[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2023/02/16 13:59:29 fuzzer started 2023/02/16 13:59:29 dialing manager at 10.128.0.163:37397 2023/02/16 13:59:29 syscalls: 3532 2023/02/16 13:59:29 code coverage: enabled 2023/02/16 13:59:29 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/16 13:59:29 extra coverage: extra coverage is not supported by the kernel 2023/02/16 13:59:29 delay kcov mmap: mmap returned an invalid pointer 2023/02/16 13:59:29 setuid sandbox: enabled 2023/02/16 13:59:29 namespace sandbox: enabled 2023/02/16 13:59:29 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/16 13:59:29 fault injection: enabled 2023/02/16 13:59:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/16 13:59:29 net packet injection: enabled 2023/02/16 13:59:29 net device setup: enabled 2023/02/16 13:59:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/16 13:59:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/16 13:59:29 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/16 13:59:29 USB emulation: /dev/raw-gadget does not exist 2023/02/16 13:59:29 hci packet injection: enabled 2023/02/16 13:59:29 wifi device emulation: kernel 4.17 required (have 4.14.305-syzkaller) 2023/02/16 13:59:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/16 13:59:29 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/16 13:59:29 fetching corpus: 50, signal 43303/47086 (executing program) 2023/02/16 13:59:29 fetching corpus: 100, signal 61432/66956 (executing program) 2023/02/16 13:59:29 fetching corpus: 150, signal 78161/85366 (executing program) 2023/02/16 13:59:30 fetching corpus: 200, signal 90906/99762 (executing program) 2023/02/16 13:59:30 fetching corpus: 250, signal 108286/118617 (executing program) 2023/02/16 13:59:30 fetching corpus: 300, signal 119904/131787 (executing program) 2023/02/16 13:59:30 fetching corpus: 350, signal 133838/147152 (executing program) 2023/02/16 13:59:30 fetching corpus: 400, signal 142766/157586 (executing program) 2023/02/16 13:59:30 fetching corpus: 450, signal 151315/167501 (executing program) 2023/02/16 13:59:31 fetching corpus: 498, signal 164896/182286 (executing program) 2023/02/16 13:59:31 fetching corpus: 548, signal 172379/191146 (executing program) 2023/02/16 13:59:31 fetching corpus: 598, signal 178401/198555 (executing program) 2023/02/16 13:59:31 fetching corpus: 648, signal 187968/209345 (executing program) 2023/02/16 13:59:31 fetching corpus: 698, signal 192307/215072 (executing program) 2023/02/16 13:59:32 fetching corpus: 748, signal 200133/224135 (executing program) 2023/02/16 13:59:32 fetching corpus: 798, signal 205997/231267 (executing program) 2023/02/16 13:59:32 fetching corpus: 848, signal 211774/238276 (executing program) 2023/02/16 13:59:32 fetching corpus: 898, signal 215840/243606 (executing program) 2023/02/16 13:59:32 fetching corpus: 948, signal 223749/252575 (executing program) 2023/02/16 13:59:32 fetching corpus: 998, signal 227139/257209 (executing program) 2023/02/16 13:59:33 fetching corpus: 1048, signal 234223/265373 (executing program) 2023/02/16 13:59:33 fetching corpus: 1098, signal 241186/273342 (executing program) 2023/02/16 13:59:33 fetching corpus: 1147, signal 245840/279161 (executing program) 2023/02/16 13:59:33 fetching corpus: 1196, signal 249916/284335 (executing program) 2023/02/16 13:59:33 fetching corpus: 1246, signal 254191/289734 (executing program) 2023/02/16 13:59:33 fetching corpus: 1296, signal 257658/294348 (executing program) 2023/02/16 13:59:33 fetching corpus: 1346, signal 261548/299290 (executing program) 2023/02/16 13:59:34 fetching corpus: 1395, signal 266163/304890 (executing program) 2023/02/16 13:59:34 fetching corpus: 1445, signal 271178/310823 (executing program) 2023/02/16 13:59:34 fetching corpus: 1495, signal 274616/315346 (executing program) 2023/02/16 13:59:34 fetching corpus: 1545, signal 278340/320050 (executing program) 2023/02/16 13:59:34 fetching corpus: 1595, signal 280397/323259 (executing program) 2023/02/16 13:59:34 fetching corpus: 1645, signal 283730/327602 (executing program) 2023/02/16 13:59:34 fetching corpus: 1695, signal 289988/334577 (executing program) 2023/02/16 13:59:35 fetching corpus: 1745, signal 293525/339127 (executing program) 2023/02/16 13:59:35 fetching corpus: 1795, signal 297144/343673 (executing program) 2023/02/16 13:59:35 fetching corpus: 1845, signal 301870/349187 (executing program) 2023/02/16 13:59:35 fetching corpus: 1895, signal 304790/353035 (executing program) 2023/02/16 13:59:35 fetching corpus: 1945, signal 307605/356763 (executing program) 2023/02/16 13:59:36 fetching corpus: 1995, signal 310857/360937 (executing program) 2023/02/16 13:59:36 fetching corpus: 2045, signal 314788/365675 (executing program) 2023/02/16 13:59:36 fetching corpus: 2095, signal 318182/369877 (executing program) 2023/02/16 13:59:36 fetching corpus: 2145, signal 321364/373923 (executing program) 2023/02/16 13:59:37 fetching corpus: 2195, signal 325734/379002 (executing program) 2023/02/16 13:59:37 fetching corpus: 2245, signal 328340/382458 (executing program) 2023/02/16 13:59:37 fetching corpus: 2295, signal 330956/385991 (executing program) 2023/02/16 13:59:37 fetching corpus: 2345, signal 333544/389409 (executing program) 2023/02/16 13:59:37 fetching corpus: 2395, signal 335860/392599 (executing program) 2023/02/16 13:59:37 fetching corpus: 2445, signal 338991/396503 (executing program) 2023/02/16 13:59:37 fetching corpus: 2495, signal 341586/399924 (executing program) 2023/02/16 13:59:38 fetching corpus: 2545, signal 344650/403698 (executing program) 2023/02/16 13:59:38 fetching corpus: 2595, signal 346988/406862 (executing program) 2023/02/16 13:59:38 fetching corpus: 2645, signal 349240/409951 (executing program) 2023/02/16 13:59:38 fetching corpus: 2695, signal 351362/412935 (executing program) 2023/02/16 13:59:38 fetching corpus: 2745, signal 353492/415871 (executing program) 2023/02/16 13:59:38 fetching corpus: 2795, signal 355581/418782 (executing program) 2023/02/16 13:59:39 fetching corpus: 2845, signal 358187/422058 (executing program) 2023/02/16 13:59:39 fetching corpus: 2895, signal 361055/425650 (executing program) 2023/02/16 13:59:39 fetching corpus: 2945, signal 363243/428643 (executing program) 2023/02/16 13:59:39 fetching corpus: 2995, signal 366093/432124 (executing program) 2023/02/16 13:59:39 fetching corpus: 3045, signal 369021/435726 (executing program) 2023/02/16 13:59:39 fetching corpus: 3095, signal 371731/439085 (executing program) 2023/02/16 13:59:40 fetching corpus: 3145, signal 373888/441952 (executing program) 2023/02/16 13:59:40 fetching corpus: 3195, signal 376441/445190 (executing program) 2023/02/16 13:59:40 fetching corpus: 3245, signal 379237/448596 (executing program) 2023/02/16 13:59:40 fetching corpus: 3295, signal 381526/451552 (executing program) 2023/02/16 13:59:40 fetching corpus: 3345, signal 383886/454562 (executing program) 2023/02/16 13:59:41 fetching corpus: 3395, signal 386174/457509 (executing program) 2023/02/16 13:59:41 fetching corpus: 3445, signal 387968/459999 (executing program) 2023/02/16 13:59:41 fetching corpus: 3495, signal 389715/462471 (executing program) 2023/02/16 13:59:41 fetching corpus: 3545, signal 391786/465145 (executing program) 2023/02/16 13:59:41 fetching corpus: 3595, signal 393348/467488 (executing program) 2023/02/16 13:59:41 fetching corpus: 3645, signal 395070/469888 (executing program) 2023/02/16 13:59:41 fetching corpus: 3694, signal 397091/472500 (executing program) 2023/02/16 13:59:42 fetching corpus: 3744, signal 398584/474725 (executing program) 2023/02/16 13:59:42 fetching corpus: 3793, signal 405092/480907 (executing program) 2023/02/16 13:59:42 fetching corpus: 3843, signal 407755/484089 (executing program) 2023/02/16 13:59:42 fetching corpus: 3893, signal 409361/486349 (executing program) 2023/02/16 13:59:42 fetching corpus: 3943, signal 410753/488444 (executing program) 2023/02/16 13:59:42 fetching corpus: 3993, signal 412727/491020 (executing program) 2023/02/16 13:59:43 fetching corpus: 4043, signal 414484/493344 (executing program) 2023/02/16 13:59:43 fetching corpus: 4092, signal 416128/495580 (executing program) 2023/02/16 13:59:43 fetching corpus: 4141, signal 417031/497225 (executing program) 2023/02/16 13:59:43 fetching corpus: 4191, signal 418203/499020 (executing program) 2023/02/16 13:59:43 fetching corpus: 4241, signal 419754/501238 (executing program) 2023/02/16 13:59:43 fetching corpus: 4290, signal 421435/503462 (executing program) 2023/02/16 13:59:43 fetching corpus: 4340, signal 423043/505642 (executing program) 2023/02/16 13:59:44 fetching corpus: 4390, signal 424717/507872 (executing program) 2023/02/16 13:59:44 fetching corpus: 4439, signal 426439/510097 (executing program) 2023/02/16 13:59:44 fetching corpus: 4487, signal 427803/512073 (executing program) 2023/02/16 13:59:44 fetching corpus: 4537, signal 429033/513934 (executing program) 2023/02/16 13:59:45 fetching corpus: 4587, signal 430515/515998 (executing program) 2023/02/16 13:59:45 fetching corpus: 4637, signal 432139/518184 (executing program) 2023/02/16 13:59:45 fetching corpus: 4687, signal 433333/520008 (executing program) 2023/02/16 13:59:45 fetching corpus: 4737, signal 435149/522305 (executing program) 2023/02/16 13:59:45 fetching corpus: 4787, signal 436733/524423 (executing program) 2023/02/16 13:59:45 fetching corpus: 4837, signal 438431/526604 (executing program) 2023/02/16 13:59:46 fetching corpus: 4887, signal 439812/528558 (executing program) 2023/02/16 13:59:46 fetching corpus: 4937, signal 441099/530429 (executing program) 2023/02/16 13:59:46 fetching corpus: 4987, signal 442618/532477 (executing program) 2023/02/16 13:59:46 fetching corpus: 5035, signal 444052/534456 (executing program) 2023/02/16 13:59:46 fetching corpus: 5085, signal 445252/536252 (executing program) 2023/02/16 13:59:46 fetching corpus: 5135, signal 450990/541295 (executing program) 2023/02/16 13:59:47 fetching corpus: 5184, signal 452714/543449 (executing program) 2023/02/16 13:59:47 fetching corpus: 5234, signal 454218/545417 (executing program) 2023/02/16 13:59:47 fetching corpus: 5284, signal 455911/547525 (executing program) 2023/02/16 13:59:47 fetching corpus: 5334, signal 458300/550108 (executing program) 2023/02/16 13:59:47 fetching corpus: 5384, signal 459423/551837 (executing program) 2023/02/16 13:59:47 fetching corpus: 5434, signal 460881/553772 (executing program) 2023/02/16 13:59:48 fetching corpus: 5484, signal 462183/555533 (executing program) 2023/02/16 13:59:48 fetching corpus: 5534, signal 463407/557175 (executing program) 2023/02/16 13:59:48 fetching corpus: 5584, signal 464824/559034 (executing program) 2023/02/16 13:59:48 fetching corpus: 5634, signal 466162/560808 (executing program) 2023/02/16 13:59:48 fetching corpus: 5684, signal 467156/562303 (executing program) 2023/02/16 13:59:48 fetching corpus: 5734, signal 468256/563882 (executing program) 2023/02/16 13:59:49 fetching corpus: 5784, signal 469292/565443 (executing program) 2023/02/16 13:59:49 fetching corpus: 5834, signal 470731/567259 (executing program) 2023/02/16 13:59:49 fetching corpus: 5884, signal 471691/568768 (executing program) 2023/02/16 13:59:49 fetching corpus: 5934, signal 472796/570376 (executing program) 2023/02/16 13:59:49 fetching corpus: 5984, signal 474362/572295 (executing program) 2023/02/16 13:59:49 fetching corpus: 6033, signal 475969/574250 (executing program) 2023/02/16 13:59:50 fetching corpus: 6083, signal 477127/575878 (executing program) 2023/02/16 13:59:50 fetching corpus: 6133, signal 479185/578103 (executing program) 2023/02/16 13:59:50 fetching corpus: 6182, signal 480379/579725 (executing program) 2023/02/16 13:59:50 fetching corpus: 6232, signal 481995/581591 (executing program) 2023/02/16 13:59:50 fetching corpus: 6282, signal 484923/584379 (executing program) 2023/02/16 13:59:51 fetching corpus: 6331, signal 486183/586070 (executing program) 2023/02/16 13:59:51 fetching corpus: 6381, signal 487441/587699 (executing program) 2023/02/16 13:59:51 fetching corpus: 6431, signal 488421/589185 (executing program) 2023/02/16 13:59:51 fetching corpus: 6479, signal 489757/590861 (executing program) 2023/02/16 13:59:51 fetching corpus: 6529, signal 490904/592411 (executing program) 2023/02/16 13:59:51 fetching corpus: 6579, signal 492244/594053 (executing program) 2023/02/16 13:59:52 fetching corpus: 6626, signal 493367/595517 (executing program) 2023/02/16 13:59:52 fetching corpus: 6675, signal 494948/597290 (executing program) 2023/02/16 13:59:52 fetching corpus: 6725, signal 496345/598961 (executing program) 2023/02/16 13:59:52 fetching corpus: 6773, signal 497562/600499 (executing program) 2023/02/16 13:59:53 fetching corpus: 6819, signal 499065/602208 (executing program) 2023/02/16 13:59:53 fetching corpus: 6869, signal 499949/603543 (executing program) 2023/02/16 13:59:53 fetching corpus: 6919, signal 500816/604871 (executing program) 2023/02/16 13:59:53 fetching corpus: 6969, signal 501990/606419 (executing program) 2023/02/16 13:59:53 fetching corpus: 7019, signal 503012/607805 (executing program) 2023/02/16 13:59:54 fetching corpus: 7069, signal 503800/609022 (executing program) 2023/02/16 13:59:54 fetching corpus: 7119, signal 504813/610383 (executing program) 2023/02/16 13:59:54 fetching corpus: 7169, signal 505930/611854 (executing program) 2023/02/16 13:59:54 fetching corpus: 7219, signal 506992/613274 (executing program) 2023/02/16 13:59:54 fetching corpus: 7269, signal 507754/614438 (executing program) 2023/02/16 13:59:55 fetching corpus: 7319, signal 509004/615888 (executing program) 2023/02/16 13:59:55 fetching corpus: 7369, signal 509987/617243 (executing program) 2023/02/16 13:59:55 fetching corpus: 7419, signal 511041/618633 (executing program) 2023/02/16 13:59:55 fetching corpus: 7467, signal 511862/619818 (executing program) 2023/02/16 13:59:55 fetching corpus: 7517, signal 513313/621430 (executing program) 2023/02/16 13:59:55 fetching corpus: 7567, signal 514514/622903 (executing program) 2023/02/16 13:59:56 fetching corpus: 7617, signal 515592/624271 (executing program) 2023/02/16 13:59:56 fetching corpus: 7667, signal 516538/625557 (executing program) 2023/02/16 13:59:56 fetching corpus: 7717, signal 517599/626865 (executing program) 2023/02/16 13:59:56 fetching corpus: 7767, signal 518421/628098 (executing program) 2023/02/16 13:59:56 fetching corpus: 7817, signal 519140/629224 (executing program) 2023/02/16 13:59:56 fetching corpus: 7867, signal 519754/630292 (executing program) 2023/02/16 13:59:57 fetching corpus: 7917, signal 521176/631813 (executing program) 2023/02/16 13:59:57 fetching corpus: 7966, signal 521946/632965 (executing program) 2023/02/16 13:59:57 fetching corpus: 8013, signal 522745/634117 (executing program) 2023/02/16 13:59:57 fetching corpus: 8063, signal 523652/635355 (executing program) 2023/02/16 13:59:58 fetching corpus: 8112, signal 524769/636755 (executing program) 2023/02/16 13:59:58 fetching corpus: 8161, signal 525684/637960 (executing program) 2023/02/16 13:59:58 fetching corpus: 8210, signal 526605/639199 (executing program) 2023/02/16 13:59:58 fetching corpus: 8260, signal 527551/640405 (executing program) 2023/02/16 13:59:58 fetching corpus: 8310, signal 528790/641807 (executing program) 2023/02/16 13:59:59 fetching corpus: 8358, signal 529805/643088 (executing program) 2023/02/16 13:59:59 fetching corpus: 8408, signal 530884/644359 (executing program) 2023/02/16 13:59:59 fetching corpus: 8458, signal 531965/645660 (executing program) 2023/02/16 13:59:59 fetching corpus: 8508, signal 532813/646820 (executing program) 2023/02/16 13:59:59 fetching corpus: 8557, signal 533620/647920 (executing program) 2023/02/16 13:59:59 fetching corpus: 8607, signal 534590/649096 (executing program) 2023/02/16 14:00:00 fetching corpus: 8657, signal 535249/650129 (executing program) 2023/02/16 14:00:00 fetching corpus: 8707, signal 536128/651293 (executing program) 2023/02/16 14:00:00 fetching corpus: 8757, signal 537132/652546 (executing program) 2023/02/16 14:00:00 fetching corpus: 8807, signal 537958/653662 (executing program) 2023/02/16 14:00:00 fetching corpus: 8857, signal 539362/655062 (executing program) 2023/02/16 14:00:00 fetching corpus: 8907, signal 540186/656202 (executing program) 2023/02/16 14:00:01 fetching corpus: 8957, signal 541225/657381 (executing program) 2023/02/16 14:00:01 fetching corpus: 9007, signal 542308/658609 (executing program) 2023/02/16 14:00:01 fetching corpus: 9057, signal 543173/659726 (executing program) 2023/02/16 14:00:01 fetching corpus: 9107, signal 543834/660693 (executing program) 2023/02/16 14:00:01 fetching corpus: 9157, signal 544758/661813 (executing program) 2023/02/16 14:00:01 fetching corpus: 9207, signal 545611/662934 (executing program) 2023/02/16 14:00:01 fetching corpus: 9257, signal 546139/663881 (executing program) 2023/02/16 14:00:02 fetching corpus: 9307, signal 547135/665024 (executing program) 2023/02/16 14:00:02 fetching corpus: 9357, signal 548067/666176 (executing program) 2023/02/16 14:00:02 fetching corpus: 9406, signal 548779/667170 (executing program) 2023/02/16 14:00:02 fetching corpus: 9455, signal 549856/668382 (executing program) 2023/02/16 14:00:02 fetching corpus: 9505, signal 550835/669507 (executing program) 2023/02/16 14:00:03 fetching corpus: 9555, signal 551714/670549 (executing program) 2023/02/16 14:00:03 fetching corpus: 9605, signal 552626/671532 (executing program) 2023/02/16 14:00:03 fetching corpus: 9655, signal 553255/672463 (executing program) 2023/02/16 14:00:03 fetching corpus: 9705, signal 554145/673521 (executing program) 2023/02/16 14:00:03 fetching corpus: 9755, signal 554937/674504 (executing program) 2023/02/16 14:00:03 fetching corpus: 9803, signal 555808/675550 (executing program) 2023/02/16 14:00:03 fetching corpus: 9852, signal 556755/676657 (executing program) 2023/02/16 14:00:04 fetching corpus: 9902, signal 557618/677688 (executing program) 2023/02/16 14:00:04 fetching corpus: 9952, signal 558486/678759 (executing program) 2023/02/16 14:00:04 fetching corpus: 10002, signal 559180/679675 (executing program) 2023/02/16 14:00:04 fetching corpus: 10052, signal 559805/680533 (executing program) 2023/02/16 14:00:04 fetching corpus: 10102, signal 560720/681604 (executing program) 2023/02/16 14:00:04 fetching corpus: 10152, signal 561656/682665 (executing program) 2023/02/16 14:00:05 fetching corpus: 10201, signal 562866/683821 (executing program) 2023/02/16 14:00:05 fetching corpus: 10251, signal 563974/684965 (executing program) 2023/02/16 14:00:05 fetching corpus: 10300, signal 564803/685892 (executing program) 2023/02/16 14:00:05 fetching corpus: 10350, signal 565655/686855 (executing program) 2023/02/16 14:00:05 fetching corpus: 10400, signal 566464/687805 (executing program) 2023/02/16 14:00:06 fetching corpus: 10450, signal 567860/689047 (executing program) 2023/02/16 14:00:06 fetching corpus: 10500, signal 568909/690093 (executing program) 2023/02/16 14:00:06 fetching corpus: 10550, signal 569734/691076 (executing program) 2023/02/16 14:00:06 fetching corpus: 10600, signal 570601/692061 (executing program) 2023/02/16 14:00:06 fetching corpus: 10650, signal 571428/693007 (executing program) 2023/02/16 14:00:06 fetching corpus: 10699, signal 571960/693772 (executing program) 2023/02/16 14:00:07 fetching corpus: 10749, signal 572645/694647 (executing program) 2023/02/16 14:00:07 fetching corpus: 10799, signal 573546/695592 (executing program) 2023/02/16 14:00:07 fetching corpus: 10848, signal 574165/696452 (executing program) 2023/02/16 14:00:07 fetching corpus: 10898, signal 574590/697202 (executing program) 2023/02/16 14:00:07 fetching corpus: 10948, signal 575919/698346 (executing program) 2023/02/16 14:00:07 fetching corpus: 10997, signal 576584/699254 (executing program) 2023/02/16 14:00:07 fetching corpus: 11047, signal 577327/700126 (executing program) 2023/02/16 14:00:08 fetching corpus: 11097, signal 578140/701035 (executing program) 2023/02/16 14:00:08 fetching corpus: 11147, signal 579131/702010 (executing program) 2023/02/16 14:00:08 fetching corpus: 11197, signal 579979/702927 (executing program) 2023/02/16 14:00:08 fetching corpus: 11247, signal 580741/703803 (executing program) 2023/02/16 14:00:08 fetching corpus: 11297, signal 581771/704774 (executing program) 2023/02/16 14:00:09 fetching corpus: 11346, signal 582263/705552 (executing program) 2023/02/16 14:00:09 fetching corpus: 11396, signal 582890/706366 (executing program) 2023/02/16 14:00:09 fetching corpus: 11446, signal 583538/707177 (executing program) 2023/02/16 14:00:09 fetching corpus: 11496, signal 584316/708040 (executing program) 2023/02/16 14:00:09 fetching corpus: 11546, signal 585211/708955 (executing program) 2023/02/16 14:00:09 fetching corpus: 11596, signal 585944/709798 (executing program) 2023/02/16 14:00:10 fetching corpus: 11644, signal 586458/710542 (executing program) 2023/02/16 14:00:10 fetching corpus: 11694, signal 586999/711260 (executing program) 2023/02/16 14:00:10 fetching corpus: 11744, signal 587861/712143 (executing program) 2023/02/16 14:00:10 fetching corpus: 11794, signal 588377/712896 (executing program) 2023/02/16 14:00:10 fetching corpus: 11844, signal 589410/713855 (executing program) 2023/02/16 14:00:10 fetching corpus: 11892, signal 590211/714681 (executing program) 2023/02/16 14:00:11 fetching corpus: 11941, signal 590909/715508 (executing program) 2023/02/16 14:00:11 fetching corpus: 11991, signal 591755/716335 (executing program) 2023/02/16 14:00:11 fetching corpus: 12041, signal 592455/717110 (executing program) 2023/02/16 14:00:11 fetching corpus: 12091, signal 592940/717816 (executing program) 2023/02/16 14:00:11 fetching corpus: 12141, signal 593553/718571 (executing program) 2023/02/16 14:00:11 fetching corpus: 12189, signal 594484/719444 (executing program) 2023/02/16 14:00:12 fetching corpus: 12238, signal 595178/720229 (executing program) 2023/02/16 14:00:12 fetching corpus: 12287, signal 596027/721036 (executing program) 2023/02/16 14:00:12 fetching corpus: 12337, signal 596667/721806 (executing program) 2023/02/16 14:00:12 fetching corpus: 12386, signal 597454/722585 (executing program) 2023/02/16 14:00:12 fetching corpus: 12436, signal 597962/723257 (executing program) 2023/02/16 14:00:12 fetching corpus: 12486, signal 598635/723976 (executing program) 2023/02/16 14:00:13 fetching corpus: 12535, signal 599377/724745 (executing program) 2023/02/16 14:00:13 fetching corpus: 12584, signal 600039/725492 (executing program) 2023/02/16 14:00:13 fetching corpus: 12634, signal 600620/726187 (executing program) 2023/02/16 14:00:13 fetching corpus: 12684, signal 601137/726852 (executing program) 2023/02/16 14:00:13 fetching corpus: 12734, signal 602038/727639 (executing program) 2023/02/16 14:00:14 fetching corpus: 12784, signal 602780/728408 (executing program) 2023/02/16 14:00:14 fetching corpus: 12834, signal 603147/729002 (executing program) 2023/02/16 14:00:14 fetching corpus: 12884, signal 603812/729762 (executing program) 2023/02/16 14:00:14 fetching corpus: 12934, signal 604311/730460 (executing program) 2023/02/16 14:00:14 fetching corpus: 12984, signal 604933/731152 (executing program) 2023/02/16 14:00:15 fetching corpus: 13034, signal 605321/731756 (executing program) 2023/02/16 14:00:15 fetching corpus: 13084, signal 605780/732388 (executing program) 2023/02/16 14:00:15 fetching corpus: 13133, signal 606449/733124 (executing program) 2023/02/16 14:00:15 fetching corpus: 13182, signal 606991/733748 (executing program) 2023/02/16 14:00:15 fetching corpus: 13231, signal 608180/734663 (executing program) 2023/02/16 14:00:16 fetching corpus: 13281, signal 608782/735325 (executing program) 2023/02/16 14:00:16 fetching corpus: 13331, signal 609256/735938 (executing program) 2023/02/16 14:00:16 fetching corpus: 13381, signal 609802/736539 (executing program) 2023/02/16 14:00:16 fetching corpus: 13431, signal 610321/737206 (executing program) 2023/02/16 14:00:16 fetching corpus: 13480, signal 611112/737910 (executing program) 2023/02/16 14:00:16 fetching corpus: 13530, signal 611818/738619 (executing program) 2023/02/16 14:00:17 fetching corpus: 13579, signal 612462/739285 (executing program) 2023/02/16 14:00:17 fetching corpus: 13629, signal 612950/739900 (executing program) 2023/02/16 14:00:17 fetching corpus: 13679, signal 613461/740485 (executing program) 2023/02/16 14:00:17 fetching corpus: 13729, signal 614050/741112 (executing program) 2023/02/16 14:00:17 fetching corpus: 13779, signal 614719/741748 (executing program) 2023/02/16 14:00:17 fetching corpus: 13829, signal 615426/742479 (executing program) 2023/02/16 14:00:18 fetching corpus: 13879, signal 616552/743325 (executing program) 2023/02/16 14:00:18 fetching corpus: 13929, signal 617050/743940 (executing program) 2023/02/16 14:00:18 fetching corpus: 13979, signal 617865/744586 (executing program) 2023/02/16 14:00:18 fetching corpus: 14029, signal 620385/745781 (executing program) 2023/02/16 14:00:18 fetching corpus: 14079, signal 620995/746383 (executing program) 2023/02/16 14:00:18 fetching corpus: 14129, signal 621875/747071 (executing program) 2023/02/16 14:00:18 fetching corpus: 14179, signal 622412/747677 (executing program) 2023/02/16 14:00:19 fetching corpus: 14229, signal 622830/748201 (executing program) 2023/02/16 14:00:19 fetching corpus: 14279, signal 623362/748760 (executing program) 2023/02/16 14:00:19 fetching corpus: 14329, signal 623954/749360 (executing program) 2023/02/16 14:00:19 fetching corpus: 14379, signal 625016/750072 (executing program) 2023/02/16 14:00:19 fetching corpus: 14429, signal 625619/750665 (executing program) 2023/02/16 14:00:20 fetching corpus: 14479, signal 626481/751297 (executing program) 2023/02/16 14:00:20 fetching corpus: 14529, signal 627271/751953 (executing program) 2023/02/16 14:00:20 fetching corpus: 14579, signal 627865/752533 (executing program) 2023/02/16 14:00:20 fetching corpus: 14629, signal 628337/753097 (executing program) 2023/02/16 14:00:20 fetching corpus: 14679, signal 628834/753627 (executing program) 2023/02/16 14:00:21 fetching corpus: 14729, signal 629430/754198 (executing program) 2023/02/16 14:00:21 fetching corpus: 14779, signal 630124/754784 (executing program) 2023/02/16 14:00:21 fetching corpus: 14828, signal 630855/755452 (executing program) 2023/02/16 14:00:21 fetching corpus: 14878, signal 631556/756023 (executing program) 2023/02/16 14:00:21 fetching corpus: 14927, signal 632051/756546 (executing program) 2023/02/16 14:00:22 fetching corpus: 14977, signal 632749/757160 (executing program) 2023/02/16 14:00:22 fetching corpus: 15027, signal 633450/757756 (executing program) 2023/02/16 14:00:22 fetching corpus: 15077, signal 633958/758277 (executing program) 2023/02/16 14:00:22 fetching corpus: 15127, signal 635234/759011 (executing program) 2023/02/16 14:00:22 fetching corpus: 15177, signal 635783/759555 (executing program) 2023/02/16 14:00:22 fetching corpus: 15227, signal 636141/760033 (executing program) 2023/02/16 14:00:22 fetching corpus: 15277, signal 636662/760549 (executing program) 2023/02/16 14:00:23 fetching corpus: 15326, signal 637192/761078 (executing program) 2023/02/16 14:00:23 fetching corpus: 15376, signal 637864/761590 (executing program) 2023/02/16 14:00:23 fetching corpus: 15426, signal 638595/762112 (executing program) 2023/02/16 14:00:23 fetching corpus: 15476, signal 639119/762621 (executing program) 2023/02/16 14:00:24 fetching corpus: 15526, signal 639567/763103 (executing program) 2023/02/16 14:00:24 fetching corpus: 15576, signal 639980/763579 (executing program) 2023/02/16 14:00:24 fetching corpus: 15626, signal 640571/764101 (executing program) 2023/02/16 14:00:24 fetching corpus: 15676, signal 641162/764590 (executing program) 2023/02/16 14:00:24 fetching corpus: 15726, signal 641705/765118 (executing program) 2023/02/16 14:00:24 fetching corpus: 15776, signal 642257/765620 (executing program) 2023/02/16 14:00:25 fetching corpus: 15826, signal 642763/766100 (executing program) 2023/02/16 14:00:25 fetching corpus: 15876, signal 643306/766610 (executing program) 2023/02/16 14:00:25 fetching corpus: 15926, signal 643730/767075 (executing program) 2023/02/16 14:00:25 fetching corpus: 15976, signal 644422/767590 (executing program) 2023/02/16 14:00:25 fetching corpus: 16026, signal 645006/768113 (executing program) 2023/02/16 14:00:25 fetching corpus: 16076, signal 645354/768598 (executing program) 2023/02/16 14:00:26 fetching corpus: 16126, signal 645906/769119 (executing program) 2023/02/16 14:00:26 fetching corpus: 16175, signal 646337/769611 (executing program) 2023/02/16 14:00:26 fetching corpus: 16225, signal 647084/770127 (executing program) 2023/02/16 14:00:26 fetching corpus: 16275, signal 647683/770614 (executing program) 2023/02/16 14:00:26 fetching corpus: 16324, signal 648481/771088 (executing program) 2023/02/16 14:00:26 fetching corpus: 16374, signal 649095/771604 (executing program) 2023/02/16 14:00:26 fetching corpus: 16424, signal 649608/772041 (executing program) 2023/02/16 14:00:27 fetching corpus: 16473, signal 650443/772532 (executing program) 2023/02/16 14:00:27 fetching corpus: 16522, signal 650827/772990 (executing program) 2023/02/16 14:00:27 fetching corpus: 16572, signal 651364/773451 (executing program) 2023/02/16 14:00:27 fetching corpus: 16621, signal 652043/773920 (executing program) 2023/02/16 14:00:27 fetching corpus: 16671, signal 652991/774433 (executing program) 2023/02/16 14:00:28 fetching corpus: 16721, signal 653497/774899 (executing program) 2023/02/16 14:00:28 fetching corpus: 16771, signal 654027/775318 (executing program) 2023/02/16 14:00:28 fetching corpus: 16821, signal 654509/775701 (executing program) 2023/02/16 14:00:28 fetching corpus: 16871, signal 654890/776129 (executing program) 2023/02/16 14:00:28 fetching corpus: 16921, signal 655279/776516 (executing program) 2023/02/16 14:00:29 fetching corpus: 16971, signal 655802/776948 (executing program) 2023/02/16 14:00:29 fetching corpus: 17020, signal 656269/777362 (executing program) 2023/02/16 14:00:29 fetching corpus: 17070, signal 656871/777784 (executing program) 2023/02/16 14:00:29 fetching corpus: 17120, signal 657465/778208 (executing program) 2023/02/16 14:00:29 fetching corpus: 17170, signal 657970/778642 (executing program) 2023/02/16 14:00:29 fetching corpus: 17220, signal 658393/779123 (executing program) 2023/02/16 14:00:30 fetching corpus: 17270, signal 658960/779531 (executing program) 2023/02/16 14:00:30 fetching corpus: 17320, signal 659422/779896 (executing program) 2023/02/16 14:00:30 fetching corpus: 17370, signal 659880/780299 (executing program) 2023/02/16 14:00:30 fetching corpus: 17419, signal 660336/780696 (executing program) 2023/02/16 14:00:30 fetching corpus: 17468, signal 660952/781065 (executing program) 2023/02/16 14:00:31 fetching corpus: 17517, signal 661530/781496 (executing program) 2023/02/16 14:00:31 fetching corpus: 17566, signal 662316/781925 (executing program) 2023/02/16 14:00:31 fetching corpus: 17616, signal 662852/782312 (executing program) 2023/02/16 14:00:31 fetching corpus: 17665, signal 663372/782699 (executing program) 2023/02/16 14:00:31 fetching corpus: 17715, signal 663808/783091 (executing program) 2023/02/16 14:00:31 fetching corpus: 17765, signal 664238/783464 (executing program) 2023/02/16 14:00:32 fetching corpus: 17815, signal 664695/783849 (executing program) 2023/02/16 14:00:32 fetching corpus: 17865, signal 665027/784220 (executing program) 2023/02/16 14:00:32 fetching corpus: 17915, signal 665467/784592 (executing program) 2023/02/16 14:00:32 fetching corpus: 17965, signal 666037/784988 (executing program) 2023/02/16 14:00:32 fetching corpus: 18014, signal 666551/785368 (executing program) 2023/02/16 14:00:33 fetching corpus: 18063, signal 667128/785758 (executing program) 2023/02/16 14:00:33 fetching corpus: 18113, signal 667982/786158 (executing program) 2023/02/16 14:00:33 fetching corpus: 18163, signal 668378/786536 (executing program) 2023/02/16 14:00:33 fetching corpus: 18213, signal 668957/786864 (executing program) 2023/02/16 14:00:33 fetching corpus: 18262, signal 669352/787215 (executing program) 2023/02/16 14:00:34 fetching corpus: 18312, signal 669767/787564 (executing program) 2023/02/16 14:00:34 fetching corpus: 18362, signal 670157/787932 (executing program) 2023/02/16 14:00:34 fetching corpus: 18412, signal 670544/788254 (executing program) 2023/02/16 14:00:34 fetching corpus: 18462, signal 671033/788601 (executing program) 2023/02/16 14:00:34 fetching corpus: 18512, signal 671543/788957 (executing program) 2023/02/16 14:00:34 fetching corpus: 18561, signal 672127/789295 (executing program) 2023/02/16 14:00:35 fetching corpus: 18611, signal 672503/789636 (executing program) 2023/02/16 14:00:35 fetching corpus: 18661, signal 673015/789992 (executing program) 2023/02/16 14:00:35 fetching corpus: 18711, signal 673586/790325 (executing program) 2023/02/16 14:00:35 fetching corpus: 18761, signal 674046/790642 (executing program) 2023/02/16 14:00:35 fetching corpus: 18811, signal 674568/790963 (executing program) 2023/02/16 14:00:36 fetching corpus: 18861, signal 675068/791297 (executing program) 2023/02/16 14:00:36 fetching corpus: 18911, signal 675627/791613 (executing program) 2023/02/16 14:00:36 fetching corpus: 18961, signal 676014/791921 (executing program) 2023/02/16 14:00:36 fetching corpus: 19011, signal 676661/792237 (executing program) 2023/02/16 14:00:36 fetching corpus: 19061, signal 677161/792532 (executing program) 2023/02/16 14:00:36 fetching corpus: 19111, signal 677640/792869 (executing program) 2023/02/16 14:00:37 fetching corpus: 19161, signal 678078/793172 (executing program) 2023/02/16 14:00:37 fetching corpus: 19210, signal 678566/793505 (executing program) 2023/02/16 14:00:37 fetching corpus: 19260, signal 678934/793828 (executing program) 2023/02/16 14:00:37 fetching corpus: 19310, signal 679281/794141 (executing program) 2023/02/16 14:00:37 fetching corpus: 19360, signal 679663/794455 (executing program) 2023/02/16 14:00:37 fetching corpus: 19410, signal 680041/794772 (executing program) 2023/02/16 14:00:38 fetching corpus: 19459, signal 680709/795079 (executing program) 2023/02/16 14:00:38 fetching corpus: 19509, signal 681070/795381 (executing program) 2023/02/16 14:00:38 fetching corpus: 19558, signal 681577/795693 (executing program) 2023/02/16 14:00:38 fetching corpus: 19607, signal 682029/795957 (executing program) 2023/02/16 14:00:38 fetching corpus: 19657, signal 682397/796264 (executing program) 2023/02/16 14:00:39 fetching corpus: 19706, signal 682780/796571 (executing program) 2023/02/16 14:00:39 fetching corpus: 19756, signal 683228/796868 (executing program) 2023/02/16 14:00:39 fetching corpus: 19805, signal 683676/796946 (executing program) 2023/02/16 14:00:39 fetching corpus: 19853, signal 684228/796947 (executing program) 2023/02/16 14:00:39 fetching corpus: 19903, signal 684597/796948 (executing program) 2023/02/16 14:00:40 fetching corpus: 19953, signal 684928/796948 (executing program) 2023/02/16 14:00:40 fetching corpus: 20002, signal 685346/796948 (executing program) 2023/02/16 14:00:40 fetching corpus: 20050, signal 685879/796955 (executing program) 2023/02/16 14:00:40 fetching corpus: 20099, signal 686318/796955 (executing program) 2023/02/16 14:00:40 fetching corpus: 20149, signal 686651/796959 (executing program) 2023/02/16 14:00:40 fetching corpus: 20199, signal 687337/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20247, signal 687844/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20297, signal 689993/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20347, signal 690669/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20397, signal 690977/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20447, signal 691564/796959 (executing program) 2023/02/16 14:00:41 fetching corpus: 20497, signal 691978/796967 (executing program) 2023/02/16 14:00:41 fetching corpus: 20547, signal 692505/796967 (executing program) 2023/02/16 14:00:42 fetching corpus: 20597, signal 692821/796967 (executing program) 2023/02/16 14:00:42 fetching corpus: 20646, signal 693243/796967 (executing program) 2023/02/16 14:00:42 fetching corpus: 20696, signal 693579/796967 (executing program) 2023/02/16 14:00:42 fetching corpus: 20746, signal 693923/796967 (executing program) 2023/02/16 14:00:42 fetching corpus: 20796, signal 694324/796967 (executing program) 2023/02/16 14:00:43 fetching corpus: 20846, signal 694732/796967 (executing program) 2023/02/16 14:00:43 fetching corpus: 20895, signal 695268/796968 (executing program) 2023/02/16 14:00:43 fetching corpus: 20943, signal 695757/796968 (executing program) 2023/02/16 14:00:43 fetching corpus: 20993, signal 696089/796968 (executing program) 2023/02/16 14:00:43 fetching corpus: 21043, signal 696696/796989 (executing program) 2023/02/16 14:00:43 fetching corpus: 21093, signal 697010/796989 (executing program) 2023/02/16 14:00:43 fetching corpus: 21142, signal 697368/796995 (executing program) 2023/02/16 14:00:44 fetching corpus: 21192, signal 697844/796997 (executing program) 2023/02/16 14:00:44 fetching corpus: 21242, signal 698202/796997 (executing program) 2023/02/16 14:00:44 fetching corpus: 21292, signal 698512/796997 (executing program) 2023/02/16 14:00:44 fetching corpus: 21342, signal 698987/796997 (executing program) 2023/02/16 14:00:44 fetching corpus: 21392, signal 699275/796997 (executing program) 2023/02/16 14:00:45 fetching corpus: 21442, signal 699667/797026 (executing program) 2023/02/16 14:00:45 fetching corpus: 21492, signal 699998/797048 (executing program) 2023/02/16 14:00:45 fetching corpus: 21541, signal 700338/797048 (executing program) 2023/02/16 14:00:45 fetching corpus: 21591, signal 700893/797051 (executing program) 2023/02/16 14:00:45 fetching corpus: 21641, signal 701448/797051 (executing program) 2023/02/16 14:00:45 fetching corpus: 21691, signal 701802/797053 (executing program) 2023/02/16 14:00:45 fetching corpus: 21739, signal 702197/797053 (executing program) 2023/02/16 14:00:46 fetching corpus: 21789, signal 702474/797053 (executing program) 2023/02/16 14:00:46 fetching corpus: 21839, signal 702840/797053 (executing program) 2023/02/16 14:00:46 fetching corpus: 21888, signal 703167/797053 (executing program) 2023/02/16 14:00:46 fetching corpus: 21936, signal 703620/797060 (executing program) 2023/02/16 14:00:46 fetching corpus: 21986, signal 704046/797060 (executing program) 2023/02/16 14:00:47 fetching corpus: 22036, signal 704441/797060 (executing program) 2023/02/16 14:00:47 fetching corpus: 22086, signal 704888/797060 (executing program) 2023/02/16 14:00:47 fetching corpus: 22136, signal 705233/797061 (executing program) 2023/02/16 14:00:47 fetching corpus: 22186, signal 705528/797061 (executing program) 2023/02/16 14:00:47 fetching corpus: 22236, signal 705835/797061 (executing program) 2023/02/16 14:00:47 fetching corpus: 22286, signal 706183/797061 (executing program) 2023/02/16 14:00:47 fetching corpus: 22335, signal 706557/797061 (executing program) 2023/02/16 14:00:47 fetching corpus: 22384, signal 706835/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22434, signal 707357/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22484, signal 707748/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22534, signal 708116/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22584, signal 708503/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22634, signal 708796/797061 (executing program) 2023/02/16 14:00:48 fetching corpus: 22684, signal 709168/797061 (executing program) 2023/02/16 14:00:49 fetching corpus: 22734, signal 709594/797061 (executing program) 2023/02/16 14:00:49 fetching corpus: 22783, signal 710003/797063 (executing program) 2023/02/16 14:00:49 fetching corpus: 22833, signal 710594/797063 (executing program) 2023/02/16 14:00:49 fetching corpus: 22883, signal 711045/797063 (executing program) 2023/02/16 14:00:49 fetching corpus: 22933, signal 711478/797063 (executing program) 2023/02/16 14:00:49 fetching corpus: 22981, signal 711874/797089 (executing program) 2023/02/16 14:00:50 fetching corpus: 23030, signal 712299/797089 (executing program) 2023/02/16 14:00:50 fetching corpus: 23080, signal 712709/797089 (executing program) 2023/02/16 14:00:50 fetching corpus: 23130, signal 713101/797111 (executing program) 2023/02/16 14:00:50 fetching corpus: 23179, signal 713365/797111 (executing program) 2023/02/16 14:00:50 fetching corpus: 23229, signal 713996/797111 (executing program) 2023/02/16 14:00:50 fetching corpus: 23279, signal 714338/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23329, signal 714859/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23379, signal 715314/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23428, signal 715669/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23478, signal 716052/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23528, signal 716466/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23576, signal 716870/797133 (executing program) 2023/02/16 14:00:51 fetching corpus: 23626, signal 717851/797135 (executing program) 2023/02/16 14:00:52 fetching corpus: 23676, signal 718223/797135 (executing program) 2023/02/16 14:00:52 fetching corpus: 23726, signal 718631/797154 (executing program) 2023/02/16 14:00:52 fetching corpus: 23775, signal 719116/797154 (executing program) 2023/02/16 14:00:52 fetching corpus: 23825, signal 719420/797154 (executing program) 2023/02/16 14:00:52 fetching corpus: 23875, signal 719971/797154 (executing program) 2023/02/16 14:00:52 fetching corpus: 23925, signal 720446/797168 (executing program) 2023/02/16 14:00:53 fetching corpus: 23974, signal 720761/797168 (executing program) 2023/02/16 14:00:53 fetching corpus: 24024, signal 721153/797169 (executing program) 2023/02/16 14:00:53 fetching corpus: 24074, signal 721708/797169 (executing program) 2023/02/16 14:00:53 fetching corpus: 24123, signal 722241/797169 (executing program) 2023/02/16 14:00:53 fetching corpus: 24173, signal 722697/797171 (executing program) 2023/02/16 14:00:53 fetching corpus: 24223, signal 723049/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24273, signal 723527/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24323, signal 723786/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24373, signal 724110/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24423, signal 724422/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24473, signal 724662/797171 (executing program) 2023/02/16 14:00:54 fetching corpus: 24523, signal 725059/797171 (executing program) 2023/02/16 14:00:55 fetching corpus: 24572, signal 725723/797171 (executing program) 2023/02/16 14:00:55 fetching corpus: 24622, signal 726065/797171 (executing program) 2023/02/16 14:00:55 fetching corpus: 24672, signal 726369/797171 (executing program) 2023/02/16 14:00:55 fetching corpus: 24722, signal 726814/797171 (executing program) 2023/02/16 14:00:55 fetching corpus: 24772, signal 729985/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 24821, signal 730372/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 24871, signal 730822/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 24921, signal 731174/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 24971, signal 731660/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 25021, signal 732080/797171 (executing program) 2023/02/16 14:00:56 fetching corpus: 25071, signal 732571/797171 (executing program) 2023/02/16 14:00:57 fetching corpus: 25119, signal 732987/797171 (executing program) 2023/02/16 14:00:57 fetching corpus: 25168, signal 733734/797175 (executing program) 2023/02/16 14:00:57 fetching corpus: 25218, signal 734014/797189 (executing program) 2023/02/16 14:00:57 fetching corpus: 25267, signal 734439/797189 (executing program) 2023/02/16 14:00:57 fetching corpus: 25316, signal 734858/797189 (executing program) 2023/02/16 14:00:58 fetching corpus: 25363, signal 735221/797189 (executing program) 2023/02/16 14:00:58 fetching corpus: 25412, signal 735625/797190 (executing program) 2023/02/16 14:00:58 fetching corpus: 25461, signal 736007/797190 (executing program) 2023/02/16 14:00:58 fetching corpus: 25511, signal 736342/797207 (executing program) 2023/02/16 14:00:58 fetching corpus: 25559, signal 736728/797209 (executing program) 2023/02/16 14:00:59 fetching corpus: 25609, signal 737139/797209 (executing program) 2023/02/16 14:00:59 fetching corpus: 25658, signal 737433/797238 (executing program) 2023/02/16 14:00:59 fetching corpus: 25708, signal 737787/797249 (executing program) 2023/02/16 14:00:59 fetching corpus: 25758, signal 738131/797249 (executing program) 2023/02/16 14:00:59 fetching corpus: 25808, signal 738524/797249 (executing program) 2023/02/16 14:00:59 fetching corpus: 25858, signal 738930/797258 (executing program) 2023/02/16 14:00:59 fetching corpus: 25907, signal 739211/797259 (executing program) 2023/02/16 14:00:59 fetching corpus: 25956, signal 739524/797259 (executing program) 2023/02/16 14:01:00 fetching corpus: 26006, signal 739808/797298 (executing program) 2023/02/16 14:01:00 fetching corpus: 26056, signal 740131/797299 (executing program) 2023/02/16 14:01:00 fetching corpus: 26106, signal 740436/797299 (executing program) 2023/02/16 14:01:00 fetching corpus: 26154, signal 740758/797304 (executing program) 2023/02/16 14:01:00 fetching corpus: 26203, signal 741050/797312 (executing program) 2023/02/16 14:01:00 fetching corpus: 26252, signal 741309/797312 (executing program) 2023/02/16 14:01:01 fetching corpus: 26301, signal 741656/797315 (executing program) 2023/02/16 14:01:01 fetching corpus: 26349, signal 741939/797317 (executing program) 2023/02/16 14:01:01 fetching corpus: 26399, signal 742371/797317 (executing program) 2023/02/16 14:01:01 fetching corpus: 26447, signal 742631/797317 (executing program) 2023/02/16 14:01:01 fetching corpus: 26497, signal 742938/797317 (executing program) 2023/02/16 14:01:01 fetching corpus: 26546, signal 743272/797320 (executing program) 2023/02/16 14:01:02 fetching corpus: 26594, signal 743588/797322 (executing program) 2023/02/16 14:01:02 fetching corpus: 26644, signal 744161/797322 (executing program) 2023/02/16 14:01:02 fetching corpus: 26694, signal 744433/797341 (executing program) 2023/02/16 14:01:02 fetching corpus: 26743, signal 744708/797356 (executing program) 2023/02/16 14:01:02 fetching corpus: 26793, signal 745034/797357 (executing program) 2023/02/16 14:01:02 fetching corpus: 26843, signal 745367/797357 (executing program) 2023/02/16 14:01:03 fetching corpus: 26892, signal 745650/797357 (executing program) 2023/02/16 14:01:03 fetching corpus: 26942, signal 745906/797357 (executing program) 2023/02/16 14:01:03 fetching corpus: 26991, signal 746269/797359 (executing program) 2023/02/16 14:01:03 fetching corpus: 27041, signal 746817/797359 (executing program) 2023/02/16 14:01:03 fetching corpus: 27090, signal 747227/797368 (executing program) 2023/02/16 14:01:03 fetching corpus: 27139, signal 747614/797374 (executing program) 2023/02/16 14:01:03 fetching corpus: 27187, signal 747869/797375 (executing program) 2023/02/16 14:01:04 fetching corpus: 27235, signal 748245/797375 (executing program) 2023/02/16 14:01:04 fetching corpus: 27284, signal 748551/797380 (executing program) 2023/02/16 14:01:04 fetching corpus: 27334, signal 748890/797380 (executing program) 2023/02/16 14:01:04 fetching corpus: 27383, signal 749220/797380 (executing program) 2023/02/16 14:01:04 fetching corpus: 27433, signal 749473/797382 (executing program) 2023/02/16 14:01:04 fetching corpus: 27483, signal 749945/797382 (executing program) 2023/02/16 14:01:04 fetching corpus: 27533, signal 750259/797585 (executing program) 2023/02/16 14:01:05 fetching corpus: 27582, signal 750504/797588 (executing program) 2023/02/16 14:01:05 fetching corpus: 27632, signal 750777/797588 (executing program) 2023/02/16 14:01:05 fetching corpus: 27682, signal 751093/797588 (executing program) 2023/02/16 14:01:05 fetching corpus: 27732, signal 751417/797588 (executing program) 2023/02/16 14:01:05 fetching corpus: 27782, signal 751739/797588 (executing program) 2023/02/16 14:01:05 fetching corpus: 27832, signal 752056/797588 (executing program) 2023/02/16 14:01:06 fetching corpus: 27882, signal 752861/797608 (executing program) 2023/02/16 14:01:06 fetching corpus: 27932, signal 753181/797608 (executing program) 2023/02/16 14:01:06 fetching corpus: 27981, signal 753421/797615 (executing program) 2023/02/16 14:01:06 fetching corpus: 28031, signal 753834/797615 (executing program) 2023/02/16 14:01:06 fetching corpus: 28081, signal 754104/797619 (executing program) 2023/02/16 14:01:06 fetching corpus: 28130, signal 754393/797619 (executing program) 2023/02/16 14:01:07 fetching corpus: 28180, signal 754778/797619 (executing program) 2023/02/16 14:01:07 fetching corpus: 28228, signal 755064/797619 (executing program) 2023/02/16 14:01:07 fetching corpus: 28278, signal 755444/797633 (executing program) 2023/02/16 14:01:07 fetching corpus: 28327, signal 755833/797650 (executing program) 2023/02/16 14:01:07 fetching corpus: 28376, signal 756126/797650 (executing program) 2023/02/16 14:01:07 fetching corpus: 28424, signal 756496/797675 (executing program) 2023/02/16 14:01:08 fetching corpus: 28473, signal 756818/797691 (executing program) 2023/02/16 14:01:08 fetching corpus: 28523, signal 757322/797691 (executing program) 2023/02/16 14:01:08 fetching corpus: 28572, signal 757689/797691 (executing program) 2023/02/16 14:01:08 fetching corpus: 28622, signal 758092/797691 (executing program) 2023/02/16 14:01:09 fetching corpus: 28672, signal 758414/797691 (executing program) 2023/02/16 14:01:09 fetching corpus: 28721, signal 758657/797695 (executing program) 2023/02/16 14:01:09 fetching corpus: 28770, signal 758917/797695 (executing program) 2023/02/16 14:01:09 fetching corpus: 28819, signal 759164/797707 (executing program) 2023/02/16 14:01:09 fetching corpus: 28869, signal 759488/797707 (executing program) 2023/02/16 14:01:09 fetching corpus: 28919, signal 759822/797707 (executing program) 2023/02/16 14:01:09 fetching corpus: 28969, signal 760121/797707 (executing program) 2023/02/16 14:01:09 fetching corpus: 29019, signal 760410/797714 (executing program) 2023/02/16 14:01:10 fetching corpus: 29067, signal 760760/797715 (executing program) 2023/02/16 14:01:10 fetching corpus: 29117, signal 761157/797715 (executing program) 2023/02/16 14:01:10 fetching corpus: 29166, signal 761512/797726 (executing program) 2023/02/16 14:01:10 fetching corpus: 29216, signal 761926/797726 (executing program) 2023/02/16 14:01:10 fetching corpus: 29265, signal 762172/797726 (executing program) 2023/02/16 14:01:10 fetching corpus: 29314, signal 762430/797726 (executing program) 2023/02/16 14:01:10 fetching corpus: 29364, signal 762650/797727 (executing program) 2023/02/16 14:01:10 fetching corpus: 29412, signal 762899/797727 (executing program) 2023/02/16 14:01:11 fetching corpus: 29461, signal 763222/797727 (executing program) 2023/02/16 14:01:11 fetching corpus: 29511, signal 763596/797728 (executing program) 2023/02/16 14:01:11 fetching corpus: 29560, signal 763895/797728 (executing program) 2023/02/16 14:01:11 fetching corpus: 29605, signal 764127/797754 (executing program) 2023/02/16 14:01:11 fetching corpus: 29655, signal 764442/797754 (executing program) 2023/02/16 14:01:11 fetching corpus: 29704, signal 764718/797754 (executing program) 2023/02/16 14:01:12 fetching corpus: 29754, signal 765083/797754 (executing program) 2023/02/16 14:01:12 fetching corpus: 29801, signal 765501/797754 (executing program) 2023/02/16 14:01:12 fetching corpus: 29848, signal 765797/797777 (executing program) 2023/02/16 14:01:12 fetching corpus: 29898, signal 766079/797777 (executing program) 2023/02/16 14:01:12 fetching corpus: 29948, signal 766320/797777 (executing program) 2023/02/16 14:01:13 fetching corpus: 29998, signal 766788/797777 (executing program) 2023/02/16 14:01:13 fetching corpus: 30045, signal 767143/797785 (executing program) 2023/02/16 14:01:13 fetching corpus: 30093, signal 767494/797787 (executing program) 2023/02/16 14:01:13 fetching corpus: 30143, signal 767729/797787 (executing program) 2023/02/16 14:01:13 fetching corpus: 30193, signal 768094/797788 (executing program) 2023/02/16 14:01:13 fetching corpus: 30241, signal 768402/797792 (executing program) 2023/02/16 14:01:14 fetching corpus: 30288, signal 768846/797795 (executing program) 2023/02/16 14:01:14 fetching corpus: 30337, signal 769113/797795 (executing program) 2023/02/16 14:01:14 fetching corpus: 30386, signal 769410/797795 (executing program) 2023/02/16 14:01:14 fetching corpus: 30436, signal 769646/797795 (executing program) 2023/02/16 14:01:14 fetching corpus: 30486, signal 769956/797795 (executing program) 2023/02/16 14:01:14 fetching corpus: 30534, signal 770180/797798 (executing program) 2023/02/16 14:01:14 fetching corpus: 30582, signal 770489/797798 (executing program) 2023/02/16 14:01:15 fetching corpus: 30632, signal 770950/797798 (executing program) 2023/02/16 14:01:15 fetching corpus: 30681, signal 771456/797798 (executing program) 2023/02/16 14:01:15 fetching corpus: 30728, signal 771749/797808 (executing program) 2023/02/16 14:01:15 fetching corpus: 30778, signal 771962/797808 (executing program) 2023/02/16 14:01:15 fetching corpus: 30828, signal 772352/797808 (executing program) 2023/02/16 14:01:16 fetching corpus: 30877, signal 772722/797808 (executing program) 2023/02/16 14:01:16 fetching corpus: 30927, signal 772962/797810 (executing program) 2023/02/16 14:01:16 fetching corpus: 30976, signal 773349/797810 (executing program) 2023/02/16 14:01:16 fetching corpus: 31024, signal 773676/797810 (executing program) 2023/02/16 14:01:16 fetching corpus: 31073, signal 773947/797812 (executing program) 2023/02/16 14:01:16 fetching corpus: 31122, signal 774183/797815 (executing program) 2023/02/16 14:01:16 fetching corpus: 31170, signal 774581/797827 (executing program) 2023/02/16 14:01:17 fetching corpus: 31219, signal 774810/797828 (executing program) 2023/02/16 14:01:17 fetching corpus: 31268, signal 775059/797829 (executing program) 2023/02/16 14:01:17 fetching corpus: 31316, signal 775341/797831 (executing program) 2023/02/16 14:01:17 fetching corpus: 31364, signal 775585/797858 (executing program) 2023/02/16 14:01:17 fetching corpus: 31414, signal 775841/797858 (executing program) 2023/02/16 14:01:18 fetching corpus: 31463, signal 776210/797897 (executing program) 2023/02/16 14:01:18 fetching corpus: 31511, signal 776610/797904 (executing program) 2023/02/16 14:01:18 fetching corpus: 31560, signal 776925/797910 (executing program) 2023/02/16 14:01:18 fetching corpus: 31610, signal 777372/797946 (executing program) 2023/02/16 14:01:18 fetching corpus: 31656, signal 777642/797963 (executing program) 2023/02/16 14:01:18 fetching corpus: 31706, signal 778074/797963 (executing program) 2023/02/16 14:01:18 fetching corpus: 31754, signal 778374/797963 (executing program) 2023/02/16 14:01:19 fetching corpus: 31802, signal 778660/797965 (executing program) 2023/02/16 14:01:19 fetching corpus: 31852, signal 778953/797965 (executing program) 2023/02/16 14:01:19 fetching corpus: 31902, signal 779267/797965 (executing program) 2023/02/16 14:01:19 fetching corpus: 31949, signal 779538/797974 (executing program) 2023/02/16 14:01:19 fetching corpus: 31968, signal 779834/797976 (executing program) 2023/02/16 14:01:19 fetching corpus: 31969, signal 779844/797992 (executing program) 2023/02/16 14:01:19 fetching corpus: 31969, signal 779844/797992 (executing program) 2023/02/16 14:01:21 starting 6 fuzzer processes 14:01:21 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x114, 0x5, 0x20000000, 0x4) 14:01:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 14:01:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 14:01:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000300)={0x0, 0x4}) 14:01:21 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() syzkaller login: [ 140.083449] IPVS: ftp: loaded support on port[0] = 21 [ 140.211687] IPVS: ftp: loaded support on port[0] = 21 [ 140.311687] IPVS: ftp: loaded support on port[0] = 21 [ 140.328876] chnl_net:caif_netlink_parms(): no params data found [ 140.427901] chnl_net:caif_netlink_parms(): no params data found [ 140.465869] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.472812] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.480466] device bridge_slave_0 entered promiscuous mode [ 140.497708] IPVS: ftp: loaded support on port[0] = 21 [ 140.506730] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.514968] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.522254] device bridge_slave_1 entered promiscuous mode [ 140.556539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.565706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.636088] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.642754] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.650210] device bridge_slave_0 entered promiscuous mode [ 140.667827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.675688] team0: Port device team_slave_0 added [ 140.685609] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.692342] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.699166] device bridge_slave_1 entered promiscuous mode [ 140.708835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.716085] team0: Port device team_slave_1 added [ 140.751693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.760325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.766565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.792394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.806231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.812694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.837929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.851988] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.859810] chnl_net:caif_netlink_parms(): no params data found [ 140.871463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.884639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.903139] IPVS: ftp: loaded support on port[0] = 21 [ 140.942376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.949938] team0: Port device team_slave_0 added [ 140.958103] device hsr_slave_0 entered promiscuous mode [ 140.963974] device hsr_slave_1 entered promiscuous mode [ 140.973364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.981197] team0: Port device team_slave_1 added [ 140.994125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.001494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.044947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.051854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.077605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.145744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.152136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.178508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.218235] IPVS: ftp: loaded support on port[0] = 21 [ 141.240542] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.246898] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.254966] device bridge_slave_0 entered promiscuous mode [ 141.262442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.276768] chnl_net:caif_netlink_parms(): no params data found [ 141.292605] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.298972] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.306319] device bridge_slave_1 entered promiscuous mode [ 141.313098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.385638] device hsr_slave_0 entered promiscuous mode [ 141.391819] device hsr_slave_1 entered promiscuous mode [ 141.415938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.424696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.435202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.454322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.583016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.592304] team0: Port device team_slave_0 added [ 141.597315] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.607271] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.615044] device bridge_slave_0 entered promiscuous mode [ 141.625304] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.632438] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.639899] device bridge_slave_1 entered promiscuous mode [ 141.668999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.676924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.684280] team0: Port device team_slave_1 added [ 141.698307] chnl_net:caif_netlink_parms(): no params data found [ 141.722602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.752352] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.760081] team0: Port device team_slave_0 added [ 141.767931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.775710] team0: Port device team_slave_1 added [ 141.793189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.799749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.825011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.836724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.843061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.868477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.903350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.917812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.927211] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.943117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.949443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.975761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.013020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.019462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.045986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.060028] device hsr_slave_0 entered promiscuous mode [ 142.065801] device hsr_slave_1 entered promiscuous mode [ 142.091612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.109167] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.115903] Bluetooth: hci1 command 0x0409 tx timeout [ 142.119803] Bluetooth: hci3 command 0x0409 tx timeout [ 142.122952] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.126349] Bluetooth: hci2 command 0x0409 tx timeout [ 142.134777] device bridge_slave_0 entered promiscuous mode [ 142.141218] Bluetooth: hci0 command 0x0409 tx timeout [ 142.146176] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.155418] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.162744] device bridge_slave_1 entered promiscuous mode [ 142.169705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.177357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.189427] Bluetooth: hci4 command 0x0409 tx timeout [ 142.189589] Bluetooth: hci5 command 0x0409 tx timeout [ 142.219572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.300288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.323302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.339918] device hsr_slave_0 entered promiscuous mode [ 142.345529] device hsr_slave_1 entered promiscuous mode [ 142.352508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.372961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.397795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.419005] chnl_net:caif_netlink_parms(): no params data found [ 142.437776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.448557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.456546] team0: Port device team_slave_0 added [ 142.463364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.470936] team0: Port device team_slave_1 added [ 142.498220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.505650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.531249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.548523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.572870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.579117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.605711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.624436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.631936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.677023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.710888] device hsr_slave_0 entered promiscuous mode [ 142.716484] device hsr_slave_1 entered promiscuous mode [ 142.723886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.731408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.738728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.748438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.755024] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.766988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.787532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.800542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.821161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.828905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.837468] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.843968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.857634] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.864500] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.871885] device bridge_slave_0 entered promiscuous mode [ 142.892979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.903656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.910789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.918065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.925728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.933210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.940149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.949415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.956935] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.963335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.971332] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.977697] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.985283] device bridge_slave_1 entered promiscuous mode [ 143.005850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.014065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.022013] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.046976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.074077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.083129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.093508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.103703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.121315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.130646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.138237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.147497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.155594] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.161984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.169089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.183036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.190433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.201211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.208899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.216595] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.222990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.247621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.265210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.275066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.290694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.298568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.306791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.315014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.323263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.338892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.354152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.361233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.368359] team0: Port device team_slave_0 added [ 143.383987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.392041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.404383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.412168] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.420490] team0: Port device team_slave_1 added [ 143.438172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.445366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.453654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.462055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.470152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.477573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.486108] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.504709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.511142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.536381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.547812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.554291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.579608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.591800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.599737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.609880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.629902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.637624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.646219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.655065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.663129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.671209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.680785] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.686808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.696216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.703896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.712972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.719030] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.726263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.734065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.759029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.766504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.774626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.781997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.791196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.797223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.808348] device hsr_slave_0 entered promiscuous mode [ 143.814730] device hsr_slave_1 entered promiscuous mode [ 143.831402] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.839538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.850084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.860214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.867819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.876449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.884762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.892959] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.899390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.906310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.914355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.922157] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.928496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.936591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.948214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.967212] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.984188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.993852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.027653] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.036106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.045556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.052984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.063997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.080646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.099360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.107021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.115657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.125399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.143075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.151818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.161039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.167904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.177146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.186643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.193970] Bluetooth: hci2 command 0x041b tx timeout [ 144.199363] Bluetooth: hci0 command 0x041b tx timeout [ 144.205084] Bluetooth: hci3 command 0x041b tx timeout [ 144.212205] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.216420] Bluetooth: hci1 command 0x041b tx timeout [ 144.224021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.232077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.242802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.249043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.257673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.266716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.274132] Bluetooth: hci5 command 0x041b tx timeout [ 144.279784] Bluetooth: hci4 command 0x041b tx timeout [ 144.284090] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.303719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.313688] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.320117] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.327101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.334329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.341781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.349320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.363235] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.375488] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.382955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.393091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.401548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.415122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.422308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.430406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.438060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.446596] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.452992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.462596] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.468660] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.477548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.488047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.503790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.512165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.520012] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.526363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.535006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.546996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.555423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.565887] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.580583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.588314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.597079] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.603480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.610745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.618393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.628081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.638891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.651552] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.660014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.668058] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.675511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.684355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.692209] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.698542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.705806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.714166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.722011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.729856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.736501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.746588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.756639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.770346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.777998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.785813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.793907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.804457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.814384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.825034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.832615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.842216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.855955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.866195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.875985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.886444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.894207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.902590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.910761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.918230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.926652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.934684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.943088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.961585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.971778] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.983121] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.994689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.001640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.014395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.022244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.030325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.039585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.047857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.063374] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.071957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.078798] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.089045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.097900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.106047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.114005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.123851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.131801] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.137825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.146460] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.157098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.168208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.179620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.186768] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.194662] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.202506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.209989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.217693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.225237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.233882] device veth0_vlan entered promiscuous mode [ 145.244064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.253230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.260688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.271615] device veth1_vlan entered promiscuous mode [ 145.277656] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.285611] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.305373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.311720] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.322343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.330479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.337725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.345986] device veth0_vlan entered promiscuous mode [ 145.354456] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.365673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.375077] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.382152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.390801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.397660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.406070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.414239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.422218] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.428545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.437040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.446863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.456061] device veth1_vlan entered promiscuous mode [ 145.472666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.480462] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.487616] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.494269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.502313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.511427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.518073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.528116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.547346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.557631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.571743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.580365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.587889] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.594274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.601509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.608158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.618430] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.626201] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.633189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.642042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.649565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.659553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.668092] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.679890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.688394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.697349] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.705136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.714780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.722497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.731566] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.745941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.753343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.761083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.768446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.776871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.785259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.793570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.800666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.808031] device veth0_macvtap entered promiscuous mode [ 145.814805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.823073] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.832224] device veth0_macvtap entered promiscuous mode [ 145.838226] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.848217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.856310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.864694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.874631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.882411] device veth0_vlan entered promiscuous mode [ 145.891224] device veth1_macvtap entered promiscuous mode [ 145.897258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.906683] device veth1_macvtap entered promiscuous mode [ 145.915449] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.926359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.943825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.993685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.003759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.011582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.018657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.026493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.036064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.048342] device veth1_vlan entered promiscuous mode [ 146.054449] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.063067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.074605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.083026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.093056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.100378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.108966] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.115568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.123040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.130323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.137746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.145633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.153526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.161397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.169002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.178473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.197784] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.208921] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.216519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.226541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.236893] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.244136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.254441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.266420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.277296] Bluetooth: hci1 command 0x040f tx timeout [ 146.283019] Bluetooth: hci3 command 0x040f tx timeout [ 146.283552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.288281] Bluetooth: hci2 command 0x040f tx timeout [ 146.295660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.298518] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.305860] Bluetooth: hci0 command 0x040f tx timeout [ 146.309491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.328109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.336559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.344225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.349830] Bluetooth: hci4 command 0x040f tx timeout [ 146.354114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.363108] Bluetooth: hci5 command 0x040f tx timeout [ 146.364843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.377603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.387543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.397574] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.404958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.420423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.428225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.438498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.448733] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.463362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.479909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.490857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.505608] device veth0_macvtap entered promiscuous mode [ 146.530231] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.537669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.545500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.556683] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.564532] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.573074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.582537] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.591675] device veth1_macvtap entered promiscuous mode [ 146.597744] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.605273] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.612895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.620444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.627889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.636530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.643894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.662060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.675428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.685788] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.693603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.700944] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.707931] device veth0_vlan entered promiscuous mode [ 146.720742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.734791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.746583] device veth1_vlan entered promiscuous mode [ 146.754020] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.762744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.773702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.781122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.788394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.797311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.804760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.812092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.818918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.827382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.837737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.846903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.856808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.867255] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.874254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.883641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.893869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.903049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.913237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.923945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.930996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.942226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.950376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.958083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.965860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.973936] device veth0_vlan entered promiscuous mode [ 146.982058] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.993310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.020817] device veth1_vlan entered promiscuous mode [ 147.027066] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.043740] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.064798] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.083288] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.105146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.113139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.121180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.128716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.137395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.151359] device veth0_macvtap entered promiscuous mode [ 147.158625] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.172578] device veth1_macvtap entered promiscuous mode 14:01:28 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a0100000090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) 14:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) [ 147.190918] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.200405] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.218034] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 14:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) [ 147.245044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.255154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.269517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.276691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.285851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.296301] device veth0_macvtap entered promiscuous mode [ 147.308718] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.330043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 14:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) [ 147.343630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.354355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.364666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.376962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:01:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 147.388462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.408124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.421673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.424202] hrtimer: interrupt took 34236 ns [ 147.428715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.443802] device veth1_macvtap entered promiscuous mode [ 147.451767] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.465652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.476859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.486690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:01:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 147.498477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.509226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.518686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.535057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.546736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.563269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.576709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.590369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.600776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.607663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.624857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.638861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:01:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 147.648201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.658974] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.673670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.701771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.711860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.722966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.733109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.744256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.754189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.764520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.775360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.783535] batman_adv: batadv0: Interface activated: batadv_slave_0 14:01:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 147.796550] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.804537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.814898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.833998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.853584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.870097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.884559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.894627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.904772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.914350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.924518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.934082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.944174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.955590] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.979311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.996643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.006917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.080587] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.088533] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.097069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.116797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.124121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.133541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.143679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.153043] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 148.160181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.168838] device veth0_vlan entered promiscuous mode [ 148.196757] device veth1_vlan entered promiscuous mode [ 148.207062] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.218468] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.233533] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.244286] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.252128] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.260416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.270376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.278150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.288113] device veth0_macvtap entered promiscuous mode [ 148.295750] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.307095] device veth1_macvtap entered promiscuous mode [ 148.313889] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.323456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.334378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.344131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.353623] Bluetooth: hci0 command 0x0419 tx timeout [ 148.360281] Bluetooth: hci2 command 0x0419 tx timeout [ 148.366895] Bluetooth: hci3 command 0x0419 tx timeout [ 148.371847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.383459] Bluetooth: hci1 command 0x0419 tx timeout [ 148.393425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.403215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.412385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.422768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.432769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.434329] Bluetooth: hci5 command 0x0419 tx timeout [ 148.442653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.442665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.442668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.443837] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.464447] Bluetooth: hci4 command 0x0419 tx timeout [ 148.500325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.509975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.517249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.540179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.548023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.560302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.570951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.581757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.594387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.604319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.615290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.625868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.636429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.645889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.655676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.665962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.674006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.684286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.692489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:01:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 14:01:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) [ 148.945823] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:30 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:30 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) 14:01:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 14:01:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) 14:01:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 14:01:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) 14:01:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) [ 149.234200] IPVS: ftp: loaded support on port[0] = 21 14:01:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) 14:01:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) [ 149.661543] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:31 executing program 4: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:31 executing program 2: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 14:01:31 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) 14:01:31 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c657365743d30303030303030303030303030303036353533372c766f6c756d653d30303030303030303030303030303032343231302c756e64656c6574652c6e6f7374726963742c0009122dac851fa88090a88b875b76a0ac3edf113f866a15e56ddc1862b4a8761ada64b376f441194783b75a506432653fac19a0f1327580341c4ecd7a223563592126a951c577803fb86ff3e79b0bd76e0ed7f89faf6558ddd14f072c17d42fda0a3ec45983ffee229811446589cdd8772d1aeda6a6d4b403488aaea6928c271e4fb72c7ea3b5bd3e3d3af782b3aa1614efdc8cda03087ffc7c5542764183d46b1bb3f12b7753fba1ca4e26f34f061bbd9eb391ba2b14f2b8c220856101826b7689a79af2f3f0423633c5b4ec3bc9199ec48a53b2d9665d90baa57e3e33d7cfc295eaf372690f5dae97fae90fc52c76352373cef3bfa208a48a7e2222f3c0b68226d80b4df9e5b28d51fbcc70dc4908082b3db33547115fded9b2c0845ff49b9803209baf7f64d1cf0fb282f6a2dc14fa6a061018cf76daab2f2f2f35b4f1dd09e433605aa3c5c9dbbccc9fd60508e6da61469eea6d2f2f9c7c69a7c70cdefffbffff8eb4002104c170783de7e94e4977ad68db6166d75f8656a7097f"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="b4b94caaf47b9f848d8c579a7bb2e6ffce7c67ac37d8eb8e69b7b64d554deddb292ad6c5d4be6b7e32b1b4e39feb22078fa376bcdc4d464841659c961012b84b0808e963f1233765224855be743c4dd45f4ca0b27918a27769063f5a6449038833ce59b2ba57c29920711127ef0a9bbe0a725f628d83154294ee7d5f59bf576b8757116e674f30fc3d5969b9b1106f10b1fec059259dff2b3a3d890e98a85bccbe71e1282e2ae3b889e1d41ad29c9511b74ae5c844d4646b0ba4d16564c28b969886074618f42f56653a202ac3b0848ece2c677a3897fdc2dbfb770b94dc625bcb087f7a01d4bf9fcf075768de2ff42f50bfd3a4eeaca9d7ccd77352296ef6599b3a4c137bfd499f6118a273430c92c9ff3bbafacc4972aef7f84903a7f0052297218b4ddf3de3ae3ce1f0c23fc3622c9c38d9a6a459a6d1d6ae157a9482255f117f5d5ad08679d8f1f405d12ee9384ba016e1b07997b306ef99e16e4591a46ed6eaa9f722e630cc4297530db11576d48e7cbecd19abfed946940d0ef9b9a7f0e720e4e3bec0a9e70aa59db9b14603520f3c5c9e0e3424bdb4ec86e299cfa1e3915a52ac8f8a9dfe052be59c6c308769ca4543836f1692be585a8d685b4f00c92f410f2d1ffbee3304eabfdc99f6020c064c8f599f4c5978e2ff644cc30cbd41a58d1b04fadf99ae5be314884f0a4704caf0a6dba703cb339b8abaac8311c1e4064c272cf58ed239e42d049bc30ed9cead4ecfb0c1f649b7afb03d7dfd187f1d1bb1b71903bf1f937749038345738efd062d0793590898385b047af00193120bf2270371104a3029e623e26ce6d9f0798a61daf89177d0d03d5932f25be528ed04edc0d62c181b409346345c202c9073eb3d96e1d00d749a84f8e5a85a9ef19ffe6542938b852a318afa77acfa1cc137945eddc0300509eb4da73cadcb6a910c5af89f4dc2469a46060aaafb1fe7a30130310cccc532020704448549e56fb8bb3823f8fdda32afb33069817c73f60e0b3c8fa39cb0353e8222814a189bf061896318bbf7a8cf4996d24bb9165d331d6f4066e741a1fa0ad3ece5f1ad30aad70576ac18d4068abb54156fa58d491922792eec146b005af9dedeb592695e4ea47154b594e8a4f04caef2cfda012d82a64e4a832cefb10182fa8eee55975fa7cf5a0586a8086819a8683fb26c591ff5c262cbc6cbf11db922fc0159750bdadd328bb4d77556f5da1731e8e0cc75feeeae2828bfe78c1f9ec71338dc49db4d264f2795768b761fb3bbb17c75bb246cbdcb8dd7d80ce6ec315600dfa0750c2f1f7bd2b6f2b8ad47aadefae053786a9603b532223ba918e4754c89e0e778f08cc3557aecd9292eb2f5fe449e5852375f5b434738f6f012a8d90bf6473d787b361be7f62b2172625d5a1d4827bf3afb5e9f4271c5c0b6ca2ccc8dfe82592e52e5fe16aec9921276cb3ff810fed1815dddb814a14bb92f88eb984914aea2d800dd4ae352ba3e1a3466ef8efec89e912c60605babbee40e3334fe692eae571c9e0eebc44cdc668826ce4aafdddea377a4a1a7ac994aac614f0c334c43f2fa5fef6be1dac9aef2f3c17ff0f3062a06f53919b3abe0da8387364c3f92c6e2265dca8e7e0bcadae0d9eb4c3e313f5c3b5f8e4fdb2455559d09e57eb7ec16b5f665bcb77ec9bdb4db491c311d5b3d23c10c5ce61f98053491ea4924177a1c531246d44fbff1ba20e211d63100b5e0cf1543991d1d3740b782bbfa3b278f833d8401acd550fb42ac7a8a7c97d20a96f1bfea7297f7527b5408e2a36766466aef636d0666f0ab9d69650e7810c61393082d554d3a890046e0d55fd7a8cd46fd55841a67cd95734dc443b609ba9a4c797d301f4bf7eb551fe15ddbcb69a471b07f12b72d1dc2eabfc37adbb6037d943c7a676d79d12b5a04b2c3a72a20d91d9bc3cf50a74f79ad2245638168dac88761b39787a9088d5a08b5c35df41c79ced1bbbc6f5387be2500956e6b2c2798ed8596bd278b4c34cd554e06cf8aecce39c02eb2d3bf361e352adbfda571fe261f2bc9215085b179e1948480cc67d653195c9699cde73a19ab4cddaae7e0233c4963fc208744c2fee81979086f3174f813eebc19f091c06c44cdb643f9daaef6d80cf9f8a86d6aa1ddd21ab86077adeed3ea3767cc199112ca096d0cb6294d456026be68cd040a1b23ced8137df3ee5d50f47b811ee2118f03ec200a0312cda711e555a7bb7ac210dcab44b5565fe2c69194b7f5ab5566dee1814154bf382586ed9870ba0e16cd6033b07f7a440783907b1795a8ba5378e7da2497c53a726919e91c6d452c2e5f641af9dc74eb6c0124dc36048b9865f3ecdf1447cff7c4e3ab7797704de8d0b4e26ae3e4a4a2a02a91c69cdcb35b36771181a9bbd62d9ed49cac1764a5567567e3b880d63d4db2a54b6a12252911bb668b428f8677424c58c95944628bd2e79be5f985d064e1331fb6022b895aea16c3cec9c2fa52f3bc70a638702a1ca7406ce4c2996ac02877929a0d8d025fb460eb345f92ad64d59294092bf6ac44c3b2382a18ff9a5855db41c861b338043d1dc3fbd543b1eae9aff3a33d2009bf1a3bff48cfbb6fdc053f395d2b4e69575491cabd538926ce31ed32ed5d8253a167424db95a358a23f8279e6cf1ddfcddc0740678fd9d158df354ce97248445ebf5f4dd792ebbf9f69ce33fb0173ea088acf9c3d3b1df3c927ea6074d9d596623d68f50490cc172229a6069545cf7aa277b06929ea12e5dc05ba51ebfcd41044a2c2c61d215336d63004e78f1386fe7b44da6ee1405fde357a6277a2cac1daaadd21a49c094f853e46b5fc5279b1500d2df5aa5c0e58ff33b9108cb0d3b99e8b1e6374a902417c9c9dce08aaa676622fddbde5fa20e9e971032279eb2c6d7af53e466dacdc9e3127accabe5ae65c290792bfdcbe377f5a9813979178a2c5ed4c049ff1cac154f4b201c5da80792f939fa50daa8441586fe68b6b3361269254712c4be32a8906d418745dfdc05d794e920baf95418c2c742414d466dff92af46cae1cb902a47d6b09380e1b21e8b9f0563cd0684e0654fc5fd086a8a51956de55c026f0aa07ff59592f2606c98e1554f12793d6d32ca4d16325ac0e757edccb1b83d4866c54e21a9a1c8de369ad663e9bf9ea5143cf6acf9a7d56a67610da5b513e3ad0a090de271cec3a74c5662b1a84213c50629d4dbc84aa94f0a3dbf0c62e9a2933d10a3ca3395dcbc9992aa184c43e75d48cc3ae0edf668b17c37c1cb0b797242c11722e5dce4c2d77209c4ec00c00f4af11d5c4f5b55c625753ef2c84e6361c6e3c569475a8bb459301ab5b5b9bed60ccee56e0fa23edd8c04e077bc15e13abdbf6bde804727e0484e439f6c84fc72b0f3913b3ed21719d9e808fc84d8add3f3236d175c20981c8e0eceb3cab383e8a5c6666df8c099427485ef3e945f209fcc4f549cd52bca3d42c7b6a0ffc43aedcd2c5e2aa5c3c780254eca1a35f6b654c6f6c76855700e59f82cd834e9aa722d44c1636264ae9cf696755b1e1c4edeb47b1f43f7f0a3968a141b7fa0ae2d610da680bbe84a74f075cbf5e9afc9d47fd1630f12ea47fd63ab13a366356933ddef3532df3e008a8e3bfa7b67d3af637970492f5d00a743ee44e0a2b4a7a880581f6157c715053c820c3c041e266e9ad2db580b8615b034c6b48c4d1154f39a2dbd0686c8545c83eb9380666bb39e679ff6219df2fd37d97f1f67366b469ab9f1bf9a5fce0a7590794e7ffa141a4fc069624c7dbc754eb89fc3fe884eca8dfe04ab9ed79a62c1de591134183a2d878bfc830451dcb5b819ddf7ea7b17e9788eaffb481165da9a3ee27e735431dbe71188f82075bdcb6c2c09a75d2b255e0455b1b0a9deb88faa96bd54c6f7bf877ab48c3ebd6e083912f72f7ea8b501fb247f1be5385b8592bdedac001566b0ec860a30d0184700b17edd6750e163d63ffedb4dbc3f95d95f00795724926a9033e722712656fa8100e8a2536d719452cabc6e011f8485260af94f1859ab42b05a5cbc6305296a65a987d4002a589267d0cfb1ad98e181e062defbde16beca0c1db7dc3dc1fa172a9388f25fa72d13118400e24efc3eedd8d2ea2d41309b9ff83751142c3481b282b3e65a5251c088bf001b10cfb3546ada0cd0a37fc4383d7a1618f05fcb8e6440e1bc4c93b2414ecef0e645610951eac0eb58f7f669fbcaf3d3ff59c96cbab4efe522c21e2bcdb7f49d60e38439ecb2b0fb9e8345e3906528aa37b128a5d316f615b042b24b6395aa893bfd9c320523dc00faac39a30398f4955a451fe8348cf75abe882beec8cb06b0b1c0f8fdfd7671a575455e8c9eac7e0c35b53014b206fd2ed00fd250516a9e7add5950b6e7ba5de5af8598eae3ccb36e189b227c3ec77c16ae8fd92d742be25e88beca0a86e553b01e7749cb20424230a44e8210a7f46c275f41a6f1b925ff765194cc72f3da562b1e172d592294e6c0e77952972c9cee8015d97122d35046a1b7aa338e8c48c787f069678e55dfaf2e9bedeb28bfda7f8a4197570b114a916eb146ae665157b99d64a7e01319ad026c57853b83a643e7f7c5d8165ea067118e8df01964cc89be65759c109e25e1d2435dc945d1b6a827feb33d46436bde30b5a83b5dc77c6e79b7f30a54e7649ec232153881a083e1d99519d7a3241e1b816c24094068fa9a679298a1069e43f9a7edc239b91873bb42ded17eedbbb7c40a8261e765d9f26a96a8c58e63994810f2192e6a980d24eff470ddde03419fe4c7d7ee34815bd8c35a39045a8fee9325176869b88fe3528696d18d85c72b2ef781410cf20ac2a681546da0b765395b4a58e699c3bb236d74da3ecd71849fee755ea32ee898d71c52a7e7cf2e321d6484aba35e1bb05df8f1f24e5cf094c021bcaf7edf4886cdaa9f3c5d851fad16d61e68484aef07a97d7cea4190c44f0d272a31024ea6827a717f16d2250709b2fd999f62a2ba259a164e3ca4bfc8edd026e5e2ed542c7d9a3b90b5f8a233027f80e6f548a50806ec2cbd4f350487bc9635328fa9777741d28b44cd318c0f419eef12ee81c6ee76fb1ce97f8a55b7ccd455379607d14672a5ca24b6e16117617d21df6f41348a8c39f0e98046ea78dac72ef39a2e16ca9c9d3101efef1c168107d9937a211c0e1db6e8d01e19c22f4957ba99d5c82961b58c5ac42b0b17ec1266d7ad03b7f63c06bdc9a4b0247c7308b6a4fac53540e979a2ddcb5a89c3665b686ca1e3773f5164d69e99695576a85ba74947e33361292536424ba210c5a6bcb40263ec54cc62582dc116c69c9f2c10673bd594badd1762fa83d3a70858be1d72a20deb197ca13eae165fff2bab9729dc02443b570dd548b1e3ddd62d0e265742b0d5137ddb40543c74bb1bf68ffa3e13ca1254a78f536e5843e55ab4dd", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:31 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) [ 150.412511] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 150.532618] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 150.558413] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:32 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) 14:01:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:32 executing program 2: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:32 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:32 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) 14:01:32 executing program 4: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="b4b94caaf47b9f848d8c579a7bb2e6ffce7c67ac37d8eb8e69b7b64d554deddb292ad6c5d4be6b7e32b1b4e39feb22078fa376bcdc4d464841659c961012b84b0808e963f1233765224855be743c4dd45f4ca0b27918a27769063f5a6449038833ce59b2ba57c29920711127ef0a9bbe0a725f628d83154294ee7d5f59bf576b8757116e674f30fc3d5969b9b1106f10b1fec059259dff2b3a3d890e98a85bccbe71e1282e2ae3b889e1d41ad29c9511b74ae5c844d4646b0ba4d16564c28b969886074618f42f56653a202ac3b0848ece2c677a3897fdc2dbfb770b94dc625bcb087f7a01d4bf9fcf075768de2ff42f50bfd3a4eeaca9d7ccd77352296ef6599b3a4c137bfd499f6118a273430c92c9ff3bbafacc4972aef7f84903a7f0052297218b4ddf3de3ae3ce1f0c23fc3622c9c38d9a6a459a6d1d6ae157a9482255f117f5d5ad08679d8f1f405d12ee9384ba016e1b07997b306ef99e16e4591a46ed6eaa9f722e630cc4297530db11576d48e7cbecd19abfed946940d0ef9b9a7f0e720e4e3bec0a9e70aa59db9b14603520f3c5c9e0e3424bdb4ec86e299cfa1e3915a52ac8f8a9dfe052be59c6c308769ca4543836f1692be585a8d685b4f00c92f410f2d1ffbee3304eabfdc99f6020c064c8f599f4c5978e2ff644cc30cbd41a58d1b04fadf99ae5be314884f0a4704caf0a6dba703cb339b8abaac8311c1e4064c272cf58ed239e42d049bc30ed9cead4ecfb0c1f649b7afb03d7dfd187f1d1bb1b71903bf1f937749038345738efd062d0793590898385b047af00193120bf2270371104a3029e623e26ce6d9f0798a61daf89177d0d03d5932f25be528ed04edc0d62c181b409346345c202c9073eb3d96e1d00d749a84f8e5a85a9ef19ffe6542938b852a318afa77acfa1cc137945eddc0300509eb4da73cadcb6a910c5af89f4dc2469a46060aaafb1fe7a30130310cccc532020704448549e56fb8bb3823f8fdda32afb33069817c73f60e0b3c8fa39cb0353e8222814a189bf061896318bbf7a8cf4996d24bb9165d331d6f4066e741a1fa0ad3ece5f1ad30aad70576ac18d4068abb54156fa58d491922792eec146b005af9dedeb592695e4ea47154b594e8a4f04caef2cfda012d82a64e4a832cefb10182fa8eee55975fa7cf5a0586a8086819a8683fb26c591ff5c262cbc6cbf11db922fc0159750bdadd328bb4d77556f5da1731e8e0cc75feeeae2828bfe78c1f9ec71338dc49db4d264f2795768b761fb3bbb17c75bb246cbdcb8dd7d80ce6ec315600dfa0750c2f1f7bd2b6f2b8ad47aadefae053786a9603b532223ba918e4754c89e0e778f08cc3557aecd9292eb2f5fe449e5852375f5b434738f6f012a8d90bf6473d787b361be7f62b2172625d5a1d4827bf3afb5e9f4271c5c0b6ca2ccc8dfe82592e52e5fe16aec9921276cb3ff810fed1815dddb814a14bb92f88eb984914aea2d800dd4ae352ba3e1a3466ef8efec89e912c60605babbee40e3334fe692eae571c9e0eebc44cdc668826ce4aafdddea377a4a1a7ac994aac614f0c334c43f2fa5fef6be1dac9aef2f3c17ff0f3062a06f53919b3abe0da8387364c3f92c6e2265dca8e7e0bcadae0d9eb4c3e313f5c3b5f8e4fdb2455559d09e57eb7ec16b5f665bcb77ec9bdb4db491c311d5b3d23c10c5ce61f98053491ea4924177a1c531246d44fbff1ba20e211d63100b5e0cf1543991d1d3740b782bbfa3b278f833d8401acd550fb42ac7a8a7c97d20a96f1bfea7297f7527b5408e2a36766466aef636d0666f0ab9d69650e7810c61393082d554d3a890046e0d55fd7a8cd46fd55841a67cd95734dc443b609ba9a4c797d301f4bf7eb551fe15ddbcb69a471b07f12b72d1dc2eabfc37adbb6037d943c7a676d79d12b5a04b2c3a72a20d91d9bc3cf50a74f79ad2245638168dac88761b39787a9088d5a08b5c35df41c79ced1bbbc6f5387be2500956e6b2c2798ed8596bd278b4c34cd554e06cf8aecce39c02eb2d3bf361e352adbfda571fe261f2bc9215085b179e1948480cc67d653195c9699cde73a19ab4cddaae7e0233c4963fc208744c2fee81979086f3174f813eebc19f091c06c44cdb643f9daaef6d80cf9f8a86d6aa1ddd21ab86077adeed3ea3767cc199112ca096d0cb6294d456026be68cd040a1b23ced8137df3ee5d50f47b811ee2118f03ec200a0312cda711e555a7bb7ac210dcab44b5565fe2c69194b7f5ab5566dee1814154bf382586ed9870ba0e16cd6033b07f7a440783907b1795a8ba5378e7da2497c53a726919e91c6d452c2e5f641af9dc74eb6c0124dc36048b9865f3ecdf1447cff7c4e3ab7797704de8d0b4e26ae3e4a4a2a02a91c69cdcb35b36771181a9bbd62d9ed49cac1764a5567567e3b880d63d4db2a54b6a12252911bb668b428f8677424c58c95944628bd2e79be5f985d064e1331fb6022b895aea16c3cec9c2fa52f3bc70a638702a1ca7406ce4c2996ac02877929a0d8d025fb460eb345f92ad64d59294092bf6ac44c3b2382a18ff9a5855db41c861b338043d1dc3fbd543b1eae9aff3a33d2009bf1a3bff48cfbb6fdc053f395d2b4e69575491cabd538926ce31ed32ed5d8253a167424db95a358a23f8279e6cf1ddfcddc0740678fd9d158df354ce97248445ebf5f4dd792ebbf9f69ce33fb0173ea088acf9c3d3b1df3c927ea6074d9d596623d68f50490cc172229a6069545cf7aa277b06929ea12e5dc05ba51ebfcd41044a2c2c61d215336d63004e78f1386fe7b44da6ee1405fde357a6277a2cac1daaadd21a49c094f853e46b5fc5279b1500d2df5aa5c0e58ff33b9108cb0d3b99e8b1e6374a902417c9c9dce08aaa676622fddbde5fa20e9e971032279eb2c6d7af53e466dacdc9e3127accabe5ae65c290792bfdcbe377f5a9813979178a2c5ed4c049ff1cac154f4b201c5da80792f939fa50daa8441586fe68b6b3361269254712c4be32a8906d418745dfdc05d794e920baf95418c2c742414d466dff92af46cae1cb902a47d6b09380e1b21e8b9f0563cd0684e0654fc5fd086a8a51956de55c026f0aa07ff59592f2606c98e1554f12793d6d32ca4d16325ac0e757edccb1b83d4866c54e21a9a1c8de369ad663e9bf9ea5143cf6acf9a7d56a67610da5b513e3ad0a090de271cec3a74c5662b1a84213c50629d4dbc84aa94f0a3dbf0c62e9a2933d10a3ca3395dcbc9992aa184c43e75d48cc3ae0edf668b17c37c1cb0b797242c11722e5dce4c2d77209c4ec00c00f4af11d5c4f5b55c625753ef2c84e6361c6e3c569475a8bb459301ab5b5b9bed60ccee56e0fa23edd8c04e077bc15e13abdbf6bde804727e0484e439f6c84fc72b0f3913b3ed21719d9e808fc84d8add3f3236d175c20981c8e0eceb3cab383e8a5c6666df8c099427485ef3e945f209fcc4f549cd52bca3d42c7b6a0ffc43aedcd2c5e2aa5c3c780254eca1a35f6b654c6f6c76855700e59f82cd834e9aa722d44c1636264ae9cf696755b1e1c4edeb47b1f43f7f0a3968a141b7fa0ae2d610da680bbe84a74f075cbf5e9afc9d47fd1630f12ea47fd63ab13a366356933ddef3532df3e008a8e3bfa7b67d3af637970492f5d00a743ee44e0a2b4a7a880581f6157c715053c820c3c041e266e9ad2db580b8615b034c6b48c4d1154f39a2dbd0686c8545c83eb9380666bb39e679ff6219df2fd37d97f1f67366b469ab9f1bf9a5fce0a7590794e7ffa141a4fc069624c7dbc754eb89fc3fe884eca8dfe04ab9ed79a62c1de591134183a2d878bfc830451dcb5b819ddf7ea7b17e9788eaffb481165da9a3ee27e735431dbe71188f82075bdcb6c2c09a75d2b255e0455b1b0a9deb88faa96bd54c6f7bf877ab48c3ebd6e083912f72f7ea8b501fb247f1be5385b8592bdedac001566b0ec860a30d0184700b17edd6750e163d63ffedb4dbc3f95d95f00795724926a9033e722712656fa8100e8a2536d719452cabc6e011f8485260af94f1859ab42b05a5cbc6305296a65a987d4002a589267d0cfb1ad98e181e062defbde16beca0c1db7dc3dc1fa172a9388f25fa72d13118400e24efc3eedd8d2ea2d41309b9ff83751142c3481b282b3e65a5251c088bf001b10cfb3546ada0cd0a37fc4383d7a1618f05fcb8e6440e1bc4c93b2414ecef0e645610951eac0eb58f7f669fbcaf3d3ff59c96cbab4efe522c21e2bcdb7f49d60e38439ecb2b0fb9e8345e3906528aa37b128a5d316f615b042b24b6395aa893bfd9c320523dc00faac39a30398f4955a451fe8348cf75abe882beec8cb06b0b1c0f8fdfd7671a575455e8c9eac7e0c35b53014b206fd2ed00fd250516a9e7add5950b6e7ba5de5af8598eae3ccb36e189b227c3ec77c16ae8fd92d742be25e88beca0a86e553b01e7749cb20424230a44e8210a7f46c275f41a6f1b925ff765194cc72f3da562b1e172d592294e6c0e77952972c9cee8015d97122d35046a1b7aa338e8c48c787f069678e55dfaf2e9bedeb28bfda7f8a4197570b114a916eb146ae665157b99d64a7e01319ad026c57853b83a643e7f7c5d8165ea067118e8df01964cc89be65759c109e25e1d2435dc945d1b6a827feb33d46436bde30b5a83b5dc77c6e79b7f30a54e7649ec232153881a083e1d99519d7a3241e1b816c24094068fa9a679298a1069e43f9a7edc239b91873bb42ded17eedbbb7c40a8261e765d9f26a96a8c58e63994810f2192e6a980d24eff470ddde03419fe4c7d7ee34815bd8c35a39045a8fee9325176869b88fe3528696d18d85c72b2ef781410cf20ac2a681546da0b765395b4a58e699c3bb236d74da3ecd71849fee755ea32ee898d71c52a7e7cf2e321d6484aba35e1bb05df8f1f24e5cf094c021bcaf7edf4886cdaa9f3c5d851fad16d61e68484aef07a97d7cea4190c44f0d272a31024ea6827a717f16d2250709b2fd999f62a2ba259a164e3ca4bfc8edd026e5e2ed542c7d9a3b90b5f8a233027f80e6f548a50806ec2cbd4f350487bc9635328fa9777741d28b44cd318c0f419eef12ee81c6ee76fb1ce97f8a55b7ccd455379607d14672a5ca24b6e16117617d21df6f41348a8c39f0e98046ea78dac72ef39a2e16ca9c9d3101efef1c168107d9937a211c0e1db6e8d01e19c22f4957ba99d5c82961b58c5ac42b0b17ec1266d7ad03b7f63c06bdc9a4b0247c7308b6a4fac53540e979a2ddcb5a89c3665b686ca1e3773f5164d69e99695576a85ba74947e33361292536424ba210c5a6bcb40263ec54cc62582dc116c69c9f2c10673bd594badd1762fa83d3a70858be1d72a20deb197ca13eae165fff2bab9729dc02443b570dd548b1e3ddd62d0e265742b0d5137ddb40543c74bb1bf68ffa3e13ca1254a78f536e5843e55ab4dd", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:33 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) [ 151.622632] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:33 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) [ 151.858333] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 151.896086] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:33 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) 14:01:33 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000a000200098357d2d0e71c0000080009000900000008000a000400000014000600ff0000100000140006000500000005000000000000003343f43914000100fe800000000800"/84], 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffefffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}], 0x3, 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000400)={0x3e, 0x30, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x400) unshare(0x8000000) 14:01:33 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r2, &(0x7f0000000480)=[{&(0x7f0000000500)=""/170, 0xaa}], 0x1) read$FUSE(r2, &(0x7f0000002c00)={0x2020}, 0x2020) 14:01:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:33 executing program 2: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:34 executing program 4: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0xfffe, 0x1020}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x14b002, 0x64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000280)) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001850b4d8d90400002500000010330001000000006f000007006100a61a3000"/44], &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) write(0xffffffffffffffff, &(0x7f0000002040)="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", 0xf00) close(r8) write$binfmt_script(r7, &(0x7f0000000180)=ANY=[], 0x208e24b) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 14:01:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x76a, &(0x7f0000000fc0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x6fe44da629969272, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000540), 0x701, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) sendfile(r2, r1, 0x0, 0x1ffff) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) [ 152.995000] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.133610] print_req_error: I/O error, dev loop4, sector 0 [ 153.242334] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 14:01:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) [ 153.377699] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 14:01:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0xa, 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5c1500000065ff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x6800}}, {{&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x9}], 0x2, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x3a68}}, './file0\x00'}) stat(0x0, &(0x7f0000000780)) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}], [{@hash}, {@euid_lt}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x56, 0x0, 0x0, 0x62, 0x0, 0x0, 0x64, 0x65], 0x2d, [0x30, 0x0, 0x0, 0x30], 0x2d, [0x0, 0x0, 0x66], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x36, 0x0, 0x61, 0x64, 0x0, 0x0, 0x34, 0x36]}}}]}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 14:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 153.674672] audit: type=1804 audit(1676556095.129:2): pid=9753 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir2967084663/syzkaller.KGvy01/14/file0/bus" dev="loop5" ino=18 res=1 14:01:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) sendto$inet6(r5, &(0x7f0000000080)="b7584a08976e6d78ee3af22d043570a0dfeefc0d415f466b5c760e69aace706f5157f5a276d16b1d500944f528d3ac9f89744053cc4a6369eb3009f7514609f5e6eb53c2626a934fe007633eb9eae0f620", 0x51, 0xc011, &(0x7f0000000240)={0xa, 0x4e22, 0x800, @mcast1, 0x2}, 0x1c) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r6 = accept(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)=ANY=[@ANYBLOB]) r8 = dup(r7) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r8}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)={0x1534, 0x0, 0x229, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3d}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x94}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x80000001}]}, @NL80211_ATTR_NAN_FUNC={0x1c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x2}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x4}]}, @NL80211_ATTR_NAN_FUNC={0x54, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x8}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x1}, @NL80211_NAN_FUNC_SRF={0x30, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x1c}]}, @NL80211_ATTR_NAN_FUNC={0x1490, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1104, 0xe, 0x0, 0x1, [{0x1004, 0x0, "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"}, {0xfa, 0x0, "c8e92614875c668411470b79b4cd7a5a34592a9e04df1f5c152a2c3e52e951e2a089acaac2cab21f42792d9c3755af035b7cc0508a37a456a766836641a9b7196b77e30206b82f9543b4f6caa727e3c63be31dd9a073489d353fe535779d5a204725decd1883ad5a07c89d4311eb2172e7d4366fef6a8e067924b2d5f75cb66160ca49a5febeb688512853dcd6cceb1d05eadf5aa0738efd72e4ef47d09767e10ab630ff8efd52abc03e49e0d18406c5dd9645052067b9c9f151dff4c2a36b86d95a878aaf08ab40ab6651fa81b47759d2c7e477dcafecb8c9f3a3cb23385cbf91a38de490febfe371693778a55a79f155b7ae157f9e"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x378, 0xe, 0x0, 0x1, [{0xc4, 0x0, "ede66d07a02fcff59af56f0fada3e18547a19c7b588dc73b8e0ad163f8b906ac5c381152f764b607dbf54a6cfb7cdae4964c83f7fd2a1c3f1901340bcdf7fea4032efb77450c8c8ee53ad4fa185bf79c37f6f738c5ad38f8b4647f25d9667231a05cb3278a1736c260bde53da10576f76307f8cc8a88ab0f17a61100400578bd5ad8eec15055bb9015ea40766c6b3a24c7cc3694e6f6a90df7b4598b426e6390e7b9de5148660ded872b1d5da749649e73300690bd9366f0e5e3ecd4236ef3ea"}, {0x16, 0x0, "3491273c28cabdb3b6073e5b2589a4d13ff1"}, {0xee, 0x0, "4f25a3cf122960ca9283ab59908b762baddb947cf3479054c1165d4428423b6d09a2bb5b7caf53a30821da097ccd37952b7e0c5c3534326c50463802192eac984c44a7bc9504ecfda28e4301f945cb526f89ab22e2a45d3a58f1642f19c36014466eb1e92bb2556afb4044d93a28e7e5154045ed59da5e192925b61a622ea7f0029b51bf855d0a7e952c324a3fc0de33f254c0a78acafbb707a9734bed8dfb3727f3e717810fb2bb963ca7ed8944424955f009d33a1a2879f8f4ac63f79950811f2385a59baace3c4c168becc1ed7e01b226359f7305937fc49003432c6c6095fa026aabc451fe1e146a"}, {0x2b, 0x0, "fdbf44e0dabf0fb32adba13a0a4ceffdc11a6a186808a5cb886387c8426d593c00b63a42a9baf2"}, {0x85, 0x0, "1d3e80d247c315bc9e3323461e5213c11e8371220df2106799f1c2b5740ac2ebcc5b5cc1f9389705e5b6bdbfe175fb87e3686a292e4dc49e79847a7bc9ad8e460cf59d10ee8bcb493dc67089ed3817d4d599513c066ec05f07a0d9c7d408c6f1d590491cc3f1ec0133d4c6e1fe49f81b510fd13e5494e421996021d8630c5d67c0"}, {0xf1, 0x0, "f8011cdf9c1df31cbeb14e4038faf7b401d77e630507b0e5b27cc1efbd500f4053940d0235926d858582929ecb9369dc16bfbc9b93e394ea850e4050401258672558d5fb262d1d96fb53640111a9029a71f9cdb3bc1d89a6bf7a0514ca83680337023ab3add00380963250f48c656a2d548edf343f39b17e0c94bff7c7e47f6f1aca2a629944cc674c0e08495bdd7a9027b330cf39b404b1b804a7026f45457be5fa41dd2c33c8a89be927f4261a74b040d6600b4061902167418c4392547853f094b1a3e4440e4d58e8d7986cc8beca1f483c8457c54a04965bfc18d4bf46a82a1cdcb7f47cd0f6e3d06ea2c8"}]}]}]}, 0x1534}, 0x1, 0x0, 0x0, 0x40008}, 0x8000) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f00000001c0)) [ 153.839118] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.916777] audit: type=1804 audit(1676556095.149:3): pid=9753 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir2967084663/syzkaller.KGvy01/14/file0/bus" dev="loop5" ino=18 res=1 [ 153.952636] EXT4-fs error (device loop5): ext4_mb_generate_buddy:754: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters 14:01:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002480), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000024c0)) [ 154.050673] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 14:01:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002480), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000024c0)) 14:01:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) sendto$inet6(r5, &(0x7f0000000080)="b7584a08976e6d78ee3af22d043570a0dfeefc0d415f466b5c760e69aace706f5157f5a276d16b1d500944f528d3ac9f89744053cc4a6369eb3009f7514609f5e6eb53c2626a934fe007633eb9eae0f620", 0x51, 0xc011, &(0x7f0000000240)={0xa, 0x4e22, 0x800, @mcast1, 0x2}, 0x1c) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r6 = accept(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)=ANY=[@ANYBLOB]) r8 = dup(r7) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r8}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)={0x1534, 0x0, 0x229, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3d}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x94}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x80000001}]}, @NL80211_ATTR_NAN_FUNC={0x1c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x2}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x4}]}, @NL80211_ATTR_NAN_FUNC={0x54, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x8}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x1}, @NL80211_NAN_FUNC_SRF={0x30, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x1c}]}, @NL80211_ATTR_NAN_FUNC={0x1490, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1104, 0xe, 0x0, 0x1, [{0x1004, 0x0, "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"}, {0xfa, 0x0, "c8e92614875c668411470b79b4cd7a5a34592a9e04df1f5c152a2c3e52e951e2a089acaac2cab21f42792d9c3755af035b7cc0508a37a456a766836641a9b7196b77e30206b82f9543b4f6caa727e3c63be31dd9a073489d353fe535779d5a204725decd1883ad5a07c89d4311eb2172e7d4366fef6a8e067924b2d5f75cb66160ca49a5febeb688512853dcd6cceb1d05eadf5aa0738efd72e4ef47d09767e10ab630ff8efd52abc03e49e0d18406c5dd9645052067b9c9f151dff4c2a36b86d95a878aaf08ab40ab6651fa81b47759d2c7e477dcafecb8c9f3a3cb23385cbf91a38de490febfe371693778a55a79f155b7ae157f9e"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x378, 0xe, 0x0, 0x1, [{0xc4, 0x0, "ede66d07a02fcff59af56f0fada3e18547a19c7b588dc73b8e0ad163f8b906ac5c381152f764b607dbf54a6cfb7cdae4964c83f7fd2a1c3f1901340bcdf7fea4032efb77450c8c8ee53ad4fa185bf79c37f6f738c5ad38f8b4647f25d9667231a05cb3278a1736c260bde53da10576f76307f8cc8a88ab0f17a61100400578bd5ad8eec15055bb9015ea40766c6b3a24c7cc3694e6f6a90df7b4598b426e6390e7b9de5148660ded872b1d5da749649e73300690bd9366f0e5e3ecd4236ef3ea"}, {0x16, 0x0, "3491273c28cabdb3b6073e5b2589a4d13ff1"}, {0xee, 0x0, "4f25a3cf122960ca9283ab59908b762baddb947cf3479054c1165d4428423b6d09a2bb5b7caf53a30821da097ccd37952b7e0c5c3534326c50463802192eac984c44a7bc9504ecfda28e4301f945cb526f89ab22e2a45d3a58f1642f19c36014466eb1e92bb2556afb4044d93a28e7e5154045ed59da5e192925b61a622ea7f0029b51bf855d0a7e952c324a3fc0de33f254c0a78acafbb707a9734bed8dfb3727f3e717810fb2bb963ca7ed8944424955f009d33a1a2879f8f4ac63f79950811f2385a59baace3c4c168becc1ed7e01b226359f7305937fc49003432c6c6095fa026aabc451fe1e146a"}, {0x2b, 0x0, "fdbf44e0dabf0fb32adba13a0a4ceffdc11a6a186808a5cb886387c8426d593c00b63a42a9baf2"}, {0x85, 0x0, "1d3e80d247c315bc9e3323461e5213c11e8371220df2106799f1c2b5740ac2ebcc5b5cc1f9389705e5b6bdbfe175fb87e3686a292e4dc49e79847a7bc9ad8e460cf59d10ee8bcb493dc67089ed3817d4d599513c066ec05f07a0d9c7d408c6f1d590491cc3f1ec0133d4c6e1fe49f81b510fd13e5494e421996021d8630c5d67c0"}, {0xf1, 0x0, "f8011cdf9c1df31cbeb14e4038faf7b401d77e630507b0e5b27cc1efbd500f4053940d0235926d858582929ecb9369dc16bfbc9b93e394ea850e4050401258672558d5fb262d1d96fb53640111a9029a71f9cdb3bc1d89a6bf7a0514ca83680337023ab3add00380963250f48c656a2d548edf343f39b17e0c94bff7c7e47f6f1aca2a629944cc674c0e08495bdd7a9027b330cf39b404b1b804a7026f45457be5fa41dd2c33c8a89be927f4261a74b040d6600b4061902167418c4392547853f094b1a3e4440e4d58e8d7986cc8beca1f483c8457c54a04965bfc18d4bf46a82a1cdcb7f47cd0f6e3d06ea2c8"}]}]}]}, 0x1534}, 0x1, 0x0, 0x0, 0x40008}, 0x8000) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f00000001c0)) [ 154.104233] EXT4-fs (loop5): This should not happen!! Data will be lost [ 154.104233] [ 154.137384] dccp_close: ABORT with 3 bytes unread 14:01:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002480), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000024c0)) [ 154.161131] EXT4-fs (loop5): Total free blocks count 0 [ 154.190843] EXT4-fs (loop5): Free/Dirty block details [ 154.196314] EXT4-fs (loop5): free_blocks=2415919104 [ 154.209270] EXT4-fs (loop5): dirty_blocks=16 [ 154.210007] kasan: CONFIG_KASAN_INLINE enabled [ 154.214178] EXT4-fs (loop5): Block reservation details [ 154.226557] EXT4-fs (loop5): i_reserved_data_blocks=1 14:01:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002480), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000024c0)) 14:01:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x76a, &(0x7f0000000fc0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x6fe44da629969272, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000540), 0x701, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) sendfile(r2, r1, 0x0, 0x1ffff) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) [ 154.235489] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 154.250903] syz-executor.5 (9753) used greatest stack depth: 23776 bytes left [ 154.266574] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 154.272814] Modules linked in: [ 154.276003] CPU: 1 PID: 9798 Comm: syz-executor.2 Not tainted 4.14.305-syzkaller #0 [ 154.283784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 154.293135] task: ffff88808d608340 task.stack: ffff88809d1d8000 [ 154.299285] RIP: 0010:pppol2tp_session_init+0x1ca/0x4d0 [ 154.304642] RSP: 0018:ffff88809d1dfc50 EFLAGS: 00010202 [ 154.309988] RAX: dffffc0000000000 RBX: ffff8880afa47200 RCX: ffffc90007de3000 [ 154.317262] RDX: 0000000000000045 RSI: ffffffff8686f872 RDI: 0000000000000228 [ 154.324514] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000020011 [ 154.331779] R10: ffff88808d608bf0 R11: ffff88808d608340 R12: 0000000000002646 [ 154.339046] R13: 0000000000000002 R14: ffff888095138c12 R15: ffff888095138c30 [ 154.346294] FS: 00007f46acab5700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 154.354513] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.360396] CR2: 0000555556790708 CR3: 00000000afa6d000 CR4: 00000000003406e0 [ 154.367662] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.374910] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.382161] Call Trace: [ 154.384729] pppol2tp_connect+0xd5c/0x13d0 [ 154.388951] ? pppol2tp_recv_payload_hook+0x1a0/0x1a0 [ 154.394122] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.398854] ? check_preemption_disabled+0x35/0x240 [ 154.403865] ? retint_kernel+0x2d/0x2d [ 154.407757] ? move_addr_to_kernel.part.0+0xae/0xf0 [ 154.412768] ? security_socket_connect+0x83/0xb0 [ 154.417524] ? pppol2tp_recv_payload_hook+0x1a0/0x1a0 [ 154.422793] SyS_connect+0x1f4/0x240 [ 154.426492] ? SyS_accept+0x30/0x30 [ 154.430205] ? do_futex+0x1570/0x1570 [ 154.433982] ? do_syscall_64+0x4c/0x640 [ 154.437933] ? SyS_accept+0x30/0x30 [ 154.441534] do_syscall_64+0x1d5/0x640 [ 154.445487] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 154.450654] RIP: 0033:0x7f46ae5430f9 [ 154.454340] RSP: 002b:00007f46acab5168 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 154.462021] RAX: ffffffffffffffda RBX: 00007f46ae662f80 RCX: 00007f46ae5430f9 [ 154.469268] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000007 [ 154.476516] RBP: 00007f46ae59eae9 R08: 0000000000000000 R09: 0000000000000000 [ 154.483764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 14:01:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x76a, &(0x7f0000000fc0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x6fe44da629969272, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000540), 0x701, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) sendfile(r2, r1, 0x0, 0x1ffff) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) [ 154.491103] R13: 00007ffe971e583f R14: 00007f46acab5300 R15: 0000000000022000 [ 154.498362] Code: fa 80 3d 16 77 6c 03 00 0f 84 25 02 00 00 e8 3e 5e ce fa 48 8d bd 28 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 db 02 00 00 48 8b ad 28 02 00 00 e8 40 3b bf [ 154.517559] RIP: pppol2tp_session_init+0x1ca/0x4d0 RSP: ffff88809d1dfc50 [ 154.542368] ---[ end trace fbd55ca7761c8c29 ]--- [ 154.556942] Kernel panic - not syncing: Fatal exception [ 154.562481] Kernel Offset: disabled [ 154.566093] Rebooting in 86400 seconds..