4b552db6e062d2433eab22d50437e01b70c5394b73358f7d64f9d718245c55e8261604245f3151b66dc65d4d5661561f3fe63f5d543a0a009b2782f372f3ed619cb186e70f90b9237b45004dcf6c3d78f281839627daeee268bab4b4888580cc1d9119a86f4ebcdf4f5bea7b24f10bf839c03e9ce2b402105fa746b867cbed04154aa4768cf9e23a7dc79c5c90e4363f360b8dfac4ff1a14b5c25a7ce2a0633d5ed2457fdf81856f81cfa5ff7cc38edbcad9fd3813d402148a4121fbcd6ff76c74a75b8080aad469436ab6486332a3800bc0c8a85632f41e9933b2d365157cc543aa4f069df5f10341aaed65a46b522a09c315356bbb1fed79500e1e860fb9b52a1f8ea6b71f4d47900d766b4cdae670737729f190991565a625e8b8254c4f2615463e42eb7a777268c21fa3e949071647fc5e87ce71c44b06799273d10a3ecebddbef5e4e5ef72602aaf6c1a6616ee6238bcfa58b208539a9a432aafd23699e9d5150d122749cac1de8b06bf37a4c2fb0503382b069cb80871e8cf33405602ff9df3f47baf11a13d7045bd181182070f4fbb0e73a257f1290f86afed9bb1a80c52c8ee5c792ac17a3ed557b0741bcae428196b42b9e4273a087f4d5535fa17164b6e3693db29efd2c7b47fd6ec6b9d1338d0817ea611e42e9355850007a71ddb5ba377222a28b1abee80b53da75fae8380e94984a4d6ed5091660b25a41c9b221743f0b6bead3d4401aa26d9bfcc0f318ef732d23f62ff95cc350ff1019659f610fcdcebbbfeaa58796221cc6c92e9602e49fd5703be4605fd2b22a1b6b3617cbc69aa8a2e3e486e8933b178f6b6ae6e36ff3b6a26299cac99f43f977514daa3b5132b0085d73c3d4dc7946d2ed4eea53d69cc416a1f1f1a5f4f0e4b849527245b47492b402103946d46bd3548a24a006292c9381c4f1a54b5a07ced57e89cd227be2c087f358fa6791362a6b07241d1258b2b6c0a68514d258a1ee00881dda3f6c29f602e87d91df9b0329c65f57db319343d62d4fd2fea47333bfc95bdacf2be8038511cc9b8c1a7581e93436a9a7d943a4fc713cc730dd0954fdf44db359ca8d7e7429dfacf094af05dd75e91d849c2ebc42ef6e0f5e2572167fdd8359459a646ff3d7f85f6354131bb431b399716029b81401afce83e94a798722339e724051fb2dcb713f261b4d3866856d954fdae10bf653c2d16de6e6b1b117392094f67206aac5efaa39c83ffa90c46dc1c1116552d3492dc319f9bd949e93220364208219884e9e246ac3b598ea2dbf5faa6ea43c4314785d26a2e9483ced8358e28be5876ae278fb0450322bbe203454ad58f2216df11d2d029eaa4c335dd495c16e6339e53b5d52a2fd92b495585cb7ce2a72eeea6fce78f4b05c8e473f367f41ba60eb0ec74753aa02f044b4d7e9cccfbadcdf4dba80ef3c7475746b944ec77ed468296c9f1d546b2e32845c3fb0ebf5db5131aa127c435d789974593d275a723b8f87ea058e6b2bd97d7f754687649cd2a27c4a54e64b48a8ac631c2ea3815f2ba7abeac68cba8d6bf49e440d2d2bd670e4fa356b3a56484c7bff92a84f2fc6c419fc77e"}]}, 0x1ec4}}, 0x0) 11:14:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x1600000000000000, 0x0) write$cgroup_int(r0, 0x0, 0x0) 11:14:05 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0xc080, 0x0) 11:14:05 executing program 2: getresgid(&(0x7f00000001c0), 0x0, 0x0) 11:14:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc020660b, 0x0) 11:14:05 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) 11:14:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1, 0x0, 0x0, 0x8}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000000380)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 11:14:05 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0xffffffff, 0x2) 11:14:05 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x8) 11:14:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:14:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x9, 0x1}]}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x71, 0x2e, 0x0, 0x0, 0x0]}}, &(0x7f0000001380)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 11:14:05 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=']) 11:14:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 11:14:05 executing program 1: socket$inet(0x2, 0x1, 0x5) 11:14:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 11:14:05 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 11:14:05 executing program 5: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 11:14:05 executing program 3: keyctl$session_to_parent(0x2) 11:14:05 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000340)="b1", 0x1}], 0x0, 0x0) 11:14:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 11:14:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)=0x4) 11:14:05 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x4e) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) 11:14:05 executing program 4: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 11:14:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "7c47680b845a6706a3c5651f5e558e74448fd9"}) 11:14:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000400)=""/203, 0x26, 0xcb, 0x1}, 0x20) 11:14:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, 0x0) 11:14:05 executing program 2: syz_emit_ethernet(0x10b, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 11:14:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 11:14:05 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000001440), 0xffffffffffffffff) 11:14:05 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x1100) 11:14:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1f}, 0x40) 11:14:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/pm_print_times', 0x200080, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 11:14:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r4, 0x1, 0x70bd2a, 0x0, {0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}]}, 0x34}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)={0x40, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}}, 0x4800) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 11:14:05 executing program 4: timerfd_create(0x9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x7) r3 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="c3a23b7ef4aed26474f7e454c0ab001b9c587255ca7d8ff41285d8e29017db1eca1d0d5575b86a106b820ab25278a95e0b86bc1f07eb0a2453c276804c8bab62a4c7460a158880e4cca3dcb29166e5294f000a3f835c69f81e373d2f0fae81436a2c73f3614c51c70d4f793cc490115a8fa633a40393abf3d83c2be62ff1ad33d89cb95c26527f43489a9f0b209012eae3905369831288b2f47cd2", 0x9b, 0x20}], 0x40, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'macturkish'}}], [{@measure}, {@dont_measure}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel}, {@fsname={'fsname', 0x3d, 'measure'}}, {@fowner_lt={'fowner<', 0xee01}}, {@seclabel}, {@dont_hash}]}) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f0000000300)={0x100000000, 0x8, '\x00', 0x1, &(0x7f00000002c0)=[0x0]}) 11:14:05 executing program 2: r0 = socket(0x2, 0x3, 0x2) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='bridge0\x00', 0x10) r2 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000080), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 11:14:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600400000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f0000000000000000010000dd973584000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000080)="eb0000000022c2e48004622a6149b68db3ae5ae9600f3c0e", 0x18, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x5}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000040)="8081000003180000d0f465001000005fd0f4655f00000000000001000c00000050000800010000000af30100040000cb", 0x30, 0x11100}], 0x0, &(0x7f00000000c0)) 11:14:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x4, 0x8, {0xffffffffffffffff}, {0xee01}, 0x7fffffff, 0x9}) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x4, 0x3, 0x1, 0x0, 0x268, 0x8000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x12a00, 0x20, 0x9, 0x4, 0xfffffffffffffff8, 0x4, 0x0, 0x0, 0x6, 0x0, 0x3}, r1, 0x2, r0, 0x8) r2 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) ioprio_get$uid(0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@loopback, 0x4e23, 0x9, 0x4e23, 0x401, 0x2, 0xd0, 0x0, 0x2b, 0x0, 0xee00}, {0x1, 0x7, 0x7ff, 0x800, 0x4, 0xfe3, 0x7fff, 0x5}, {0x2, 0x5, 0x2, 0x3}, 0x8899, 0x6e6bb8, 0x2, 0x1, 0x1}, {{@in=@loopback, 0x4d4, 0x3c}, 0x2, @in=@loopback, 0x3505, 0x2, 0x2, 0x90, 0xfffffff7, 0x0, 0xfffffe00}}, 0xe8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/114, 0x72}, {&(0x7f0000000540)=""/60, 0x3c}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/97, 0x61}], 0x5, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x19, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xfffffffffffffe16) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4112, 0x0) 11:14:05 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000340)='./bus\x00', r1, &(0x7f00000003c0)='./bus\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ocfs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1000, &(0x7f0000000700)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 211.802820] audit: type=1804 audit(1624965245.955:3): pid=11221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930846890/syzkaller.tpJydS/84/cgroup.controllers" dev="sda1" ino=14079 res=1 [ 211.819215] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 211.861295] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 235)! [ 211.892064] FAT-fs (loop4): Unrecognized mount option "measure" or missing value [ 211.904690] overlayfs: failed to resolve 'file0HT': -2 [ 211.907568] EXT4-fs (loop3): group descriptors corrupted! 11:14:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x28, 0x1, @thr={&(0x7f00000000c0)="10d6cfca9be507bb72cd9d237364f634a8c2f5ce900d7b9d6667e0a6fd234454b3e25ad294d21b9827ad2a534240f4f4e8477c04c9574b8a6165be7c1e5efc312fd38cda24767ae22043a75d8cf0bce2ce78aaef7a32017e1b2aa62be89ef006b779d22a9740cfc45574b5d71c274099506fcdff83c92df2667fb0196c5a5a", &(0x7f0000000140)="9e6da36201c12357275e949b8ef2e8d6222c79b7dd97af8d9990fec95683dda82ad816fadd8eb87ac5e4234ae28a8e26ee274fe79fae638f154e3a"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000400)={{}, {r1, r2+60000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000380)={{0x77359400}}, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000480)={0xe5a6, 0xffffffff, 0x4c, 0x3, 0x4, 0x0, 0x3, 0x9}, &(0x7f00000004c0)={0x53cb, 0xff, 0x169, 0xf2bd, 0x7e, 0x4, 0x1c0, 0xfffffffffffffff9}, &(0x7f0000000500)={0x101, 0x8, 0x9, 0xfffffffffffffffa, 0x8, 0xfffffffffffffff7, 0x9, 0x10000}, &(0x7f0000000540)={0x0, 0x3938700}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000600)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x2, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r5, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) [ 211.960733] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 212.000596] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 235)! 11:14:06 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100, 0x0) read$FUSE(r0, 0x0, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000980)) open(0x0, 0x100, 0x80) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000203010100000000000000000500000a080001000300000508000200ffffffff01000000080001000400000f00000000000000000000000000000000ad5915d3551e780f15834bb4152b1f0f4f277922a7004550a32f85bc6343b7f3a9a77deb100c38514ad58e8a6660a4ed8ffb1cc8da6dea83b2ac449eba00ec6dfcf2caa2cb476d98259c6053f3488f053200ab946c0601ed2190b059e2b796"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x970000}, 0x200000}) 11:14:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008080)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@enc_lim, @jumbo]}}}], 0x28}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000005c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x800, 0x20}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @multicast}, 0x10) [ 212.028037] EXT4-fs (loop3): group descriptors corrupted! 11:14:06 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7\xf0e\r\xb5^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\xb7\x1b\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?9\x98\xb4', 0xffffffffffffffff}}, {@uid_gt}, {@dont_measure}, {@smackfsdef={'smackfsdef', 0x3d, ')'}}]}) getdents64(r2, &(0x7f0000000480)=""/221, 0xdd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000005c0)={0xfff, 0x1, 0x7}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000000140)) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r3, &(0x7f0000000580)='./file0\x00', 0x88500, 0x2) 11:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r7, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x8912, 0x400308) [ 212.533605] binder: 11290:11294 unknown command 0 [ 212.555221] binder: 11290:11294 ioctl c0306201 20000200 returned -22 11:14:06 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100, 0x0) read$FUSE(r0, 0x0, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000980)) open(0x0, 0x100, 0x80) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000203010100000000000000000500000a080001000300000508000200ffffffff01000000080001000400000f00000000000000000000000000000000ad5915d3551e780f15834bb4152b1f0f4f277922a7004550a32f85bc6343b7f3a9a77deb100c38514ad58e8a6660a4ed8ffb1cc8da6dea83b2ac449eba00ec6dfcf2caa2cb476d98259c6053f3488f053200ab946c0601ed2190b059e2b796"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x970000}, 0x200000}) 11:14:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x4004) 11:14:06 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x1, 0x1}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000780)={r0, 0x1000, 0xf8, "b247fe308e6919d692551c365769bd769a67c18fe62bac2d043fd569be0bdb757cb209586ed11b1a8aeb93eeaf75258f1d779056f27bfb7485e246b5ac320a241a83af164d42d450ab5027ddbb1c9b08ae793705fb12a1da580712214ee6511569fe1b993db20c2528ef216d3ca40927ce599a2da1c2f1efdac8271dfe131dbb2f21d7f810071242087bc540f980b82df4a95c8b7eb09fb7f75efe1e17f676f9af807fbef53cfbed6d8a3da334fe663858c5db0764ab8deb62a703f9a4b5204a4c153c0eaee17aa7ac25a05023aa7984e1422594e82757a7e0ea0edc845107bc6dd6b165edf612587aba8309e2b42344f4034669e4c0bb90"}, 0x100) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_readv(r2, &(0x7f0000000280)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1, &(0x7f0000001780)=[{&(0x7f0000000400)=""/7, 0x7}], 0x1, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)="004e535230320100", 0x8, 0x8803}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000640)="02000200f09270723f71d6560001000000400000600000000040fbf7f55c9de80000c007", 0x24, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000000340)="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", 0x1f9, 0xac000}], 0x0, &(0x7f0000000600)=ANY=[@ANYRES64=r1, @ANYRESOCT=r2]) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1f, 0x3f, 0x5, 0x7, 0x0, 0xffffffff, 0x81, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9, 0x5}, 0x80, 0x7, 0x402, 0x1, 0x5, 0xffffffff, 0x200, 0x0, 0x5403bb77, 0x0, 0x100000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r3, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x8200, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000008c0), &(0x7f0000000900)=0x4) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x22, 0xf, 0xff, 0x5, 0x0, 0x178000000000, 0x440a0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x100d0, 0x6, 0x401, 0x8, 0xff, 0xffffffff, 0xa6, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xa, r4, 0xd) [ 212.614409] binder: 11290:11299 unknown command 0 [ 212.619360] binder: BINDER_SET_CONTEXT_MGR already set [ 212.653858] binder: 11290:11299 ioctl c0306201 20000200 returned -22 [ 212.661314] binder: 11290:11294 ioctl 40046207 0 returned -16 [ 212.661317] binder: BINDER_SET_CONTEXT_MGR already set [ 212.661334] binder: 11290:11301 ioctl 40046207 0 returned -16 [ 212.688535] audit: type=1804 audit(1624965246.845:4): pid=11302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930846890/syzkaller.tpJydS/86/cgroup.controllers" dev="sda1" ino=13844 res=1 [ 212.718361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.733194] UDF-fs: bad mount option "" or missing value 11:14:06 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.L'}, 0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f000034e000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000724000/0x4000)=nil, 0x5000) r4 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r4, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRESHEX=r2, @ANYRES32=r1], 0xf) shmctl$SHM_UNLOCK(0x0, 0xc) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4000, 0x0, 0x7, 0x10000000002) 11:14:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$pvfs2(&(0x7f0000000340), &(0x7f0000000380)='./file2\x00', 0x1f, 0x4, &(0x7f0000000640)=[{&(0x7f00000004c0)="4bb433badec9dcee015b972a4f430d00b475093d35251b415b566b54ff70e4f491843b60c47a4c8162aed4aaa128865d748fc54a102c2c43a2e1", 0x3a, 0x1ff}, {&(0x7f0000000500)="e18443ab2102292e1d3eb3d0d3b46e0a664844d1c6f09ce7", 0x18}, {&(0x7f0000000540)="cf18ce22ece1d12ec3fc71e58bf39f66b1e77e5c0f59f967f70b35a416a49a23f510a9d4d0b60fc050144859f7438a9396fb92854f", 0x35, 0xdf5}, {&(0x7f0000000600)="6f92849632901260a8c801bebbfeca6efefa7862ecf414a732d22877109220847ce357ac979aa8f2", 0x28, 0x37}], 0x20800, &(0x7f0000000880)=ANY=[@ANYBLOB="7c4390c5fb7d666f7770030ee06e65652c6673c617d7f60f9ac280272707000000000000006d6561737572652c00118cdafa2f0100d22c35df75783d814bdbad0a000000710db2a23c7e726bcb94fd464432e2e5db3f7be2a18316cfad96eb4922a8a32715936f9a682effe4a9e4fd6b2a60786e0948a5f100ade4afa5738b70e42816e4b8a8385309d9b497de64af4108431befe44d4cdf85903259ec8df5b2393d1312e23f87e49e813ea141d5788435d149b72a2328a24e7b619f4e1889b025f8dcad89ccdc"]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) symlink(0x0, 0x0) chdir(&(0x7f0000000740)='./bus/file1\x00') listxattr(&(0x7f0000000700)='./bus\x00', &(0x7f00000007c0)=""/189, 0xbd) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@uid_eq}, {@fowner_eq}, {@dont_appraise}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 212.804966] EXT4-fs (loop0): invalid first ino: 0 [ 212.866245] UDF-fs: bad mount option "" or missing value [ 212.943916] audit: type=1800 audit(1624965247.095:5): pid=11330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 11:14:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x8, 0x0, 0x1, 0x100000001, 0x8, 0x1f}) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x5c000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\b']) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f00000025c0)=ANY=[], 0xe16, 0x0) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000500)=@ng={0x4, 0x3, "9cff582ce9"}, 0x7, 0x2) perf_event_open(&(0x7f0000001900)={0x3, 0x80, 0x0, 0x7f, 0x6, 0x9, 0x0, 0x4e0, 0x8000c, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000580), 0x9}, 0x90, 0x60, 0x2, 0x2, 0x9, 0x7f, 0x81, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xd, r0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f00000005c0)=""/70, 0x46}, {&(0x7f0000000640)=""/71, 0x47}], 0x3, &(0x7f0000000540)=""/63, 0x3f}}, {{&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000740)=""/69, 0x45}, {&(0x7f00000007c0)=""/60, 0x3c}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x3, &(0x7f0000001840)=""/168, 0xa8}, 0x7}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001980)=""/225, 0xe1}, {&(0x7f0000001a80)=""/229, 0xe5}, {&(0x7f0000001b80)=""/146, 0x92}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/195, 0xc3}], 0x5, &(0x7f0000002040)=""/130, 0x82}, 0x4}, {{&(0x7f0000001ec0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f40)=""/250, 0xfa}, {0x0}], 0x2, &(0x7f0000002180)=""/129, 0x81}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000007380)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000002580)=""/232, 0xe8}, {&(0x7f0000002440)}, {&(0x7f0000002680)=""/223, 0xdf}, {&(0x7f0000002780)=""/152, 0x98}], 0x7, &(0x7f0000002840)=""/17, 0x11}, 0x1}], 0x5, 0x1, &(0x7f00000029c0)={0x0, 0x989680}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) fchmod(r1, 0x38) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001c40)=ANY=[@ANYBLOB="56bdf2a5db5d2402d0727ce3d7ade3b26a948ea88173e3b1f980c999d109257609e787e8d7bfdc8341b47519ce560b6d6777497f"], 0xc001, 0x0) [ 213.030051] audit: type=1800 audit(1624965247.185:6): pid=11330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 11:14:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 213.155862] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:14:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) eventfd2(0x8, 0x80001) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x6, 0xffffffffffffff83}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x8) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x4, &(0x7f00000002c0)={[0x9]}, 0x8) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x60000008}) openat$vsock(0xffffffffffffff9c, 0x0, 0x520000, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000000, 0x0, 0x103, 0x0, 0x0, 0x1}, 0x0) clone(0x161100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 213.198071] EXT4-fs (loop1): Unrecognized mount option "" or missing value 11:14:07 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3404, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffdffffffffffffb, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000018c0), 0x200100, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setxattr$system_posix_acl(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="020004", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="04030000000000000000c300", @ANYRES32=r4, @ANYBLOB="1000020000000000200007000000"], 0x54, 0x2) r5 = getegid() r6 = fork() stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="57ee9e21a30aa7fefb7f88d68e3f00b4ccdd13493a693744251be803ebf7fd872c7f77e03d20a43b6b569cd2fab88894f6ee1803b72eae", 0x37}, {&(0x7f0000000240)="99c6de9f75144878436563641c3fcfd6f655409b242de3f93f85ec052d2131b267bc9b812b8253e5dd1857ec796200331512624c899f3f5fd47935", 0x3b}], 0x2, &(0x7f00000019c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r4}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, 0xffffffffffffffff}}}], 0xd8, 0x40000}, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xd5, 0x3, 0x0, 0x81, 0x0, 0x100000001, 0x40044, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x2, @perf_config_ext={0x5, 0x80}, 0x80, 0xff, 0x7a, 0x1, 0x9, 0x0, 0x4, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'vlan0\x00', @dev}) close(0xffffffffffffffff) [ 213.272839] audit: type=1326 audit(1624965247.425:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11360 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 213.284912] overlayfs: './file0' not a directory 11:14:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000180)={0xd, 0x200}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1, &(0x7f0000001780)=[{&(0x7f0000000400)=""/7, 0x7}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1, @tid=r1}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x2c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'dh\x00', 0x16, 0x80, 0x15}, 0x2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 213.367188] overlayfs: 'file0' not a directory [ 213.403768] overlayfs: './file0' not a directory 11:14:07 executing program 4: accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 11:14:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x20) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x6, 0xb2, 0x3, 0x0, 0x8000, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x6, 0x0, 0x41010, 0x4, 0x2, 0x6, 0x66, 0x0, 0xfff}, 0x0, 0xc, 0xffffffffffffffff, 0x1) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x2, 0x1f, 0xff, 0x5, 0x0, 0x1d, 0x9080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x33709ce6072004dc, 0x1000, 0x22c, 0x3, 0x2, 0x9, 0x6, 0x0, 0x8dda, 0x0, 0x22}, 0x0, 0xb, 0xffffffffffffffff, 0x11) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 11:14:08 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r2 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x10) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r4, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="b4000000280000082cbd7000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="0800080006001000070008000b00010074617072696f00000800010061746d007c00020008000100", @ANYRES32=r2, @ANYBLOB="0800f95e2b72de5aafffa3d5a6b24dda871a0ac213e6dc508196f9c805592e9a9e41b36fc7df0649a156e54b8d5a170a7c741d621460af9e32e0f488cdefeeed7f35f928e5fb7f233979eda0f2c2cd4e488675a1036d4f0a3ead05294739aeae496b32c82329848739b891639087fde6ea3ded6cf5a2d406f90d5329bc4f84db3ade65dca38ff0153abab579b78cfc73cb4588fa43e318a7516dbb5376055092684b0c2a1278ad8889be98f47210ae8b13bb854590103d2459b7c15b6b0a607cab80a83536cfb3ed3fb267e0402a75d3335ee6", @ANYRES32=r3, @ANYBLOB="08000400ffff010008000100", @ANYRES32=r4, @ANYBLOB="080004000e000a0022000300249c3d9ab3d0501637e7f687e4d5aca92dca3ba08146b1bf601eb8d2612f000022000300ffc3f815a273052b54ab28ee02265942f1d2bea5a2d34e608ac5c16396ae00000800040007000d00"], 0xb4}, 0x1, 0x0, 0x0, 0x4000080}, 0x8044) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/136, 0x88}], 0x1, 0x0, 0x0) 11:14:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000190000008ba725ff0ec67fd0231fe0870f2f531926d88f6775596bc1da8565562b2c8c6d14c587ce2f10a9756945b775d145659955810e5e43e4a6531077fb35bf6d30dac7beceb6d98e66b7c6492247a020bdd94ec8036e5a26315313cec57444ea60544f9cc50a545eee1fc18068cd555c433309d763e0f5ee6798301d89ffbc0249228899139d9a886245cbb90c867e1bd1e8907506a572e934fa0e7fa879896287b963980cc2bdabab508bf9b46d000000000000fd12c0fe088798cf383e630e9dc27d6a7964523dd2ec2ead8f1be78a007cee0b1d1ba0a9a780e785e189b9c8d3ed1e1b29ba12d3936f8273c800"/255], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) close(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 11:14:08 executing program 0: r0 = socket(0x0, 0x0, 0xb746) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="00032bbd7000ffdbdf254500000008000300", @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)={0xac, r1, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfa, 0x14}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x37, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7f}, @device_a, @device_b, @from_mac=@broadcast, {0x9, 0x20}}, @ver_80211n={0x0, 0x7, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @tdls_disc_req={0xc, 0xa, {0x2, {0x65, 0x12, {@initial, @broadcast, @broadcast}}}}}}, @NL80211_ATTR_FRAME={0x40, 0x33, @assoc_resp={@wo_ht={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x3}, @device_a, @device_b, @initial, {0x9, 0xf}}, 0x48, 0x34, @random=0x8, @val, @val={0x2d, 0x1a, {0x2, 0x2, 0x1, 0x0, {0x7fff, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x5, 0x45}}}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x4]}]}, 0xac}, 0x1, 0x0, 0x0, 0x900}, 0xc000) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="a79e7f07224e873583938aa83c78828d59530fa8fed23f9d694eebd2b9c496d2f97ab596f6c96f83cda4155a7518d1d728bfc2969a69524728cd10dc5edeb45e47ce76cd0c4fb488df22499a5298ca9e42679ce25e96de"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'syztnl1\x00', 0x0}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:14:08 executing program 1: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x6, 0x2, 0x4, 0xe000, 0x6, {0x0, 0x2710}, {0x1, 0xc, 0x6, 0x75, 0x7, 0x6, "09eaecdf"}, 0x6, 0x0, @userptr=0xc2a9, 0x8e, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000a80)={0x0, "d2c96c0ba60f3165d76f9adb76b8e816"}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001a40)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000e40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r8, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYRESOCT, @ANYRES32=r3, @ANYRES32, @ANYRES64, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000200)={0x0, 0x7, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000600)={0x0, 0x2, {0x4, @struct={0x8000}, r1, 0xbd7d, 0x3, 0x5, 0x3, 0x5, 0x0, @struct={0xb9, 0x9}, 0x3ff, 0x1, [0xfc, 0x0, 0x0, 0x0, 0xff, 0x1]}, {0x8, @struct={0x3ff, 0xfffff9ea}, r6, 0x80, 0x6, 0x380, 0x58a, 0x7f, 0x43b, @struct={0xff, 0x5478}, 0x3f, 0x5, [0x1, 0x58cf, 0x20, 0x9, 0x3ff, 0x2]}, {0x8001, @struct={0x7, 0x7fffffff}, r9, 0x800, 0x8, 0xffffffff, 0x7, 0x9, 0x481, @struct={0x7, 0x40}, 0x7, 0x5, [0x100000000, 0x6, 0x4, 0x2, 0x3f, 0x9]}, {0x9, 0x4, 0x1}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r7, 0xc0c89425, &(0x7f0000002440)={"95523f56842930e4ff459693b0d3d9f8", r4, r5, {0x2, 0x8}, {0x9, 0x37c}, 0x100, [0x2, 0xff, 0x1, 0x1, 0x4, 0x9, 0x2, 0x1, 0x4e99, 0x99, 0x7, 0x7, 0x704, 0x401, 0x40, 0x6]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000025c0)={{}, r10, 0xc, @inherit={0x80, &(0x7f0000002540)={0x1, 0x7, 0x8000000000000, 0x7ff, {0x12, 0x1, 0xb4df, 0x0, 0x867e}, [0xfffffffffffffffe, 0x2, 0x6, 0x3, 0x1, 0x8, 0x0]}}, @subvolid=0x7}) recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000a40)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) getsockopt$IP_SET_OP_VERSION(r12, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000040)=0x3) preadv(r12, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 214.037949] device lo entered promiscuous mode [ 214.070685] audit: type=1326 audit(1624965248.225:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11360 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 11:14:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x400, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, 0x0, 0xd35) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="bd94a6fa342719b46e7c9806c85871756f74d1"]) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 11:14:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write(0xffffffffffffffff, &(0x7f0000000000)="4efb", 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f], 0x0, 0x114004}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x71) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) [ 214.270036] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.320768] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 214.355317] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.365651] *** Guest State *** [ 214.371433] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 214.380601] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.388676] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 214.397147] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.405289] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 214.414669] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 214.428302] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 214.449217] CR3 = 0x0000000000000000 [ 214.457173] RSP = 0x0000000000000000 RIP = 0x0000000000000002 11:14:08 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x7ff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$adfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x7fff, 0x5, &(0x7f0000001380)=[{&(0x7f00000001c0)="cd7ced67b0ef1395db17fa57f2b1190b33d0637057abb6128f2d8b425db42b330e1853208bad29ff81fd3988ec73d9833212f30bf1b59257c8bf7df783f41d536213cd113c138389c3245bc12f57c5d3bd99f1bd6b249e6c1b506560085e90a9ba524c40014ad08a7fb4dfa76e8b46ae1bd193f48c7eaa919b2bc0a43ad49fab0d79cbb8d7b712bcab13cb9fb8e7e6d201c1bca626eb11e2245e33f9a18f82d869bf868085773332c41abfecf5027b659ea05cbb8375de184ec6059745ca6765183d3560606d3c0f51e0a66b16d67286fa3425c1a55a6ecf23504088f2e993b65eab18d2c5ea653f8d59d27a7652b3b6c2e613c4072e0c63f9d9007806ce4a173090f30cb1d2731aeca3749ca3db91abea6638c8ec16463fc26885291c7a80fb7076a3fb7db97f1412bea2bb520629a578c68e2566f0467ec08f5c7d6c92c7e9fa8d47b379228f5a1597755686e9ace39c855b6e32f9ecd251c793b5e760abd9a2820e35a8cb79ee08e15ab97ff67e52292220a19d457ed961e394d595d52377cca5d14ff7d5a03f5e13e44f6235126a651a004ad4a99fa332b1b93e88ede1f552aa3b4609aea4757b3020f1a54ce049dd75af6a5d8edc28cd26d8a7b917bb4bc5299a112974e9e94cbb05236005c86fecb10c6d9ec37cd9d2ce4b1fcf6813457229e2b4dc8ce46e4b125c5ea493933a374531fa5c7eb3392cab75fc34882647264559dc63d648a6a2abe53ef5d009b5d8c648c250b56d838e27b94affdf24099e7a59f4464cf85d13bfd49bc9775b946393b88816e3faca564f940fe362a410aa764eeb0eaa099970a92fb56e1801ad1064cdf0a5166bdd9f5e222b10d98079608aec0b5e458ec8e94c1e8566016cdea906f365e15edd091b9323b76eab298c6b7d43ac4ec644ffd79b6b81496e58568abfb1c2048a2c69ffdb0a67448089757e322c3c5d573262c88d73e8964ec19f8f4367a76aa81ac0c5e091294f35f69a9c29b6b0b42d185cdcacce4632ffc6d71c591e2790d30585150d6040f7ffb0d6e9b769e425b18027ec9e6e0406b63b15072ecf089fee6f09cc7f0bfdee276bfcf9bec6b6718fb07754ec986affafedc4e88300dd5241ee966ca7422a085c3522f20d27a82f8cc5be643592cf2072651f3dc33bfe4eb51c1bae5448c6855c2eb9407c657d737c22872429ca0a62971866f6bd3b56191a0d037271213583b92f313e03717ec31931578113fbc607a2856adf9852d922a48450316e753affe6fcdc544d02701e6172f0c8bd4e75be9850a252f9a3aa9c9545058f3318d714105853e3d1722ae594e4420174329051f06425fad9a15e354a2984295b435b49412763229d790f72e49623a11f9a111fcd8820bdbdca53f532077a3f7182631c5677927ceda915fc30136498f95dc3750a6a15f0e9023d8ec455b2d9a6ddf7f1e8ab8dbf4374d9b74463eb3aed71b14ace714872a82823454eb77d9e2c935182bafab3ee829429523c2b3a5272cba230d1cc21d3ff7bc66cab66978db054623833b7d8481f78188b3324682e0ab2ec59189666ff7176c1fb26b54f339a26fe9388de3fac509a9e2c61c0b0ae58af17068d6e07f886c5c234309dc07e3a5efba52bab23e5398d99261a02980f05093fb25a7b60700dd51853182bc93f5dcd32d762a8fa19a1e4b154a62eb5aebee887f015be68b8b1c21841507284a123a0436ad169c4b0e7e5ffa4c31312d148e1aa5cb51fd16915025a6e50edb2b7c4d608bc485af39e016919193931de15aaf2ccd274ad01512db0ae9f299a133fa361a143ff7fe8481d265f94c0271d404d8e7345b3873ad027eadf81d20529cbcc16c1e741690d722859dc515eaa942a6c72c5514892170c0ca924fd57c14147b2b2c3a2e0a7b5d93ce4a078ecd35336fbb55b197349bf0618281706fa3df0e73a08a113c5149024c528e851ac9e0a3bcb0525ae804dc6c2ad2eece01af82c57f183b8733baf6015202ff44ff9ef02f511097e6d0b4ae8e62037dc4f4235b0ec57cc8f9be014bbdcd58a4895769f50f209682fc9f0c99fb854f7fecb61aaa126d0f46b401f47fc6b292f863272a8f3989ce9a7e5ef3c495d02c007a3281444804782e1915992741e6c8520bbe040b570053a94a00cebaced41ab06ae5e3ec1122e8206dd2ac890d3c3589643846b9c877234b391a72579c2e97b5baabd45517983a8d7b46d16a9d74a375cc318f5a64866dd358e6f6127cb3d7b4e0e59d8ea05add08e1bc8da0e05b521a65511bb5a3ba47528cd0df6989fdb7a7265cd9fadf913f3a743c40008027bf1df5c6ae577de59eb536f840e86394ce96e37092a3c36ce1c87e0a9333b4956d780280c544a9f2394b3893f5c826090e69ca0b5917cb3497442b225e393085e39c20f73aa63bb9f4426a73147142d5397866f4ac6d2ea1808fbb8a83075f052f223608c1159f9d5e7faf8af26408331ec64b7cf32272df6978fd290132182ea9ce621a6c1244a8a86343c0cb90281f484d939e7a980123d3812f74907044ed1f2ffacdc14ed7ffab6721b9c93804196dc99e7b5080cbf28b59e85fb6cd560a7e91f1fbdd017995a2e058dd43f80bedaa5a5adb1caac6a1f6e997ee863ff28355694884038ee95f77aa203c9ca2c3bb664c1cff024fbfd9d45b9274cf63fb5c53a0e338deae0fa8786395acbffd12fec5b73b26193b144f41ad294d99280ae92293bcce29d55a9a9946dd072c14048f37bd5d8ea4d9cfc51e6379431f535bf44315e887409c77868a48db5fbe4e9ab317640bd4d64929dc34058ecbcc26bda563be9330d55029eef3db67b066ff2231e3fd33e58b9694a7c8e5b35a8103b60b3263b5ea6d227383774059a1d79fa42bac6eb285756ae7c1719211550c896d80c3c1950d8389c897a6d0203c0e8bf5945d0be61577d3abe7466f7926399ffaa711c0e0b8fa9a0a9a9cf9a8ec244c9d821af8d483302515e1c3bbf5e1f485dec44fa6186ee673ab2a5b40fa669955040d33b05f3c7014a1d17fd57cdcc599df0934ca7453b8cac6d3151d7604cc6b8293121e4cc78df6364a35f3aa67174d71c66491f8ba707dc17212aa941f6005ebe29e13794a5cca2037938b036ab80c6f66a99d1e6934489417279b3448bc9941039b7962b282202db6b10e851b604e7659d11d3aaa2c542eb8917b0ddfa42fbb7c3c473f25e4a8bd1ba771e60af42b849fa9f67df92a2588cde30179a922a70cc474fc6f1f0238571ac79272a7db181597b7dd65ed3ba114dc03ec1535c64f6ea7093ac6416ab22b4927626aa3336d8124b69304a73b07710a56f5ea6b8a31c3096d6d4de3eb7d7974139a22aa1e4c7b47408d0330a584ddce45077cb1821ca52711e33482f6e7a78ebb7ab58ad6ee32233d3e8e207b58144d38a19f3604c9b33cc2d335d4d484cd423d0d6d2cc212760125140a29d9079be92a8ec0ee6f133b1c10cf7d0565472fb86bba991a5f5289314be6a78cc93619a7d1c3c7900d7bc7d5a2b69c20b8f4227872ba1003aca7f5a4b48ea2416081c8a61a56ab3518833d4c010c3343e540937065bab896f7bf18de1ff90558fb3f4346528479021ef8aabc5cf77512d2f9faa7316c54890c8eab5fda5d83bfab89cee163a2f230f675cb2cfbb3b24c26558d58e192a7d15c73f4c2559c6b9b9194911f249f12c192559f7521fa78803dcfaf49e00a507b6f404d056d2347ab065ef0e0b46d3c0a39b27827b5f312789b8d464f60666c894affad78e8b6f0c80ccf8f5e6edba6b406dc729f2f1343f5f4173f5aaca1c7d8c5ff60d50da38c306eef1f6a3bd5e991696f9480f9f9a74a4eeee95f951070c5744de78ac2292e537900718b095611327f536fccf19b1317a16b07997d5e908d39dc84fc90170a44eb7fc73785e8cedc7f3f3b07b301563037a6dc0ea9b4bdb2728a49a1ddf9c6b3c1a6b2a62af9da189ce391b6f1893352132b76e6d165ef310e8e5f44596b60b96b6701123265a501224d9246c94d1015dfd9308fffe8ce527f6ccfac3a366dde90550e1ec3ff624c0117f0310984b240445ea048910a9a06ed26e5497b9fe3a2b5c69d925b69b373127c04b201dc3259e36d79c883371517125f4a2ff51be04e29b0695a2b759c22c8a996a6a3aef86b7a3808b6b0c97eda219801392233ca7f0d75218650970d520a98f8de424b8767add85322f46e8ff7dde4a6e50dfd2a4ccf1cbd2e6701d202e22964f96df6bc254b109f2cf5bee0f810b186ad0b7fbb9e6fb5b8404b1c949546fd1957dfd5fbeed9b8c20444f31590eee530502bcd3b2f37c38ff69d7aa32cd5bd966a614b0f2bfaf16f2e60b414297b2614ed9d9915fc983cc358aa98f5ecbcd654020af59c29ad8ddf73dc427951a917f246c57b8e80a7a87f4ad6ab1dd6e5bca8d0a87d7a431f23c563d97c865a0b19f6002a1eedbd8f87a502cd0a1cb90f97e34230f0b2c6aca06dcf0eaff2bff1cdcbef1f858bedd3a25edd6b85680b8ced8c45e3a7581693b7095aecd356f8a6cd6bfc330f4a99f01b573d45c39b113fb11d2323aab4084ebcbf0190a1027ca257ae65f199f69dc6aec917803068c9ba460c5ce81075c5da156c1d84c38b1d028f924db06ecec8e4da6efe08ac72f7d49340a5c04f75bfa59f1054e202e56a84b7d2270b5c165adde9130dea2e848ef083762a59d3177a1e111315171e30276acd3868839fae882c7c7c687471e6838cdae30678b0a0c767afc640a73b163fc931d2f429054a87a974b5656cab2ee890e42fa5582babc62773a7290f945d90513f5e86da6f214bf9d1d9e06da395233d9cd0e7995d70f0e8f66e7668ac3b2b376eec3cbda1aa1e3dadc2a034b3a1150d8404952c2fab6bb704224ec639d7e7785c89b67c5185f86ba1c5cd4a4f1f5800a6fe7580f55f8ee89053e847dfda883824fa98c3174d79ceec4f1a6b541424e8b709a03233e3d9fb40775c5e95478b18f4760178c86e9f76336f978320f653b6a92635fca8ca48f0fd812fb77786949fe5cc72d98ace7334c72570fbff64fff38d86147292c3b433210c176c7a266263a7688427841fd696cb4f7a26e9111240cfc6a65f4fb4f998cba97227657a07350387ee86344f108d1fe0016d4bd06d2cd289a2da14f414306b790a58723c1dddc1445b72834ad389b76a4493b2b1335df799cfd1d98b2c4d58f03a9471cd1049527a7e70bf5a092dac5f091f6e88e7f19b60e72249cb479c1d21aef2be155a3cffdada00bab04304365ef8e9d400cd94212d3233e6a4a51c21159f49c0a92a71f6b718846ea2df169d9320f26498ea102b673b8975ddea1a2cbb4dba6e1415e2b4961935ce11b78c5a1de2d1c6a0d468a53a69a8d0def2568f8e4c6aea29ad11229559454742ba54582ac6f35298b655ad08f01d9d831d2ff3d8c6120e6c0747a1e387ae79209a52fc489c57d533d0b8600450a49d59e9fc02d8d44db1f623a1d31d77052e0899c407b9a22e9a5d4e9a85b9483e0bf3f4bf9d74d21452a66524ff0984fee06fc1fd53795328ecf12c9143fbae2e8a0d68f4accc7152d3da1bf086502d5f8051b798b9c174bc8af559eb3c68f33f2176c1a8f3ed0644259e4229c49f89fc7cc164cc51729e4a11a6a64e6ca532f5ac70e7b6bb5f5e8d477461fcf2a7f79155329e76f6017342eee3e6c752de5075f56f8bd57503fbcd2d8fd048fc6814dd23940b97eccceff16b7311a9e759c248d139d8cbae98e41cb9ae1920f25ba6cb3ec94aa41c5cc89b8a322a541f98265e94d63b5ab83072a6cddad0db404", 0x1000, 0xffffffffffff0000}, {&(0x7f00000011c0)="a362354ce514225cb82532bdada5897319f505cc53e617d19033cc02d5b9a6c054415bcccc8190a1fdf67098755276129a53eed2466f892c30c8f28cbd50e60c18", 0x41, 0x2906}, {&(0x7f0000001240)="3097ae5cd4f4f54d409d813224e60a4244426f36a73f62adbb73cbf6d1479fa73423be8da26823a5d731aff377e31f", 0x2f, 0x1f}, {&(0x7f0000001280)="4a367799ee08101d0355bcb00762f747782b827b6408ffa9f210ff3113e8ac26996c289c12c717ff77720a5e51fff3d3941c15f1fcffe9d38248e136a5615817ba9d39a5ea87b2018c98bbf9e16b5b01184b16a8cf9243e0f1aa782c81d77423a4e248f9d6fd3e56bb9bba69934a4b4211b281c950173ecc8edd922d73fb7eafc327bcf51e545218eb4ccb8a23e4c1619546a87f3dd49df75f8bd2a5dd263c8f20f981a5df805835faba805462ee126ef622", 0xb2, 0x4}, {&(0x7f0000001340)="21c1ac3b25b849a3d5706205629bf1ca4ab206f2d909a4be632b1e", 0x1b, 0x8a5}], 0x800, &(0x7f0000001400)={[{}, {'.+y@\\.'}, {','}, {}, {}, {}, {}], [{@fowner_lt={'fowner<', r0}}, {@seclabel}, {@obj_role={'obj_role', 0x3d, '-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x38, 0x35, 0x38, 0x32, 0x31, 0x33], 0x2d, [0x66, 0x61, 0x63, 0x33], 0x2d, [0x30, 0x38, 0x64, 0x31], 0x2d, [0x66, 0x35, 0x33, 0x65], 0x2d, [0x66, 0x33, 0x32, 0x36, 0x38, 0x51, 0x66, 0x31]}}}, {@euid_lt={'euid<', r0}}]}) syz_read_part_table(0x5, 0x1, &(0x7f00000015c0)=[{&(0x7f00000014c0)="cc9e40bfb84bb5db653592732a9afac64438f8859353677988ff3279dd4738234c2e89e9326d4d0195e6137b8233e1ae8c55692825eeb9e0bfe44386447d1e7d2d7521b6de5263655737fed4c55b841691da8bb1d646016f34e21446f359329ae0dffb214a983b8998e557a444ec6afb72c92ef927c62ddaa50390ea1a587c02f65c3f75676ca907653251257ddc8ce5f0cd6bd16264295792136741d675c65a1b603c324b75d74916c7eb28a6340867f6ce6dbc3cce2bd84c2b08821ed7cdd56585bf0b92486c4ee6df796f8600c09518a63550ed90b076c16e2664fe5c20c23120e84aa64bdc86e8b6e0091c", 0xed, 0x5}]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001680)=""/86, 0x56}, {&(0x7f0000001700)=""/237, 0xed}, {&(0x7f0000001800)=""/200, 0xc8}, {&(0x7f0000001900)=""/81, 0x51}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/181, 0xb5}, {&(0x7f0000001a80)=""/45, 0x2d}, {&(0x7f0000001ac0)=""/59, 0x3b}, {&(0x7f0000001b00)=""/202, 0xca}], 0x9, &(0x7f0000001cc0)=""/47, 0x2f}, 0x40000000) r4 = syz_mount_image$cramfs(&(0x7f0000001d40), &(0x7f0000001d80)='./file1\x00', 0xfffffffffffffffd, 0x7, &(0x7f0000003080)=[{&(0x7f0000001dc0)="b43b66936d7fad39af3a2a8aba356160fdb8e07ea408f1230b9c5d45ff4ce50b37b75709bf16046bf4c99e1fcc6917544b0ab0fb0f7af4461c05b46aee6dabec9e48f3950e361c0265a2389ee62a59f8fa8960630e12d82da76e3ff2b5f250d26cf5d7f0edad123046d6e55141f60e76686e4b21f9440c024ed78efe4ce08dd9c87f1a42bb9aba01c5570938dfb1b23eed16306772705520e59fec17187b7bb9021912b9fcbbe5c1885bdd06792cf397639d67089aebde9540c787f0406e2c8ef11ffb812ea98a2394c94952e86de8ae5c61e959794fe7fdc7791dde2383265e4a18d686513994a6bd156df93182895c223b187e81b8", 0xf6, 0x80}, {&(0x7f0000001ec0)="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", 0x1000, 0x7f}, {&(0x7f0000002ec0), 0x0, 0xdf29}, {&(0x7f0000002f00)="6df62bf3fdbd719a226065d1e23ed80ca4a8d9b0b91452fabc776f32fffb35045f4d2bc571ed18b87ccb240f142f698e945bf55e24b38b98bf2f53c56ac719", 0x3f, 0x4}, {&(0x7f0000002f40)="cd3f8bbc799b78e92ceceb97cbc6e34236b2ddd5f2d1b34d056309", 0x1b, 0xfffffffffffffffc}, {&(0x7f0000002f80)="00fc40ca38e8e7ffb67778d64e2cb084088836d39846c38320319107ebd8cea27e94adbccd3939b0333fe59e99d391f07ebcf9865fbff49f3a0c45a1797c9d630bae0cda24af30970179ba998c9293439968f98b92c85b12ca8f0e083fd9c5560bb5fa3020c4b3d8001295a66ba78caed25883ce8b5aed9dd07e53fad1fddd4d52c882546eb093179f1f0be6c6e1c38e479360a4a90c897496072f044455e71c131f760501f7fc61f62fe2c0765fc40b5d90e5f275d1d3c70d", 0xb9, 0x7}, {&(0x7f0000003040)="d8c76de5004b16ca99440f83117cb2037796b14af164404c46de787ae4d9d4a6418e82fd28cacdeeb8ea4369061a0163dbedf1db2cc8c4ceec448eae", 0x3c, 0x10001}], 0x1000000, &(0x7f0000003140)={[{'fowner<'}, {'!-'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@hash}, {@obj_user={'obj_user', 0x3d, 'adfs\x00'}}]}) rename(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)='./file1\x00') sendmsg(0xffffffffffffffff, &(0x7f0000005340)={&(0x7f0000003200)=@ipx={0x4, 0x7, 0x9, "243bba6a4efe", 0xb2}, 0x80, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=[{0x1010, 0x101, 0x13e16f95, "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"}, {0x28, 0x29, 0x80000001, "665586aeaa845868ee5de92e9c46eb6e36"}, {0x30, 0x11, 0x9, "e8e8a62d18ebef241e7cd0d2b69170ba15c2b5fa3b0d1b36d32f71"}, {0x1010, 0xff, 0x200, "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"}], 0x2078}, 0x20008094) lstat(&(0x7f0000005400)='./file1\x00', &(0x7f0000005440)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getresgid(&(0x7f00000054c0)=0x0, &(0x7f0000005500), &(0x7f0000005540)=0x0) fstat(r4, &(0x7f0000005580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000005380)='./file1\x00', &(0x7f00000053c0)='system.posix_acl_access\x00', &(0x7f0000005600)={{}, {0x1, 0x4}, [{0x2, 0x1, r0}, {}, {0x2, 0x3, r5}, {0x2, 0x6, r0}, {0x2, 0x2, r6}, {0x2, 0x1, r0}], {}, [{0x8, 0x0, r8}, {0x8, 0x3, r1}, {0x8, 0x2, r1}, {0x8, 0x6, r9}, {0x8, 0x4, r1}, {0x8, 0x4, r1}, {0x8, 0x5}, {0x8, 0x6, r1}], {0x10, 0x3}, {0x20, 0x4}}, 0x94, 0x2) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000056c0)={0x0, @initdev, @remote}, &(0x7f0000005700)=0xc) sendmsg$kcm(r3, &(0x7f0000005e40)={&(0x7f0000005740)=@xdp={0x2c, 0x3, r10, 0x13}, 0x80, &(0x7f0000005d00)=[{&(0x7f00000057c0)="219e6ff32a5439984892b1c160f6a422901d41943c8f933df7b7e8372e2df19dd76f55a19de87b575a9a522d45eacf820add5684842c0059c7aeebb7ad6b91fe2546f7bf36aa9621e5b15949ea9cc160e1d7798e207790d1c58c4f21", 0x5c}, {&(0x7f0000005840)="593462e0d6adcb0808413a005c7047a7b0acd7bc4331c77931576a9f423f489d9a15be84e619487da4fecc94c38e83eca44683b920ac7ebd2bf8afaabcc7ec483a89d9224f66c42b2318f4f783746342f084a380337b1b471f9a7c77057af2f7fb6aa7f18c8b2fa14b37432ab3d67c2d98a60943385154fb57cec18a11d20b24ce5d6cdd31f7c217c6e36824bd3a167202350da58bd4f4f01e9963a756741e637beeb1cee4d3deb1f2714fa22b4ebd36f396fb07c2e855", 0xb7}, {&(0x7f0000005900)="aa5b6df8406f82ac149acc3c4d4ec3161ce626c046f133aefb67bf1e9d5f0a4afa6d51a6725fd97e075594fe8aa1f15f0b838a4aeb10bd7069b7ecce4540ab93a723ccf3c1b79b8c9f1d1fee072254532a2dc52a8747f20cd31b20fb9a6e71787135c2db5f8d1a778ae7da5a9943", 0x6e}, {&(0x7f0000005980)="f4b27d6b4d4219cbef36e844d79c7a1d24633bbe0afc2b1394f34a07cdadba873583ede9c59e3c215e53ad8a0b0fc8b96411fdca0436658bf2f33030641756598ec47185da260385e499ecd7411c441b4c3cd91f06f973c8baba9ec42b7126a227c1cf023ad72eac8a6ffae2645bfb635d83f5", 0x73}, {&(0x7f0000005a00)="13b19c08e562e1271d2f77cfb6ae4eeaa0d000c0b6ffe4a628c574bdaafb8f5fabc213ae3ed6bed0ca78f97ab6101d95a22fe63f3e6f301a8debc182286c1f3135966768a8e8c5aa80f7717b776aa3f53b95d21bbabe13380027b6abf7c248315be05de24108de893d446884c298e448b8cd3459af81441a0c3b625cf21b241e616174b90977f1c80ccb9e7aacabe197f7ce0e6c075bf30b56312aa21d0f697289108a25e17f66bc4ed3670ffffc1fecd4a5a2", 0xb3}, {&(0x7f0000005ac0)="d9923a0aa844fba543f9011cf70c1fb5934c49c815d459a57ab00e22cf24bba962bc82f59cce0d0e1fefe4886cfee1697c3fe9d9dedbbfc6c34c7d2ce866385bf02420d05feead173dc3b151fcf03425057d50f3e7d2e637cfb65693e417242c827ba49435f1c2aeaab892925d8bef584b1ce952794b39d8943668effa6403392e8c91558acc85dade7b027f60de0156351483b2a9fb999b6e553edb223c5d99065f0d274ee69adbe591a60a7aa6f96bb18488a25204682eb5df2d63a2453775544c3399b261c5321b905d529a70a7fd455b36f26222a3e34fd2", 0xda}, {&(0x7f0000005bc0)="925668823cc2791c45ed0b85609e4d620df7a84d5216dabb748d2eccdadb41fd59", 0x21}, {&(0x7f0000005c00)="f964729f5bd1b797ab8cf1c490bb8d2f2dbd68cfd3cc42974fcc1d3df3a68d270cbd7e8bf034e6c0f23a", 0x2a}, {&(0x7f0000005c40)="bdff51a73076a819395a5138bbd3bf5443b906f65d0e3c1999c9c2ef601120336e0609aaab56534dd8", 0x29}, {&(0x7f0000005c80)="e40fa4a97b3f34cd37b404e59ceb6e3542498715478944d8d53259a6769cd4ad3e762b496330758f37368e526a40d208fe22aa99292eaa542fb81659cebfb20d278cef5bc066b23177e1359edbcc4e8207dae3089e3fc1248f84f70494e8c58661a6ca30a5de12da4afd5ffd00f88d61a14011e01bf6451fc4", 0x79}], 0xa, &(0x7f0000005dc0)=[{0x58, 0x10c, 0x7, "f7758a8fc21484698232c97b1c12023434f593af9001c0f671681dcb0ae14d79cd85b337d55f28ba38233e6249ab683ecdf662f3b5004f79c04b731200a73b681fc4c1eef161"}], 0x58}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005e80)={0xffffffffffffffff}) r12 = socket$l2tp(0x2, 0x2, 0x73) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000006040), 0x501480, 0x0) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r11, &(0x7f0000006100)=[{&(0x7f0000005ec0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006000)=[{&(0x7f0000005f40)="d4a97655cac41d3c16b9b6969402c58b0d479843b4549b4ef21c6cb796dc1cc35f0f8c7e964c895e8a179c7d57116d43bfaa45c6ce710166b5968cb836aa740db3e0705f6915114e182e8c4f34e788e3f51953cb248fa7c4710c83635e237d2480c6e302245fb31cd6aa83a516ebf2083421bb65b9c476b9b33ea15718be32b988f0fafb2cc34899d5942ff6519ba5141a4a83d7744ff998434f5dcb3d212192", 0xa0}], 0x1, &(0x7f0000006080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5, r7}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r12, r13, r2, r2, r3, r14]}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}], 0x68, 0x40}], 0x1, 0x4000000) sendmsg$nl_route(r3, &(0x7f0000006240)={&(0x7f0000006140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006200)={&(0x7f0000006180)=@newneigh={0x78, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, r10, 0x80, 0x0, 0xa}, [@NDA_VLAN={0x6, 0x5, 0x4}, @NDA_VNI={0x8, 0x7, 0x7}, @NDA_IFINDEX={0x8, 0x8, r10}, @NDA_IFINDEX={0x8, 0x8, r10}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_PROBES={0x8, 0x4, 0xffffffff}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_IFINDEX={0x8, 0x8, r10}, @NDA_CACHEINFO={0x14, 0x3, {0xffff, 0x6, 0x0, 0x2}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) 11:14:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@RTM_NEWNSID={0x44, 0x58, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NETNSA_FD={0x8, 0x3, r4}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_FD={0x8, 0x3, r4}]}, 0x44}}, 0x0) [ 214.480255] RFLAGS=0x00104296 DR7 = 0x0000000000000400 [ 214.510725] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 11:14:08 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0xff, 0x0, 0x8, 0x0, 0x400, 0x8050, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800, 0x0, @perf_config_ext={0xe3, 0x8}, 0xc030, 0x1, 0x2, 0x8, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000780)="16b120e78422597c08d686b142c814c72f0edace1bafc2d7d245f68597b172122bf9e93d083d86bdfb9c219396ac524006c811a062470c93446dfb2ab92dc192fcd12435f3e6e45de1628e1306438fd826d822763b2f862a84507fff314a6f1a0a203b3e6b705faadc7d74a418cf661d2283801d1cf2345343a54f9ac5944e3c492c3b2389e5c1a998418abcff9de85b7e30a6cd113f6e2ce6e51c80a5c6cca81f13a413197e38b2c14e1991ef942a065303a3bfc588f26bfebd3618651ae41c", 0xc0}], 0x1, 0x81805, 0xfffffffc) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x2044000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='[)\x00') sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92eb43724035b87cff1866be094eb0000189e00", [0x0, 0x2d]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup2(r1, r1) preadv(r4, &(0x7f0000000640)=[{&(0x7f0000000280)=""/88, 0x58}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000480)=""/170, 0xaa}, {&(0x7f0000000580)=""/184, 0xb8}], 0x5, 0x9, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}}) fcntl$dupfd(r5, 0x406, r3) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x7fffffff, 0x3]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 214.558317] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 214.582210] ADFS-fs: unrecognised mount option ".+y@\." or missing value [ 214.599532] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 214.640480] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 214.679839] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:14:08 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000003340), &(0x7f0000003380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004780)) 11:14:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001a40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) r5 = signalfd4(r1, &(0x7f00000005c0)={[0x6]}, 0x8, 0x800) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x1, 0x2, 0x81, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x3, 0x1000}, 0x50a8c, 0xe8, 0x1, 0x7, 0x101, 0x9, 0xcae, 0x0, 0x9, 0x0, 0x1}, r5, 0x7, r0, 0xa) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRES32=r3, @ANYRES32, @ANYRES64, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000001c0)={r4, 0x9, 0x0, 0x1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 214.718445] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 214.754268] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 214.787845] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 214.799203] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 214.823615] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 214.841371] cramfs: wrong magic [ 214.863066] IDTR: limit=0x0000ffff, base=0x0000000000000000 11:14:09 executing program 3: rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001b00), 0x1, 0x0) connect$packet(r2, &(0x7f0000001b40)={0x11, 0x6, 0x0, 0x1, 0x80, 0x6, @broadcast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) [ 214.920318] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 214.977438] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 215.009527] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 215.044010] Interruptibility = 00000001 ActivityState = 00000000 [ 215.074498] *** Host State *** [ 215.089163] RIP = 0xffffffff811a98bf RSP = 0xffff888034e378c0 [ 215.114397] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 215.133139] Y­4¯`Ņ: renamed from lo [ 215.138015] FSBase=00007f3b0066c700 GSBase=ffff8880ba000000 TRBase=fffffe0000003000 [ 215.146951] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 215.153253] CR0=0000000080050033 CR3=00000000a0d33000 CR4=00000000001426f0 [ 215.160451] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 215.169471] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 215.176422] *** Control State *** [ 215.180057] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 215.186943] EntryControls=0000d1ff ExitControls=002fefff [ 215.192645] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 215.199744] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 215.206678] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 11:14:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) write(r0, &(0x7f00000000c0)="4b095287f4834e997f7e2725643ec7eff6702af5db496afaed99d1614ff56d42975c97e37c68d2f8c7f977cb7f8a676000e8050d2cb37861fc4fea9ac2deb4021e2a1bcdf2be835a8d00904abc14b0c1db26a73fbd1b51f2a2e6726c19", 0x5d) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) clock_gettime(0x0, &(0x7f00000035c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="44a017bb6138550d876aa0489277ac4b07db87bdb552f73fc07b65a0f1c981226b3e62c3", 0x24, 0xc0, &(0x7f0000000080)={0xa, 0x4e20, 0x200, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x8}, 0x1c) [ 215.213493] reason=80000021 qualification=0000000000000003 [ 215.220067] IDTVectoring: info=00000000 errcode=00000000 [ 215.225764] TSC Offset = 0xffffff8b6b89719b [ 215.230254] EPT pointer = 0x00000000a13e001e [ 215.235050] Virtual processor ID = 0x0001 [ 215.252037] device lo entered promiscuous mode 11:14:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="4000000010000fe400"/20, @ANYRES32=0x0, @ANYBLOB="00000000188500002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:14:09 executing program 0: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1227], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x5, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000001200000000000f4ffffff9500000000dc2a08000000"], &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, &(0x7f0000000140), 0x41100, 0x15, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x5}, 0x10, 0x0, r0}, 0x78) 11:14:10 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={0xffffffffffffffff, 0x0, 0x41, 0x10, &(0x7f0000000340)="8fe89545c0d2d22c9f26dc0b50c3772ee44df98836ba9d85fe3aa4a5274c7f7f69eb8033ed0b2d0940c6ed8df150d0637f069f6ea8bbc8a68bc487fba2ac324f5b", &(0x7f00000003c0)=""/16, 0x85, 0x0, 0x2c, 0x1000, &(0x7f0000000400)="a00c5ebe841473989f6d1b577146678c557e68ae2dba15b72097de579735b33d7fc38b7236b6927a2d6f0077", &(0x7f0000000440)="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", 0x0, 0xc1}, 0x48) syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0xa00040, &(0x7f0000002680)={[], [{@smackfsfloor}]}) syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="1993ac317b15892b1e5e2ee4ed67c044cd934ab0b2f6298cf30c93427dcaa1fc3a0b752c04972a11c5d67d270bbe9385023e1a9f7d5eb941c2308d6cebfda09a072f38b28d9e51a0bcc592bb2a0dd5", 0x4f, 0x9}, {&(0x7f0000000180)="e2dde9eb8774201b06195ad77c0ac6112ea8c6c5044a5e8bbed646d7dfad835ab8e50712b49d4dfa01653b2171945ef00ddaa6036beb514fe344ba17dc945b5d2d5b67105e21c281fb8b4d24ba3a4038687485dbf1f3479e9665f6ac512c565377b6fd0756283b99b8c60a949ff897c416e41fe197b9d6ca00c6da192045f6f3327e7795e55372d2e3501ac986c67d07a1c771a5222ca8f6cde399b234f834f844bb9d66a2aa24b03988fc626bb1bc4a90158420ff0dbbe050198e2cb134f9651b2f56d557275a40379783c6dc7dd3", 0xcf, 0x10000}], 0x2841000, &(0x7f00000002c0)={[{',-'}, {'-'}, {'erofs\x00'}, {'('}, {}], [{@fowner_lt={'fowner<', 0xee01}}, {@fsname}, {@measure}, {@obj_role={'obj_role', 0x3d, '#%'}}, {@obj_user={'obj_user', 0x3d, ':$'}}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsfloor'}}]}) [ 215.885117] Y­4¯`Ņ: renamed from lo [ 215.934465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.950634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.953149] erofs: read_super, device -> /dev/loop0 [ 215.962705] erofs: options -> smackfsfloor=, [ 215.968124] erofs: cannot find valid erofs superblock [ 215.974072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f0000000340)={0x498, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5a8f4899}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x14c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xe4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf0}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2745}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa0ae2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd74d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45fc9c1e}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd10d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe60c}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd531}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x498}, 0x1, 0x0, 0x0, 0x44044}, 0x40090) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) sendto$inet(r2, &(0x7f0000000000)="a9c43413132af474663a1a088c844250730244d82d929de069c4da670732cd0893ad318d5f5e6c192653fa4475d7f4c2ab8d128d5b5c63bff1fb10", 0x3b, 0x8804, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2f, 0x10080) fcntl$getown(r3, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) [ 216.123269] device batadv0 entered promiscuous mode 11:14:10 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r3, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x81, 0x3ff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x17f05, 0x0) [ 216.157816] Y­4¯`Ņ: Cannot use loopback or non-ethernet device as HSR slave. [ 216.165835] device batadv0 left promiscuous mode [ 216.183935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.202474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.209550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.268293] device batadv0 entered promiscuous mode 11:14:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0]}) setresuid(0x0, 0x0, 0xee00) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, '\x00', 0x1}, {0x0, 0xff, 0x0, '\x00', 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {0x3f}, {}, {}, {}, {0x7f}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x6d}, {0x0, 0x0, 0x0, '\x00', 0x81}, {}, {0x0, 0x0, 0x0, '\x00', 0xff}]}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="100000000100000001000000", @ANYRES32], 0x40, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000300)="fe24ee582b58e17d10eaa7df017ee0a052cf650d392f286555fc772d487537794539ad9507d84e8a7c4e42a131f79a5c309557eb343ce2552ceb13eacb4e0412df487505a51bf028994b95c8a4da10c75d8ce4d4", 0x54}, {&(0x7f0000000b80)}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="080000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{0x0}], 0x1, 0x0, 0x0, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f5", 0x79}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001400)="639d3fef8d1a2e0595817c6acbf31ca05f4a04adc7efea0d0fdab164b50d4671f2081eae40b875cd", 0x28}, {&(0x7f0000001480)}], 0x6, 0x0, 0x0, 0x4004}], 0x4, 0x0) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000040)=0x5, 0x4) setreuid(0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x90) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 11:14:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_pages(0x0, 0x2, &(0x7f0000002e40)=[&(0x7f0000181000/0x4000)=nil, &(0x7f00003bc000/0x1000)=nil], 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x84800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="0f01d10f499f00000000b9420200000f32f26ef342d1130f20e035002000000f22e00f01c2c46183d0421a3e430faebd03000000b9800000c00f3235004000000f30", 0x42}], 0x1, 0x49, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 11:14:10 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x9) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x0, 0xffffffffffffdffb, 0xffffffffffffffff, 0x9) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x7900000d, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 11:14:10 executing program 5: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x6, &(0x7f0000ffc000/0x4000)=nil) [ 216.293173] Y­4¯`Ņ: Cannot use loopback or non-ethernet device as HSR slave. [ 216.347495] device batadv0 left promiscuous mode 11:14:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="4000000010000fe400"/20, @ANYRES32=0x0, @ANYBLOB="00000000188500002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:14:10 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x101201, 0x0) openat(r1, &(0x7f0000000180)='./bus\x00', 0x509020, 0x110) ftruncate(r0, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000140)) [ 216.480736] audit: type=1804 audit(1624965250.636:9): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930846890/syzkaller.tpJydS/92/bus" dev="sda1" ino=14114 res=1 11:14:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x39}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0xfc, 0xfc, 0x0, 0x0, 0x5409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000008000000000000000085002f006d000000955682d60710ee222982c8ba95b5fb5749f4a2ad9fbfb719a9c91c0d6a91dc2538b3edfc74fec6292803655c9b6816600e8f1cc447"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000015c0)={r3, 0x0, 0x20, 0x56, &(0x7f0000000480)="8361ce72f9971e47be40ca0c933a1d9c3ae8f6816ee3f5d5fd9fa243a21be6bc", &(0x7f00000004c0)=""/86, 0x67da, 0x0, 0xed, 0x1000, &(0x7f0000000340)="7b80ebb34f1820c7136f6e5273e7da5e06686924d3e12124b748c8b9215ac8d8063186933da20b38423dbb65876d1c1835667304c934d35797a8a9c4458d17f8f70d9b38d60fe8869410c507591e3eb21fb92697c0397c478edf2957ce9b661055f430c96318398493829a643ec450e7d6c34e433e6151c61083257b7a15531909315a74ed900a17a38e12bf566205e0968d46a28435c1a6859cacbbe6ec02fbadff1b2e45a2284719c56e9e0e6c83c9d03e07da409a49f618c446e850d6de47c6df37d6313029c80f630f0208c9c409499bc79893b4df13f2fc06041657cb4e4337249d036e6db385fa2465b7", &(0x7f00000005c0)="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", 0x1, 0x2}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') read$FUSE(r4, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() 11:14:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = dup(0xffffffffffffffff) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x2}, 0xb) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x8, 0x5, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002880)={r4, &(0x7f0000001840), 0x0, 0x2}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x30, r2, 0xba98d000) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x2) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 216.572895] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 216.599061] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 216.733225] attempt to access beyond end of device [ 216.748119] device batadv0 entered promiscuous mode [ 216.757280] loop5: rw=12288, want=8200, limit=8192 11:14:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r3, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) io_cancel(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x3, r3, &(0x7f00000002c0)="12f43ffd", 0x4, 0x1f}, &(0x7f0000000340)) r4 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) [ 216.780101] Y­4¯`Ņ: Cannot use loopback or non-ethernet device as HSR slave. [ 216.792811] attempt to access beyond end of device [ 216.800349] loop5: rw=12288, want=8200, limit=8192 [ 216.808308] device batadv0 left promiscuous mode [ 216.871703] audit: type=1804 audit(1624965251.026:10): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930846890/syzkaller.tpJydS/92/bus" dev="sda1" ino=14114 res=1 [ 216.907039] syz-executor.1 (11575) used greatest stack depth: 23520 bytes left [ 216.916961] attempt to access beyond end of device 11:14:11 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delqdisc={0xd0, 0x25, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0x8}, {0xa, 0xffff}, {0xfff3, 0xe}}, [@TCA_STAB={0xa4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x0, 0x1000, 0x49c1e3a, 0x0, 0x7fff, 0x1, 0x1}}, {0x6, 0x2, [0x4]}}, {{0x1c, 0x1, {0x9, 0x0, 0x6, 0x3521, 0x1, 0x6, 0xffffffe0, 0x4}}, {0xc, 0x2, [0x9, 0x3, 0x3, 0x3ff]}}, {{0x1c, 0x1, {0x4, 0x6, 0x9, 0x0, 0x1, 0x4, 0x46391f22, 0x3}}, {0xa, 0x2, [0x9, 0x59f3, 0xfff]}}, {{0x1c, 0x1, {0x8, 0x3, 0x7, 0x8, 0x0, 0x1, 0x3, 0x5}}, {0xe, 0x2, [0x6, 0xf543, 0x1, 0x9, 0x0]}}]}, @qdisc_kind_options=@q_mq={0x7}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4044000}, 0x44000) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 216.922484] loop5: rw=12288, want=8200, limit=8192 [ 216.934949] attempt to access beyond end of device [ 216.946570] loop5: rw=12288, want=8200, limit=8192 11:14:11 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='$\x00'/20, @ANYRES32=0x0, @ANYBLOB="06000f0009000e00e0ff0a003ba6d2ed0577696a8f4b2415f73788cd13a4776c11f27a78b4fc22fad1886dcaf951c1b64bc205319c983c1b31519cfaad52fd43dc18fe320a41665f5ec2c19532eaea6ee769fbd82180feb0113615d2fcc80eb210102cab879e496e850f2d06f5a911a97a9a4a7123c5156badb22e79a5fa0644182b6a932767e6e30ecc23d593b2eb9316933db84cfd39e9c1e3ae6eb83608948af15bc76ad7ff741661bf34016393798eca316c1341d48b8d"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x44800) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001780)={'syztnl1\x00', &(0x7f0000001700)={'ip6_vti0\x00', 0x0, 0x4, 0x12, 0x7, 0x63, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, @mcast1, 0x700, 0x7800, 0x400, 0x9}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001840)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="20100000000300004c002b8008000800", @ANYRES32, @ANYBLOB="0800030000000000080003000f00000008000800", @ANYRES32, @ANYBLOB="57cf", @ANYRES32, @ANYBLOB='\b\x00\b\x00', @ANYRES32, @ANYBLOB="080003000300000008000100", @ANYRES32, @ANYBLOB='\b\x00\b\x00', @ANYRES32, @ANYBLOB="08002000b40e00000500270007000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x81) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@ipv4_newaddr={0x18, 0x14, 0x600, 0x70bd27, 0x25dfdbfe, {0x2, 0x38, 0x82, 0xfd, r1}}, 0x18}, 0x1, 0x0, 0x0, 0x44805}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) mount(&(0x7f00000017c0)=ANY=[@ANYBLOB="2f6400004def7059a934703016"], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000f80)={{}, {0x0, 0xea60}}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='(!}[\x00', 0x5, 0x1) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x80000, 0x0) mkdir(0x0, 0x48) mkdir(&(0x7f0000001780)='./file0\x00', 0x5c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="6c00000011008b1f000000000000000000000000eccdc4fa62607aaae121235aa12e574e643aa25458e86a05a58f5e2b6ee37eab1855fefe386d1244d4e10f4f7d37453a4c30305242c4a24e3a2dc3eb5b31527b43747eaea040f7ee2f03487a637f4bf6bff643748ed000eaf93b83c742511be42d5d2f19b2c56d9e29adc09af5121114132cda56b698f43d9655acc678b1d62a09076552f9eac5f0f3214edc571ccd3fd49de4aa59a7e8808d3acd7247356bdb21f38756bd69e7ac2e5595a4adc4432970d3a5a22d25c1237ae1f193", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000"], 0x6c}}, 0x0) [ 216.996904] syz-executor.5 (11573) used greatest stack depth: 22912 bytes left [ 217.099123] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.462496] [ 217.464292] ====================================================== [ 217.470584] WARNING: possible circular locking dependency detected [ 217.476901] 4.19.195-syzkaller #0 Not tainted [ 217.481369] ------------------------------------------------------ [ 217.487664] kworker/u4:3/98 is trying to acquire lock: [ 217.492918] 00000000f29e60f9 ((wq_completion)"events"){+.+.}, at: flush_workqueue+0xe8/0x13e0 [ 217.501670] [ 217.501670] but task is already holding lock: [ 217.507616] 00000000314e1a5d (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 217.515222] [ 217.515222] which lock already depends on the new lock. [ 217.515222] [ 217.523519] [ 217.523519] the existing dependency chain (in reverse order) is: [ 217.531126] [ 217.531126] -> #3 (pernet_ops_rwsem){++++}: [ 217.536924] unregister_netdevice_notifier+0x7b/0x330 [ 217.542610] bcm_release+0x94/0x700 [ 217.546733] __sock_release+0xcd/0x2a0 [ 217.551117] sock_close+0x15/0x20 [ 217.555077] __fput+0x2ce/0x890 [ 217.558858] task_work_run+0x148/0x1c0 [ 217.563246] exit_to_usermode_loop+0x251/0x2a0 [ 217.568323] do_syscall_64+0x538/0x620 [ 217.572707] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.578387] [ 217.578387] -> #2 (&sb->s_type->i_mutex_key#13){+.+.}: [ 217.585133] __sock_release+0x86/0x2a0 [ 217.589526] sock_close+0x15/0x20 [ 217.593480] __fput+0x2ce/0x890 [ 217.597362] delayed_fput+0x56/0x70 [ 217.601499] process_one_work+0x864/0x1570 [ 217.606243] worker_thread+0x64c/0x1130 [ 217.610724] kthread+0x33f/0x460 [ 217.614601] ret_from_fork+0x24/0x30 [ 217.618808] [ 217.618808] -> #1 ((delayed_fput_work).work){+.+.}: [ 217.625308] worker_thread+0x64c/0x1130 [ 217.629784] kthread+0x33f/0x460 [ 217.633653] ret_from_fork+0x24/0x30 [ 217.637865] [ 217.637865] -> #0 ((wq_completion)"events"){+.+.}: [ 217.644262] flush_workqueue+0x117/0x13e0 [ 217.648995] tipc_exit_net+0x38/0x60 [ 217.653223] ops_exit_list+0xa5/0x150 [ 217.657541] cleanup_net+0x3b4/0x8b0 [ 217.661756] process_one_work+0x864/0x1570 [ 217.666487] worker_thread+0x64c/0x1130 [ 217.670967] kthread+0x33f/0x460 [ 217.674835] ret_from_fork+0x24/0x30 [ 217.679044] [ 217.679044] other info that might help us debug this: [ 217.679044] [ 217.687161] Chain exists of: [ 217.687161] (wq_completion)"events" --> &sb->s_type->i_mutex_key#13 --> pernet_ops_rwsem [ 217.687161] [ 217.700001] Possible unsafe locking scenario: [ 217.700001] [ 217.706116] CPU0 CPU1 [ 217.710755] ---- ---- [ 217.715394] lock(pernet_ops_rwsem); [ 217.719167] lock(&sb->s_type->i_mutex_key#13); [ 217.726415] lock(pernet_ops_rwsem); [ 217.732715] lock((wq_completion)"events"); [ 217.737123] [ 217.737123] *** DEADLOCK *** [ 217.737123] [ 217.743159] 3 locks held by kworker/u4:3/98: [ 217.747538] #0: 000000005d775af0 ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0x767/0x1570 [ 217.757067] #1: 000000001a54e6f2 (net_cleanup_work){+.+.}, at: process_one_work+0x79c/0x1570 [ 217.765807] #2: 00000000314e1a5d (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 217.773866] [ 217.773866] stack backtrace: [ 217.778354] CPU: 1 PID: 98 Comm: kworker/u4:3 Not tainted 4.19.195-syzkaller #0 [ 217.785772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.795112] Workqueue: netns cleanup_net [ 217.799162] Call Trace: [ 217.801752] dump_stack+0x1fc/0x2ef [ 217.805359] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 217.811138] __lock_acquire+0x30c9/0x3ff0 [ 217.815267] ? lock_downgrade+0x720/0x720 [ 217.819408] ? mark_held_locks+0xf0/0xf0 [ 217.823448] ? check_preemption_disabled+0x41/0x280 [ 217.828508] lock_acquire+0x170/0x3c0 [ 217.832296] ? flush_workqueue+0xe8/0x13e0 [ 217.836605] flush_workqueue+0x117/0x13e0 [ 217.840734] ? flush_workqueue+0xe8/0x13e0 [ 217.844952] ? lock_downgrade+0x720/0x720 [ 217.849105] ? trace_hardirqs_off+0x64/0x200 [ 217.853594] ? check_flush_dependency+0x400/0x400 [ 217.858425] ? tipc_net_stop+0x15e/0x320 [ 217.862609] tipc_exit_net+0x38/0x60 [ 217.866305] ? tipc_nl_media_set+0x30/0x30 [ 217.870561] ops_exit_list+0xa5/0x150 [ 217.874344] cleanup_net+0x3b4/0x8b0 [ 217.878039] ? net_drop_ns+0x90/0x90 [ 217.881733] ? assoc_array_gc+0x1240/0x1260 [ 217.886043] process_one_work+0x864/0x1570 [ 217.890269] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 217.894918] worker_thread+0x64c/0x1130 [ 217.898873] ? __kthread_parkme+0x133/0x1e0 [ 217.903174] ? process_one_work+0x1570/0x1570 [ 217.907657] kthread+0x33f/0x460 [ 217.911003] ? kthread_park+0x180/0x180 [ 217.914955] ret_from_fork+0x24/0x30 [ 218.907278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.914037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.921102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.928480] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.937268] device bridge_slave_1 left promiscuous mode [ 218.942930] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.949835] device bridge_slave_0 left promiscuous mode [ 218.956691] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.965045] device veth1_macvtap left promiscuous mode [ 218.970321] device veth0_macvtap left promiscuous mode [ 218.975724] device veth1_vlan left promiscuous mode [ 218.980744] device veth0_vlan left promiscuous mode 11:14:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x40c000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000600100000f000000000000000100000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000005c0)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x1f, 0x80000001}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 11:14:13 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:13 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xccbf0f72b87e51c9) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xfffffffffffffff9) fstat(0xffffffffffffffff, &(0x7f0000000600)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000540), 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c000000000000000000", 0x2d, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='w']) 11:14:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fchown(r1, r3, 0xee00) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1, &(0x7f0000001780)=[{&(0x7f0000000400)=""/7, 0x7}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYRESDEC=r5], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:14:13 executing program 3: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000000)={0x8, 0x8, 0x3, 0x200, 0x3, [0x555e, 0x8, 0x0, 0x4]}) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x7a6, 0x501000) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x3, 0x1, [0xffffffff, 0x3, 0x1f, 0x9, 0x40, 0x7, 0x0, 0x5]}) writev(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)="c1cc96ed669b6f6e5d193d4e30f3446c225720362b79dcd126ea811d65d9226471be5cdc6de049eddee7a3b3a3cbb0b993e19c699e7b0061338a44ba1089f7e43e4df415675b44d1d28341efcdf2c520f8a5ef0598f7703f2734cf92c72fa837b22d9d377a36cee1f14cf4098eeefc57b8fc4baa9c372b7e743a38823189b8ebaf4f76d8b01c68c319a656f56b97b37fd5ec3a1965346e8122d0b480ff4dd4ab83f7fbfe4305f6c579556b1a0092be5660801b488a3171c2ddd17b401bacb14dea8bf32bb260aeda5027087426acc4d1b708cdddb93b7991829e3afa9f2ab50d7e12f9e1eec8a0e047008a656a1f8d", 0xef}, {&(0x7f00000001c0)="3a1901054da289379a4d3a6595cc07b5e040420f755e81f39ea5a5a06919bac3b9097e3db24dbacac52b0e61fca371ea0c7fd7e7031c1be914598ef1cb733042146551f63c91e1e291233df0b98b9fc2d4b3c91bd648382df45400b158024473c130414dd770ad610d9024e353d5c650c3a6abb2a6022ef138f2ddfccacd5806edfd851dc6406ec9db611cf293ddc657ae", 0x91}, {&(0x7f0000000280)="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", 0x1000}], 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000012c0)={r0, 0x7fffffff, 0xffff, 0xfff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000013c0)={'sit0\x00', &(0x7f0000001340)={'ip6tnl0\x00', 0x0, 0x29, 0x1, 0x7, 0x0, 0x14, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x8, 0x0, 0x1000}}) bind$can_raw(r1, &(0x7f0000001400)={0x1d, r2}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000001440)) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000001480)={0x3, 0xfffffff9}) fgetxattr(r1, &(0x7f00000014c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000001500)=""/118, 0x76) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$int_in(r3, 0x5452, &(0x7f0000001580)=0x101) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@newtfilter={0x44, 0x2c, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xfff6, 0x5}, {0x2, 0xf}, {0x8006, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xe3, 0x8}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x804) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001700), 0x81, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001840)={'tunl0\x00', &(0x7f0000001780)={'erspan0\x00', r2, 0x8000, 0x7, 0x5642, 0x0, {{0x28, 0x4, 0x0, 0x2, 0xa0, 0x68, 0x0, 0x5, 0x29, 0x0, @remote, @multicast2, {[@cipso={0x86, 0x20, 0xfffffffffffffffc, [{0x0, 0xc, "e378a26a8bab0dc6d5eb"}, {0x1, 0x9, "181e78f4e5418b"}, {0x0, 0x5, "2cad05"}]}, @generic={0x83, 0x6, "d21f3945"}, @timestamp_prespec={0x44, 0x2c, 0xc9, 0x3, 0xa, [{@dev={0xac, 0x14, 0x14, 0x23}}, {@broadcast, 0x3}, {@empty, 0x617fffb4}, {@multicast2, 0x80}, {@local, 0x5}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x2a, 0x3, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}]}, @ssrr={0x89, 0x1f, 0x9a, [@broadcast, @private=0xa010101, @broadcast, @empty, @rand_addr=0x64010101, @multicast1, @remote]}, @end]}}}}}) sendmsg$nl_route_sched(r4, &(0x7f0000001940)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)=@newtclass={0x7c, 0x28, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0x8, 0x6}, {0x0, 0xffe0}}, [@tclass_kind_options=@c_ingress={0xc}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @tclass_kind_options=@c_ingress={0xc}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x7, 0x3}}, @TCA_RATE={0x6, 0x5, {0x1, 0x98}}, @tclass_kind_options=@c_cbs={0x8}, @TCA_RATE={0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) getsockname$packet(r1, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000019c0)=0x14) r6 = syz_mount_image$gfs2meta(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x200, 0x3, &(0x7f0000001bc0)=[{&(0x7f0000001a80)="0171e0f636048284eaabcb0a7230f2eb2a72305c96f6b0773c5f6daa561e236093739ba890971bed80340b3deb8277f9286f26c7dd8e098d7d9d06c73e583a7289170b4a2558dec999cf0c65450909e96267010bd08ca76ac540edac69bbb985db8b2bbb6b5b67c8dac67cc2c905f925834b749d6a7e45860a591114f0c65cfd", 0x80, 0xfff}, {&(0x7f0000001b00)="90c28507963ac732de7e198dd527f9a66bf97c031306f75a5a903b", 0x1b, 0xf424}, {&(0x7f0000001b40)="499f1778f25a3be31a25d4035e203ff519a783e976c079738467604da616c8a73350aa9b903edf4a6ba8f4b5323dfe2277209e814c29fe88b03c8d5fa5c86a860229a5829a75b5957467f8595d5ca6eaf7f21c9ce3702ae2343b1541", 0x5c, 0x5}], 0x2000400, &(0x7f0000001c40)={[{'tunl0\x00'}, {'tunl0\x00'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@seclabel}]}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x8010, r6, 0x2bb20000) bind$can_raw(0xffffffffffffffff, &(0x7f0000002000), 0x10) [ 219.312005] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop4 [ 219.348701] EXT4-fs (loop0): unsupported descriptor size 0 [ 219.358906] gfs2: gfs2 mount does not exist 11:14:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000002000)='./file0/file0\x00', 0x222200, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) 11:14:13 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x40000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_any}, {@noextend}], [{@audit}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@euid_gt={'euid>', 0xee00}}]}}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10080, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r0, 0x3a2000) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/108, 0x6c}], 0x1, 0x5, 0x1) unlink(&(0x7f0000000240)='./file0\x00') r1 = syz_mount_image$hfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="d0ea0d9d7bebab5e929dfd07e213dc19025a7dc93835274d9768c50a02cab3770c9df624ce2f109cbc8aea338c2145e4", 0x30, 0xd5}], 0x10, &(0x7f0000000380)={[{@file_umask={'file_umask', 0x3d, 0x8}}, {@file_umask={'file_umask', 0x3d, 0x80000001}}], [{@smackfsroot={'smackfsroot', 0x3d, 'noextend'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000400)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/psched\x00') write$binfmt_misc(r1, &(0x7f0000000480)={'syz1', "d56470f2a135c588451008c7a72429e8890bc9ef7a259e8ed8d4966868f70ded885fe367e9f2f5f62386ce9aedf143aa8703f49c16f4d4513066a4ff23db0751ca"}, 0x45) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='security.selinux\x00', &(0x7f0000000580)=""/244, 0xf4) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000700)=[@text64={0x40, &(0x7f0000000680)="b9680300000f32c744240000000000c74424027a790000c7442406000000000f011c24b9c1090000b891a5881bba000000000f3043f444d213f30f036f14c744240010010000c7442402a3000000ff2c24f30fc7f9f2420f233b450f07", 0x5d}], 0x1, 0x8, &(0x7f0000000740)=[@cr0={0x0, 0x20000000}, @dstype3={0x7, 0x5}], 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_tables_names\x00') syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@text32={0x20, &(0x7f00000007c0)="f30fc730660f38815b0064f3a7366664f30f38f678063e2ef3afea2ae7fff31f008fe85ca29197cffd3600c4c2bdafa90000000066b8f6000f00d8c4e2d9f7a60c000000", 0x44}], 0x1, 0x1, &(0x7f0000000880)=[@cr0={0x0, 0x40000000}, @efer={0x2, 0xc00}], 0x2) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000900)=[@textreal={0x8, &(0x7f00000008c0)="630d66b9800000c00f326635002000000f30360f01ca672ec32665360f01caf30fc7b405000f2081f733670f01cf95", 0x2f}], 0x1, 0x43, &(0x7f0000000940)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x4000, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000009c0), 0xc000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000a80)=[@text64={0x40, &(0x7f0000000a00)="c463fbf05c88b38cc483916b3a2466ba6100b0f1eec4c1fb124d95400f001eb9620a0000b800080000ba000000000f30b91e0900000f320f06c4c25d40112e440f01c8", 0x43}], 0x1, 0x54, &(0x7f0000000ac0), 0x0) preadv(r2, &(0x7f0000000b00), 0x0, 0x3, 0x0) statx(r4, &(0x7f0000000b40)='./file0\x00', 0x2000, 0x200, &(0x7f0000000b80)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000cc0)=0x1, 0x4) [ 219.455215] BTRFS info (device loop4): unrecognized mount option 'w' [ 219.491950] BTRFS error (device loop4): open_ctree failed 11:14:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x202, 0x2, 0x2000, 0x2000, &(0x7f000000f000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x121a01, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/dlm', 0x0, 0x100) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f00000005c0)="410f3526660f3880b6c126ffff420fc79dc969b5410f20e035200000000f22e0410fc7acfac78e807e400f20dc66400f38258e5d190000b9050900000f3266baf80cb8a0898b8cef66bafc0c66ed420f78e8", 0x52}], 0x1, 0x14, &(0x7f0000000680)=[@dstype0={0x6, 0xa}, @dstype3={0x7, 0x2}], 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11e000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/module/cpufreq', 0x1, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700), 0x200040, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000007c0)=[@textreal={0x8, &(0x7f0000000740)="baf80c66b8f0a5f58066efbafc0cb80000ef0f300f32360f01ba91c40f20e06635000020000f22e00ff5c56626f30f0966b9970300000f323e26d0c766b9d00800000f32", 0x44}], 0x1, 0x29, &(0x7f0000000800), 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 219.522769] audit: type=1800 audit(1624965253.676:11): pid=11693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14118 res=0 11:14:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000002040000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x8c05, &(0x7f0000000080)=ANY=[@ANYBLOB="6d61785f626174639965685f74696d653d30783030303030309639fe8585d6179472fc7f30303030303030303630"]) [ 219.594933] audit: type=1800 audit(1624965253.706:12): pid=11698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14118 res=0 [ 219.601860] hfs: file_umask requires a value [ 219.621316] BTRFS info (device loop4): unrecognized mount option 'w' [ 219.648209] BTRFS error (device loop4): open_ctree failed [ 219.659181] EXT4-fs (loop3): Unrecognized mount option "max_batc™eh_time=0x000000–9ž……Ö”rü0000000060" or missing value [ 219.667418] kvm: emulating exchange as write [ 219.691467] hfs: unable to parse mount options [ 219.739521] EXT4-fs (loop3): Unrecognized mount option "max_batc™eh_time=0x000000–9ž……Ö”rü0000000060" or missing value [ 219.777075] hfs: file_umask requires a value [ 219.782067] hfs: unable to parse mount options 11:14:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100008000000008008000a0009d35b58003e00b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r4, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x38dc05, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000440)=""/4096, &(0x7f0000000140)=0x1000) 11:14:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:14:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/198, 0xc6}, {&(0x7f0000001340)=""/107, 0x6b}], 0x3, 0x9e, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x8001, 0x3e0000, 0x5, 0x0, 0x11, "4f78f4c67c944e24c9b7d6b9aee1cd6edfa553"}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000001540)=[@textreal={0x8, &(0x7f0000001500)="660f73da0066b9a802000066b80000000066ba000000000f30f30fc7310f0017260f1f40000fc7772464660f1a890000f30f1efb0f23c40f2150", 0x3a}], 0x1, 0x1, &(0x7f0000001580)=[@cstype0={0x4, 0x6}], 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000001440)={0x0, 0x0}) perf_event_open$cgroup(&(0x7f0000001480)={0x0, 0x80, 0x9, 0x6, 0x0, 0x5, 0x0, 0x2635, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, @perf_bp={&(0x7f0000001400)}, 0xc000, 0x2, 0x7384, 0x3, 0xd0f, 0x5, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open$dir(&(0x7f0000000180)='./file1\x00', 0x4c800, 0x4) 11:14:14 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000480)={0x7, 0x3, 0x4, 0x2, 0x80000000, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x3f, 0x81, 0x0, "1331c2ca"}, 0x97a, 0x1, @fd=r4, 0x7, 0x0, r0}) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_submit(r3, 0x5, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x6, r2, &(0x7f0000000040)="de15c5ea324198cf2e4852607d364f2e18a8844b49836be990d90fd2fcbff0a91e6c2563959210202225812058ecf2414c8c34deb4205ad0d114611f2ff522", 0x3f, 0xe440, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0xdd, 0xffffffffffffffff, &(0x7f0000000200)="3bfd1091701b2835fd71aa407ef0ec2c5395ba911b3bd93004e92b074f02a477417211a16d3ea52db7895b12a07f0af2cbc2363486b1eff7b31b46b770d535639d486349aa1f29d1c1bf0bb71c98aad24d4b9f1ccac50620cd5cd21d2000a8a5e1afa797d88d523ddd31907dbc26292a164a2b59d2d094fd285a2cf635feb1bd10a55ddc90192204d057f0f8226a32aa09ef9b88a62ca34a1e0699e5452295accb9edc8c9212b2d0721077d1fac5b08ec3c927af32341d00903493063c15f0b1abbeba49da8dd4beeb3cc0f6bcc09e3c0851f4e1866826dd3bc720db458c68284faf0cfa7d36c1895dca1eae2bf7a98f1b0c6fe0046e", 0xf6, 0x5, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f0000000340)="7c2e991821e93ab2d68ddc013e1c6e3c34fc11eb71c5d7390fd56a8ed5c43e3684ac2e5fc595f1800334e9325ac925db77bf8e23ff50d2ca738a68b426eda6d53c7017a8eee28547657f589b851d752b961648025d196c1733004cb20dddc74f66612539ff2659f9d2141cbbcf8b28db1e770e8a49e8e6", 0x77, 0x7fff, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x8, r5, &(0x7f0000000580)="eda42e140aa95f130e066a84b4207af24aa7938d142b77595755b566c9ccb65c796da556ef6ac27cd1abf6fef4cee17ade4fde737140358e9ed925589b7a34327ccb9374f46eb5e3127ceeaf45e60b606eeef87de6e83072c3ec93975fe0", 0x5e, 0x4, 0x0, 0x1, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000000640)="b2dd4b375ecbdb2276da17f06e7a5e95", 0x10, 0x6, 0x0, 0x1, r1}]) r8 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r8, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe4ffffff0000000b, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:14:14 executing program 4: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x42012, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0878a200fedb8778323a8346c95700000000", @ANYRES32=0x0, @ANYBLOB="c48b89d259f7677fdd44d8bfffbc47336421fc8cc7b7c61365466f629b079fe9360d1d90"], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, &(0x7f0000000140), 0x0) socket$nl_route(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x200086, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d72646d612c706f894d4768bb72743d3078303030303030303030303030346532312c66736d616769633d30783030303030303030376666666666666617646566636f6e746578743d73797361646d5f752c6f626a5f72653d766c616e002c726f6f74636f6e742457c08f9cbe78981fb018cdcf264b6578743d756e636f6e66696e65645f752c636f6e746578743d8f5040656e66696e650000"]) socket(0x1, 0x803, 0x0) connect(0xffffffffffffffff, &(0x7f00000006c0)=@rc={0x1f, @any, 0x81}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000000020601020000000000000000070000081c000780080006400000000908001740fffffffb08000a40ae0300000000000073797a3200000000114713464d23568d7f7308f439322a737502b97e3a4d36e2cd9ec14133aca64e77e1e789c4b21b43400ef6a0b000e7abe979ced23e3300bf13ce1c77c538a674dddc56d1b028168c379be8f6f1237b00000000770bf3905db589bca1f47aa38bbf0f95bbc90b9a1b4c6cefb14516ecc93303b29f5b06e6afd76d8b75bfe39e0b083dcaf4890c85f76e0a538c7038b73e01a6fd4414a97fb0cf19309482b1ae57000dabae00"], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) shutdown(r0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffd82) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="aa8167acd096e15ffd74c25a10bf9269e64cab07ea71022de9b1187f9bb6b4c8208f9ccd0057328c450dbb2eec9949a203c650e43c6a581adf336ad63a72b4f139e8fd2111dd920895f0ba1f422759d3eb9e5c79cb7680beb95f0e490b42dde259e13f1e6146570168135ed59793d80a9de0fb63590b32d393726b250941ab4e563afd430a47943056ad335f2e7ef12cd4e306b883a1c297e6eaed1ee7"], 0x120}}, 0x0) [ 220.246536] audit: type=1800 audit(1624965254.397:13): pid=11746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14134 res=0 11:14:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x110, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000100)="985a9e2b056e42c47645a4eb672d662cd81a4f665b42ad5b69fde5d79aa9d13356de04e41908d25c49b18b2bac3d9162d514c5783cca899e2a9dddc113455f4ee39acb40ac284bab11c4fc31b1722e4df180f70082aa302dded2da5845ca0c05f30f7fe7f5", 0x65, 0x1}, {0x0, 0x0, 0x900}], 0x0, &(0x7f0000003400)) [ 220.316169] audit: type=1800 audit(1624965254.417:14): pid=11746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14134 res=0 [ 220.458227] XFS (loop0): Invalid superblock magic number [ 222.677172] device hsr_slave_1 left promiscuous mode [ 222.683913] device hsr_slave_0 left promiscuous mode [ 222.696474] team0 (unregistering): Port device team_slave_1 removed [ 222.705874] team0 (unregistering): Port device team_slave_0 removed [ 222.715492] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 222.725830] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 222.746472] bond0 (unregistering): Released all slaves [ 222.758024] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 222.768313] device syz_tun entered promiscuous mode [ 222.773767] device macsec1 entered promiscuous mode [ 222.779683] device syz_tun left promiscuous mode [ 224.194429] IPVS: ftp: loaded support on port[0] = 21 [ 224.292736] chnl_net:caif_netlink_parms(): no params data found [ 224.337206] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.343745] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.352414] device bridge_slave_0 entered promiscuous mode [ 224.358951] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.365572] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.373804] device bridge_slave_1 entered promiscuous mode [ 224.389170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.398460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.416008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.423251] team0: Port device team_slave_0 added [ 224.428562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.436057] team0: Port device team_slave_1 added [ 224.449448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.455774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.481178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.492267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.498509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.524054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.534606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.542075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.559360] device hsr_slave_0 entered promiscuous mode [ 224.564977] device hsr_slave_1 entered promiscuous mode [ 224.571139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.578081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.631600] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.637972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.644619] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.651028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.677050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.685596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.695433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.703098] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.709648] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.719078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.725211] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.734607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.742364] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.748729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.761421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.768954] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.775330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.784279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.792815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.800847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.808423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.817465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.824489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.832557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.842519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.849238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.857918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.867137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.874750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.882998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.891984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.898234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.910132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.918581] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.925203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.933623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.943584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.954772] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.963616] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.970906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.978758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.002376] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.009589] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.016923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.025462] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.032067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.039379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.048153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.055683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.064007] device veth0_vlan entered promiscuous mode [ 225.073244] device veth1_vlan entered promiscuous mode [ 225.078951] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.087635] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.098434] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.107317] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.114768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.122749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.129823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.137453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.146432] device veth0_macvtap entered promiscuous mode [ 225.153157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.161872] device veth1_macvtap entered promiscuous mode [ 225.167856] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.176164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.185233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.193684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.203553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.212935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.222678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.231810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.241559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.250701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.260489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.269598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.279880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.289873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.297049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.305268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.312987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.319981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.328170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.337749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.347852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.356993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.366749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.376225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.385970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.395098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.404882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.414345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.424076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.434144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.441324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.448276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.456979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.531731] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' [ 225.549956] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 225.558621] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.566816] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 225.568752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:14:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x200100) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x592277be016c12e3}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x70a, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xb5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 11:14:19 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x7c, 0x2, 0xa9, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x7, 0x1, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)={'gretap0\x00', r0, 0xf800, 0x80, 0x7, 0x465, {{0x6, 0x4, 0x2, 0xc, 0x18, 0x65, 0x0, 0x20, 0x4, 0x0, @local, @multicast1, {[@ra={0x94, 0x4}]}}}}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r0, 0x29, 0xf8, 0x2, 0x2, 0x24, @loopback, @remote, 0x7, 0x7, 0x4, 0x10000}}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) r5 = openat$incfs(r4, &(0x7f0000000280)='.log\x00', 0x1, 0x80) recvmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/164, 0xa4}], 0x1, &(0x7f0000000440)=""/24, 0x18}, 0x2000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x4) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'ip6gre0\x00', r1, 0x29, 0x0, 0x2, 0x7f6593f9, 0x40, @local, @dev={0xfe, 0x80, '\x00', 0x24}, 0x10, 0x8000, 0x1f, 0x8f}}) accept$packet(r2, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000000dc0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)={0x124, r7, 0x1, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r12 = syz_open_dev$cec(&(0x7f0000000e00), 0x1, 0x2) splice(r12, &(0x7f0000000e40)=0x8, r2, &(0x7f0000000e80)=0x2c0, 0x2, 0x4) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r13, 0x400448c8, &(0x7f0000000f80)={r2, r2, 0x7, 0x4c, &(0x7f0000000f00)="bc2267c505adfc32f8b6062a20a5d710d852860a7b958322e4ca1392d2c37dfb1cd9d9a113553230e9edcbbb023df1051d627a40f7eb1e2c24f154da150d711465a500e1ffc8c21e35b532f5", 0x5, 0x1, 0x80, 0x9, 0x4, 0x1, 0x80, 'syz1\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r13, 0x89f1, &(0x7f0000001100)={'tunl0\x00', &(0x7f0000001080)={'tunl0\x00', r9, 0x8, 0x7f10, 0x6, 0x1, {{0xc, 0x4, 0x3, 0x8, 0x30, 0x67, 0x0, 0x80, 0x4, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x2a, 0x1, 0x8, [{@multicast1, 0x2}, {@rand_addr=0x64010100, 0x7}]}]}}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r13, &(0x7f00000018c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001880)={&(0x7f00000015c0)={0x2bc, r7, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x4900}, 0x1) 11:14:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000002080)={'L-', 0x2}, 0x16, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x10) r3 = accept$inet(r2, &(0x7f0000002180), &(0x7f00000021c0)=0x10) shutdown(r3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000020c0)=ANY=[@ANYRES16], 0x191) newfstatat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', &(0x7f0000002100), 0x4000) 11:14:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0