[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2021/02/19 09:56:33 fuzzer started 2021/02/19 09:56:34 dialing manager at 10.128.0.163:38275 2021/02/19 09:56:34 syscalls: 3383 2021/02/19 09:56:34 code coverage: enabled 2021/02/19 09:56:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/19 09:56:34 extra coverage: extra coverage is not supported by the kernel 2021/02/19 09:56:34 setuid sandbox: enabled 2021/02/19 09:56:34 namespace sandbox: enabled 2021/02/19 09:56:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/19 09:56:34 fault injection: enabled 2021/02/19 09:56:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/19 09:56:34 net packet injection: enabled 2021/02/19 09:56:34 net device setup: enabled 2021/02/19 09:56:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/19 09:56:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/19 09:56:34 USB emulation: /dev/raw-gadget does not exist 2021/02/19 09:56:34 hci packet injection: enabled 2021/02/19 09:56:34 wifi device emulation: kernel 4.17 required (have 4.14.218-syzkaller) 2021/02/19 09:56:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/19 09:56:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/19 09:56:34 fetching corpus: 50, signal 35179/39026 (executing program) 2021/02/19 09:56:34 fetching corpus: 100, signal 54370/60016 (executing program) 2021/02/19 09:56:34 fetching corpus: 150, signal 75300/82639 (executing program) 2021/02/19 09:56:34 fetching corpus: 200, signal 87747/96819 (executing program) 2021/02/19 09:56:34 fetching corpus: 250, signal 100357/111070 (executing program) 2021/02/19 09:56:35 fetching corpus: 300, signal 110818/123147 (executing program) 2021/02/19 09:56:35 fetching corpus: 350, signal 120381/134294 (executing program) 2021/02/19 09:56:35 fetching corpus: 400, signal 129373/144861 (executing program) 2021/02/19 09:56:35 fetching corpus: 450, signal 136798/153857 (executing program) 2021/02/19 09:56:35 fetching corpus: 500, signal 146012/164595 (executing program) 2021/02/19 09:56:35 fetching corpus: 550, signal 153019/173097 (executing program) 2021/02/19 09:56:35 fetching corpus: 600, signal 161080/182601 (executing program) 2021/02/19 09:56:35 fetching corpus: 650, signal 168036/190958 (executing program) 2021/02/19 09:56:35 fetching corpus: 700, signal 173557/197921 (executing program) 2021/02/19 09:56:35 fetching corpus: 750, signal 179068/204851 (executing program) 2021/02/19 09:56:36 fetching corpus: 800, signal 183312/210601 (executing program) 2021/02/19 09:56:36 fetching corpus: 850, signal 187847/216570 (executing program) 2021/02/19 09:56:36 fetching corpus: 900, signal 193072/223165 (executing program) 2021/02/19 09:56:36 fetching corpus: 950, signal 196992/228509 (executing program) 2021/02/19 09:56:36 fetching corpus: 1000, signal 201435/234287 (executing program) 2021/02/19 09:56:36 fetching corpus: 1050, signal 204745/239002 (executing program) 2021/02/19 09:56:36 fetching corpus: 1100, signal 208718/244326 (executing program) 2021/02/19 09:56:36 fetching corpus: 1150, signal 212344/249276 (executing program) 2021/02/19 09:56:36 fetching corpus: 1200, signal 218464/256623 (executing program) 2021/02/19 09:56:36 fetching corpus: 1250, signal 222279/261747 (executing program) 2021/02/19 09:56:37 fetching corpus: 1300, signal 227012/267739 (executing program) 2021/02/19 09:56:37 fetching corpus: 1350, signal 230254/272281 (executing program) 2021/02/19 09:56:37 fetching corpus: 1400, signal 233898/277204 (executing program) 2021/02/19 09:56:37 fetching corpus: 1450, signal 236582/281196 (executing program) 2021/02/19 09:56:37 fetching corpus: 1500, signal 239140/285043 (executing program) 2021/02/19 09:56:37 fetching corpus: 1550, signal 242176/289348 (executing program) 2021/02/19 09:56:37 fetching corpus: 1600, signal 245211/293646 (executing program) 2021/02/19 09:56:37 fetching corpus: 1650, signal 248297/297976 (executing program) 2021/02/19 09:56:37 fetching corpus: 1700, signal 250797/301756 (executing program) 2021/02/19 09:56:37 fetching corpus: 1750, signal 253075/305308 (executing program) 2021/02/19 09:56:38 fetching corpus: 1800, signal 256063/309527 (executing program) 2021/02/19 09:56:38 fetching corpus: 1850, signal 258776/313497 (executing program) 2021/02/19 09:56:38 fetching corpus: 1900, signal 261485/317431 (executing program) 2021/02/19 09:56:38 fetching corpus: 1950, signal 264379/321566 (executing program) 2021/02/19 09:56:38 fetching corpus: 2000, signal 266592/325038 (executing program) 2021/02/19 09:56:38 fetching corpus: 2050, signal 269380/329023 (executing program) 2021/02/19 09:56:38 fetching corpus: 2100, signal 271668/332524 (executing program) 2021/02/19 09:56:38 fetching corpus: 2150, signal 274507/336527 (executing program) 2021/02/19 09:56:38 fetching corpus: 2200, signal 277238/340394 (executing program) 2021/02/19 09:56:38 fetching corpus: 2250, signal 279750/344051 (executing program) 2021/02/19 09:56:39 fetching corpus: 2300, signal 281787/347307 (executing program) 2021/02/19 09:56:39 fetching corpus: 2350, signal 283449/350200 (executing program) 2021/02/19 09:56:39 fetching corpus: 2400, signal 285629/353531 (executing program) 2021/02/19 09:56:39 fetching corpus: 2450, signal 287583/356666 (executing program) 2021/02/19 09:56:39 fetching corpus: 2500, signal 289233/359515 (executing program) 2021/02/19 09:56:39 fetching corpus: 2550, signal 291174/362593 (executing program) 2021/02/19 09:56:39 fetching corpus: 2600, signal 293989/366433 (executing program) 2021/02/19 09:56:39 fetching corpus: 2650, signal 296197/369733 (executing program) 2021/02/19 09:56:39 fetching corpus: 2700, signal 297699/372492 (executing program) 2021/02/19 09:56:39 fetching corpus: 2750, signal 299846/375748 (executing program) 2021/02/19 09:56:39 fetching corpus: 2800, signal 301848/378854 (executing program) 2021/02/19 09:56:40 fetching corpus: 2850, signal 303690/381806 (executing program) 2021/02/19 09:56:40 fetching corpus: 2900, signal 306242/385362 (executing program) 2021/02/19 09:56:40 fetching corpus: 2950, signal 308584/388722 (executing program) 2021/02/19 09:56:40 fetching corpus: 3000, signal 309946/391239 (executing program) 2021/02/19 09:56:40 fetching corpus: 3050, signal 313232/395415 (executing program) 2021/02/19 09:56:40 fetching corpus: 3100, signal 315530/398747 (executing program) 2021/02/19 09:56:40 fetching corpus: 3150, signal 316615/401021 (executing program) 2021/02/19 09:56:40 fetching corpus: 3200, signal 319029/404450 (executing program) 2021/02/19 09:56:40 fetching corpus: 3250, signal 321096/407547 (executing program) 2021/02/19 09:56:40 fetching corpus: 3300, signal 323991/411328 (executing program) 2021/02/19 09:56:41 fetching corpus: 3350, signal 325795/414213 (executing program) 2021/02/19 09:56:41 fetching corpus: 3400, signal 327481/416983 (executing program) 2021/02/19 09:56:41 fetching corpus: 3450, signal 328650/419273 (executing program) 2021/02/19 09:56:41 fetching corpus: 3500, signal 330790/422372 (executing program) 2021/02/19 09:56:41 fetching corpus: 3550, signal 332644/425236 (executing program) 2021/02/19 09:56:41 fetching corpus: 3600, signal 333993/427656 (executing program) 2021/02/19 09:56:41 fetching corpus: 3650, signal 335255/430066 (executing program) 2021/02/19 09:56:41 fetching corpus: 3700, signal 336574/432424 (executing program) 2021/02/19 09:56:41 fetching corpus: 3750, signal 338104/435009 (executing program) 2021/02/19 09:56:41 fetching corpus: 3800, signal 339381/437379 (executing program) 2021/02/19 09:56:41 fetching corpus: 3850, signal 340459/439516 (executing program) 2021/02/19 09:56:41 fetching corpus: 3900, signal 341683/441792 (executing program) 2021/02/19 09:56:42 fetching corpus: 3950, signal 343016/444151 (executing program) 2021/02/19 09:56:42 fetching corpus: 4000, signal 344341/446524 (executing program) 2021/02/19 09:56:42 fetching corpus: 4050, signal 346321/449395 (executing program) 2021/02/19 09:56:42 fetching corpus: 4100, signal 348799/452624 (executing program) 2021/02/19 09:56:42 fetching corpus: 4150, signal 350627/455350 (executing program) 2021/02/19 09:56:42 fetching corpus: 4200, signal 352683/458306 (executing program) 2021/02/19 09:56:42 fetching corpus: 4250, signal 354030/460683 (executing program) 2021/02/19 09:56:42 fetching corpus: 4300, signal 355168/462874 (executing program) 2021/02/19 09:56:42 fetching corpus: 4350, signal 356937/465516 (executing program) 2021/02/19 09:56:42 fetching corpus: 4400, signal 358254/467814 (executing program) 2021/02/19 09:56:43 fetching corpus: 4450, signal 360255/470627 (executing program) 2021/02/19 09:56:43 fetching corpus: 4500, signal 361728/473005 (executing program) 2021/02/19 09:56:43 fetching corpus: 4550, signal 362915/475164 (executing program) 2021/02/19 09:56:43 fetching corpus: 4600, signal 364124/477340 (executing program) 2021/02/19 09:56:43 fetching corpus: 4650, signal 365101/479373 (executing program) 2021/02/19 09:56:43 fetching corpus: 4700, signal 366110/481361 (executing program) 2021/02/19 09:56:43 fetching corpus: 4750, signal 368291/484319 (executing program) 2021/02/19 09:56:43 fetching corpus: 4800, signal 369788/486700 (executing program) 2021/02/19 09:56:43 fetching corpus: 4850, signal 370861/488782 (executing program) 2021/02/19 09:56:43 fetching corpus: 4900, signal 372280/491098 (executing program) 2021/02/19 09:56:43 fetching corpus: 4950, signal 373233/493036 (executing program) 2021/02/19 09:56:44 fetching corpus: 5000, signal 374770/495452 (executing program) 2021/02/19 09:56:44 fetching corpus: 5050, signal 375886/497539 (executing program) 2021/02/19 09:56:44 fetching corpus: 5100, signal 377559/500013 (executing program) 2021/02/19 09:56:44 fetching corpus: 5150, signal 379002/502333 (executing program) 2021/02/19 09:56:44 fetching corpus: 5200, signal 380185/504415 (executing program) 2021/02/19 09:56:44 fetching corpus: 5250, signal 381899/506869 (executing program) 2021/02/19 09:56:44 fetching corpus: 5300, signal 383407/509155 (executing program) 2021/02/19 09:56:44 fetching corpus: 5350, signal 384523/511163 (executing program) 2021/02/19 09:56:44 fetching corpus: 5400, signal 385398/513022 (executing program) 2021/02/19 09:56:44 fetching corpus: 5450, signal 386596/515121 (executing program) 2021/02/19 09:56:45 fetching corpus: 5500, signal 387543/516996 (executing program) 2021/02/19 09:56:45 fetching corpus: 5550, signal 388658/519029 (executing program) 2021/02/19 09:56:45 fetching corpus: 5600, signal 390106/521263 (executing program) 2021/02/19 09:56:45 fetching corpus: 5650, signal 391429/523406 (executing program) 2021/02/19 09:56:45 fetching corpus: 5700, signal 392398/525274 (executing program) 2021/02/19 09:56:45 fetching corpus: 5750, signal 393316/527138 (executing program) 2021/02/19 09:56:45 fetching corpus: 5800, signal 394545/529222 (executing program) 2021/02/19 09:56:45 fetching corpus: 5850, signal 395250/530911 (executing program) 2021/02/19 09:56:45 fetching corpus: 5900, signal 396253/532873 (executing program) 2021/02/19 09:56:45 fetching corpus: 5950, signal 397188/534741 (executing program) 2021/02/19 09:56:46 fetching corpus: 6000, signal 398369/536746 (executing program) 2021/02/19 09:56:46 fetching corpus: 6050, signal 399464/538692 (executing program) 2021/02/19 09:56:46 fetching corpus: 6100, signal 400554/540640 (executing program) 2021/02/19 09:56:46 fetching corpus: 6150, signal 401367/542398 (executing program) 2021/02/19 09:56:46 fetching corpus: 6200, signal 402450/544357 (executing program) 2021/02/19 09:56:46 fetching corpus: 6250, signal 403215/546055 (executing program) 2021/02/19 09:56:46 fetching corpus: 6300, signal 404418/548088 (executing program) 2021/02/19 09:56:46 fetching corpus: 6350, signal 405497/549995 (executing program) 2021/02/19 09:56:46 fetching corpus: 6400, signal 406452/551815 (executing program) 2021/02/19 09:56:46 fetching corpus: 6450, signal 407296/553560 (executing program) 2021/02/19 09:56:46 fetching corpus: 6500, signal 408246/555386 (executing program) 2021/02/19 09:56:46 fetching corpus: 6550, signal 409048/557075 (executing program) 2021/02/19 09:56:47 fetching corpus: 6600, signal 409946/558840 (executing program) 2021/02/19 09:56:47 fetching corpus: 6650, signal 410878/560597 (executing program) 2021/02/19 09:56:47 fetching corpus: 6700, signal 412015/562544 (executing program) 2021/02/19 09:56:47 fetching corpus: 6750, signal 412908/564291 (executing program) 2021/02/19 09:56:47 fetching corpus: 6800, signal 413837/566083 (executing program) 2021/02/19 09:56:47 fetching corpus: 6850, signal 414699/567758 (executing program) 2021/02/19 09:56:47 fetching corpus: 6900, signal 415721/569613 (executing program) 2021/02/19 09:56:47 fetching corpus: 6950, signal 416700/571427 (executing program) 2021/02/19 09:56:47 fetching corpus: 7000, signal 418402/573641 (executing program) 2021/02/19 09:56:47 fetching corpus: 7050, signal 419354/575461 (executing program) 2021/02/19 09:56:47 fetching corpus: 7100, signal 420399/577247 (executing program) 2021/02/19 09:56:48 fetching corpus: 7150, signal 421488/579073 (executing program) 2021/02/19 09:56:48 fetching corpus: 7200, signal 422562/580879 (executing program) 2021/02/19 09:56:48 fetching corpus: 7250, signal 423239/582413 (executing program) 2021/02/19 09:56:48 fetching corpus: 7300, signal 423972/583980 (executing program) 2021/02/19 09:56:48 fetching corpus: 7350, signal 425039/585782 (executing program) 2021/02/19 09:56:48 fetching corpus: 7400, signal 426020/587479 (executing program) 2021/02/19 09:56:48 fetching corpus: 7450, signal 426830/589115 (executing program) 2021/02/19 09:56:48 fetching corpus: 7500, signal 427545/590629 (executing program) 2021/02/19 09:56:48 fetching corpus: 7550, signal 428467/592322 (executing program) 2021/02/19 09:56:48 fetching corpus: 7600, signal 429077/593814 (executing program) 2021/02/19 09:56:49 fetching corpus: 7650, signal 429768/595358 (executing program) 2021/02/19 09:56:49 fetching corpus: 7700, signal 430691/597028 (executing program) 2021/02/19 09:56:49 fetching corpus: 7750, signal 431639/598769 (executing program) 2021/02/19 09:56:49 fetching corpus: 7800, signal 432537/600428 (executing program) 2021/02/19 09:56:49 fetching corpus: 7850, signal 433210/601884 (executing program) 2021/02/19 09:56:49 fetching corpus: 7900, signal 434076/603567 (executing program) 2021/02/19 09:56:49 fetching corpus: 7950, signal 434831/605096 (executing program) 2021/02/19 09:56:49 fetching corpus: 8000, signal 435842/606782 (executing program) 2021/02/19 09:56:49 fetching corpus: 8050, signal 436492/608241 (executing program) 2021/02/19 09:56:49 fetching corpus: 8100, signal 437224/609749 (executing program) 2021/02/19 09:56:49 fetching corpus: 8150, signal 438070/611345 (executing program) 2021/02/19 09:56:49 fetching corpus: 8200, signal 438792/612818 (executing program) 2021/02/19 09:56:50 fetching corpus: 8250, signal 439652/614409 (executing program) 2021/02/19 09:56:50 fetching corpus: 8300, signal 440337/615923 (executing program) 2021/02/19 09:56:50 fetching corpus: 8350, signal 441083/617437 (executing program) 2021/02/19 09:56:50 fetching corpus: 8400, signal 441643/618862 (executing program) 2021/02/19 09:56:50 fetching corpus: 8450, signal 442669/620524 (executing program) 2021/02/19 09:56:50 fetching corpus: 8500, signal 443355/621989 (executing program) 2021/02/19 09:56:50 fetching corpus: 8550, signal 444228/623555 (executing program) 2021/02/19 09:56:50 fetching corpus: 8600, signal 445081/625109 (executing program) 2021/02/19 09:56:51 fetching corpus: 8650, signal 445746/626580 (executing program) 2021/02/19 09:56:51 fetching corpus: 8700, signal 446624/628149 (executing program) 2021/02/19 09:56:51 fetching corpus: 8750, signal 447279/629569 (executing program) 2021/02/19 09:56:51 fetching corpus: 8800, signal 447877/631013 (executing program) 2021/02/19 09:56:51 fetching corpus: 8850, signal 448632/632535 (executing program) 2021/02/19 09:56:51 fetching corpus: 8900, signal 449394/634045 (executing program) 2021/02/19 09:56:51 fetching corpus: 8950, signal 450065/635516 (executing program) 2021/02/19 09:56:51 fetching corpus: 9000, signal 450809/637007 (executing program) 2021/02/19 09:56:51 fetching corpus: 9050, signal 451382/638386 (executing program) 2021/02/19 09:56:51 fetching corpus: 9100, signal 452066/639816 (executing program) 2021/02/19 09:56:51 fetching corpus: 9150, signal 452706/641189 (executing program) 2021/02/19 09:56:52 fetching corpus: 9200, signal 453321/642560 (executing program) 2021/02/19 09:56:52 fetching corpus: 9250, signal 454099/644046 (executing program) 2021/02/19 09:56:52 fetching corpus: 9300, signal 454682/645440 (executing program) 2021/02/19 09:56:52 fetching corpus: 9350, signal 455249/646854 (executing program) 2021/02/19 09:56:52 fetching corpus: 9400, signal 455929/648247 (executing program) 2021/02/19 09:56:52 fetching corpus: 9450, signal 456790/649817 (executing program) 2021/02/19 09:56:52 fetching corpus: 9500, signal 457654/651324 (executing program) 2021/02/19 09:56:52 fetching corpus: 9550, signal 458293/652709 (executing program) 2021/02/19 09:56:52 fetching corpus: 9600, signal 459284/654289 (executing program) 2021/02/19 09:56:52 fetching corpus: 9650, signal 459838/655663 (executing program) 2021/02/19 09:56:53 fetching corpus: 9700, signal 460587/657070 (executing program) 2021/02/19 09:56:53 fetching corpus: 9750, signal 461255/658476 (executing program) 2021/02/19 09:56:53 fetching corpus: 9800, signal 462266/660064 (executing program) 2021/02/19 09:56:53 fetching corpus: 9850, signal 463303/661653 (executing program) 2021/02/19 09:56:53 fetching corpus: 9900, signal 464017/663063 (executing program) 2021/02/19 09:56:53 fetching corpus: 9950, signal 464435/664310 (executing program) 2021/02/19 09:56:53 fetching corpus: 10000, signal 465275/665821 (executing program) 2021/02/19 09:56:53 fetching corpus: 10050, signal 465993/667230 (executing program) 2021/02/19 09:56:53 fetching corpus: 10100, signal 466551/668536 (executing program) 2021/02/19 09:56:53 fetching corpus: 10150, signal 467447/670013 (executing program) 2021/02/19 09:56:54 fetching corpus: 10200, signal 468071/671366 (executing program) 2021/02/19 09:56:54 fetching corpus: 10250, signal 468833/672809 (executing program) 2021/02/19 09:56:54 fetching corpus: 10300, signal 469672/674248 (executing program) 2021/02/19 09:56:54 fetching corpus: 10350, signal 470265/675564 (executing program) 2021/02/19 09:56:54 fetching corpus: 10400, signal 470852/676836 (executing program) 2021/02/19 09:56:54 fetching corpus: 10450, signal 471295/678063 (executing program) 2021/02/19 09:56:54 fetching corpus: 10500, signal 472254/679541 (executing program) 2021/02/19 09:56:54 fetching corpus: 10550, signal 472804/680857 (executing program) 2021/02/19 09:56:54 fetching corpus: 10600, signal 473781/682389 (executing program) 2021/02/19 09:56:55 fetching corpus: 10650, signal 474232/683577 (executing program) 2021/02/19 09:56:55 fetching corpus: 10700, signal 474956/684977 (executing program) 2021/02/19 09:56:55 fetching corpus: 10750, signal 475561/686256 (executing program) 2021/02/19 09:56:55 fetching corpus: 10800, signal 476493/687767 (executing program) 2021/02/19 09:56:55 fetching corpus: 10850, signal 477319/689193 (executing program) 2021/02/19 09:56:55 fetching corpus: 10900, signal 477765/690389 (executing program) 2021/02/19 09:56:55 fetching corpus: 10950, signal 478250/691606 (executing program) 2021/02/19 09:56:55 fetching corpus: 11000, signal 478843/692886 (executing program) 2021/02/19 09:56:55 fetching corpus: 11050, signal 479414/694144 (executing program) 2021/02/19 09:56:55 fetching corpus: 11100, signal 480208/695498 (executing program) 2021/02/19 09:56:55 fetching corpus: 11150, signal 480841/696805 (executing program) 2021/02/19 09:56:56 fetching corpus: 11200, signal 481517/698114 (executing program) 2021/02/19 09:56:56 fetching corpus: 11250, signal 481976/699281 (executing program) 2021/02/19 09:56:56 fetching corpus: 11300, signal 482548/700538 (executing program) 2021/02/19 09:56:56 fetching corpus: 11350, signal 483887/702175 (executing program) 2021/02/19 09:56:56 fetching corpus: 11400, signal 484365/703351 (executing program) 2021/02/19 09:56:56 fetching corpus: 11450, signal 484912/704619 (executing program) 2021/02/19 09:56:56 fetching corpus: 11500, signal 485587/705926 (executing program) 2021/02/19 09:56:56 fetching corpus: 11550, signal 486291/707203 (executing program) 2021/02/19 09:56:56 fetching corpus: 11600, signal 486997/708514 (executing program) 2021/02/19 09:56:56 fetching corpus: 11650, signal 487483/709680 (executing program) 2021/02/19 09:56:56 fetching corpus: 11700, signal 488076/710898 (executing program) 2021/02/19 09:56:56 fetching corpus: 11750, signal 488624/712112 (executing program) 2021/02/19 09:56:57 fetching corpus: 11800, signal 489360/713371 (executing program) 2021/02/19 09:56:57 fetching corpus: 11850, signal 489955/714609 (executing program) 2021/02/19 09:56:57 fetching corpus: 11900, signal 491312/716222 (executing program) 2021/02/19 09:56:57 fetching corpus: 11950, signal 491927/717486 (executing program) 2021/02/19 09:56:57 fetching corpus: 12000, signal 492551/718731 (executing program) 2021/02/19 09:56:57 fetching corpus: 12050, signal 493201/719934 (executing program) 2021/02/19 09:56:57 fetching corpus: 12100, signal 493926/721233 (executing program) 2021/02/19 09:56:57 fetching corpus: 12150, signal 494466/722477 (executing program) 2021/02/19 09:56:57 fetching corpus: 12200, signal 494927/723614 (executing program) 2021/02/19 09:56:57 fetching corpus: 12250, signal 495488/724823 (executing program) 2021/02/19 09:56:58 fetching corpus: 12300, signal 496097/726016 (executing program) 2021/02/19 09:56:58 fetching corpus: 12350, signal 496539/727250 (executing program) 2021/02/19 09:56:58 fetching corpus: 12400, signal 496982/728348 (executing program) 2021/02/19 09:56:58 fetching corpus: 12450, signal 497470/729526 (executing program) 2021/02/19 09:56:58 fetching corpus: 12500, signal 497927/730634 (executing program) 2021/02/19 09:56:58 fetching corpus: 12550, signal 498625/731945 (executing program) 2021/02/19 09:56:58 fetching corpus: 12600, signal 499187/733142 (executing program) 2021/02/19 09:56:58 fetching corpus: 12650, signal 499647/734258 (executing program) 2021/02/19 09:56:58 fetching corpus: 12700, signal 500244/735442 (executing program) 2021/02/19 09:56:58 fetching corpus: 12750, signal 500861/736616 (executing program) 2021/02/19 09:56:58 fetching corpus: 12800, signal 501427/737758 (executing program) 2021/02/19 09:56:59 fetching corpus: 12850, signal 501831/738907 (executing program) 2021/02/19 09:56:59 fetching corpus: 12900, signal 502306/740027 (executing program) 2021/02/19 09:56:59 fetching corpus: 12950, signal 502666/741118 (executing program) 2021/02/19 09:56:59 fetching corpus: 13000, signal 503308/742302 (executing program) 2021/02/19 09:56:59 fetching corpus: 13050, signal 504003/743453 (executing program) 2021/02/19 09:56:59 fetching corpus: 13100, signal 504446/744599 (executing program) 2021/02/19 09:56:59 fetching corpus: 13150, signal 504953/745701 (executing program) 2021/02/19 09:56:59 fetching corpus: 13200, signal 505518/746870 (executing program) 2021/02/19 09:56:59 fetching corpus: 13250, signal 506056/747984 (executing program) 2021/02/19 09:56:59 fetching corpus: 13300, signal 506550/749144 (executing program) 2021/02/19 09:56:59 fetching corpus: 13350, signal 507133/750326 (executing program) 2021/02/19 09:57:00 fetching corpus: 13400, signal 507595/751463 (executing program) 2021/02/19 09:57:00 fetching corpus: 13450, signal 508258/752677 (executing program) 2021/02/19 09:57:00 fetching corpus: 13500, signal 508767/753754 (executing program) 2021/02/19 09:57:00 fetching corpus: 13550, signal 509318/754864 (executing program) 2021/02/19 09:57:00 fetching corpus: 13600, signal 509814/755958 (executing program) 2021/02/19 09:57:00 fetching corpus: 13650, signal 510253/756997 (executing program) 2021/02/19 09:57:00 fetching corpus: 13700, signal 510819/758147 (executing program) 2021/02/19 09:57:00 fetching corpus: 13750, signal 511399/759355 (executing program) 2021/02/19 09:57:00 fetching corpus: 13800, signal 511894/760458 (executing program) 2021/02/19 09:57:00 fetching corpus: 13850, signal 512444/761596 (executing program) 2021/02/19 09:57:00 fetching corpus: 13900, signal 512818/762674 (executing program) 2021/02/19 09:57:01 fetching corpus: 13950, signal 513350/763798 (executing program) 2021/02/19 09:57:01 fetching corpus: 14000, signal 513850/764900 (executing program) 2021/02/19 09:57:01 fetching corpus: 14050, signal 514424/766098 (executing program) 2021/02/19 09:57:01 fetching corpus: 14100, signal 514771/767106 (executing program) 2021/02/19 09:57:01 fetching corpus: 14150, signal 515319/768226 (executing program) 2021/02/19 09:57:01 fetching corpus: 14200, signal 515762/769292 (executing program) 2021/02/19 09:57:01 fetching corpus: 14250, signal 516338/770450 (executing program) 2021/02/19 09:57:01 fetching corpus: 14300, signal 516883/771518 (executing program) 2021/02/19 09:57:01 fetching corpus: 14350, signal 517372/772594 (executing program) 2021/02/19 09:57:01 fetching corpus: 14400, signal 517875/773687 (executing program) 2021/02/19 09:57:02 fetching corpus: 14450, signal 518290/774739 (executing program) 2021/02/19 09:57:02 fetching corpus: 14500, signal 518825/775841 (executing program) 2021/02/19 09:57:02 fetching corpus: 14550, signal 519383/776950 (executing program) 2021/02/19 09:57:02 fetching corpus: 14600, signal 519894/777987 (executing program) 2021/02/19 09:57:02 fetching corpus: 14650, signal 520455/779030 (executing program) 2021/02/19 09:57:02 fetching corpus: 14700, signal 520924/780073 (executing program) 2021/02/19 09:57:02 fetching corpus: 14750, signal 521447/781184 (executing program) 2021/02/19 09:57:02 fetching corpus: 14800, signal 521910/782167 (executing program) 2021/02/19 09:57:02 fetching corpus: 14850, signal 522363/783214 (executing program) 2021/02/19 09:57:02 fetching corpus: 14900, signal 522683/784215 (executing program) 2021/02/19 09:57:02 fetching corpus: 14950, signal 523086/785228 (executing program) 2021/02/19 09:57:03 fetching corpus: 15000, signal 523692/786310 (executing program) 2021/02/19 09:57:03 fetching corpus: 15050, signal 524139/787337 (executing program) 2021/02/19 09:57:03 fetching corpus: 15100, signal 524403/788298 (executing program) 2021/02/19 09:57:03 fetching corpus: 15150, signal 524856/789314 (executing program) 2021/02/19 09:57:03 fetching corpus: 15200, signal 525185/790294 (executing program) 2021/02/19 09:57:03 fetching corpus: 15250, signal 525797/791397 (executing program) 2021/02/19 09:57:03 fetching corpus: 15300, signal 526347/792463 (executing program) 2021/02/19 09:57:03 fetching corpus: 15350, signal 526696/793448 (executing program) 2021/02/19 09:57:03 fetching corpus: 15400, signal 527123/794499 (executing program) 2021/02/19 09:57:03 fetching corpus: 15450, signal 527503/795507 (executing program) 2021/02/19 09:57:03 fetching corpus: 15500, signal 527928/796536 (executing program) 2021/02/19 09:57:04 fetching corpus: 15550, signal 528323/797495 (executing program) 2021/02/19 09:57:04 fetching corpus: 15600, signal 528738/798516 (executing program) 2021/02/19 09:57:04 fetching corpus: 15650, signal 529221/799551 (executing program) 2021/02/19 09:57:04 fetching corpus: 15700, signal 529983/800677 (executing program) 2021/02/19 09:57:04 fetching corpus: 15750, signal 530408/801658 (executing program) 2021/02/19 09:57:04 fetching corpus: 15800, signal 530859/802681 (executing program) 2021/02/19 09:57:04 fetching corpus: 15850, signal 531376/803705 (executing program) 2021/02/19 09:57:04 fetching corpus: 15900, signal 531836/804683 (executing program) 2021/02/19 09:57:04 fetching corpus: 15950, signal 532374/805716 (executing program) 2021/02/19 09:57:04 fetching corpus: 16000, signal 532867/806734 (executing program) 2021/02/19 09:57:05 fetching corpus: 16050, signal 533453/807740 (executing program) 2021/02/19 09:57:05 fetching corpus: 16100, signal 533893/808720 (executing program) 2021/02/19 09:57:05 fetching corpus: 16150, signal 534431/809753 (executing program) 2021/02/19 09:57:05 fetching corpus: 16200, signal 534840/810745 (executing program) 2021/02/19 09:57:05 fetching corpus: 16250, signal 535256/811702 (executing program) 2021/02/19 09:57:05 fetching corpus: 16300, signal 535666/812684 (executing program) 2021/02/19 09:57:05 fetching corpus: 16350, signal 536516/813782 (executing program) 2021/02/19 09:57:05 fetching corpus: 16400, signal 537113/814824 (executing program) 2021/02/19 09:57:05 fetching corpus: 16450, signal 537551/815773 (executing program) 2021/02/19 09:57:05 fetching corpus: 16500, signal 537963/816710 (executing program) 2021/02/19 09:57:06 fetching corpus: 16550, signal 538360/817668 (executing program) 2021/02/19 09:57:06 fetching corpus: 16600, signal 538763/818637 (executing program) 2021/02/19 09:57:06 fetching corpus: 16650, signal 539111/819527 (executing program) 2021/02/19 09:57:06 fetching corpus: 16700, signal 539374/820420 (executing program) 2021/02/19 09:57:06 fetching corpus: 16750, signal 539942/821433 (executing program) 2021/02/19 09:57:06 fetching corpus: 16800, signal 540385/822419 (executing program) 2021/02/19 09:57:06 fetching corpus: 16850, signal 540797/823390 (executing program) 2021/02/19 09:57:06 fetching corpus: 16900, signal 541610/824475 (executing program) 2021/02/19 09:57:06 fetching corpus: 16950, signal 542054/825428 (executing program) 2021/02/19 09:57:06 fetching corpus: 17000, signal 542537/826413 (executing program) 2021/02/19 09:57:07 fetching corpus: 17050, signal 542927/827357 (executing program) 2021/02/19 09:57:07 fetching corpus: 17100, signal 543277/828288 (executing program) 2021/02/19 09:57:07 fetching corpus: 17150, signal 543591/829236 (executing program) 2021/02/19 09:57:07 fetching corpus: 17200, signal 544055/830215 (executing program) 2021/02/19 09:57:07 fetching corpus: 17250, signal 544564/831175 (executing program) 2021/02/19 09:57:07 fetching corpus: 17300, signal 544989/832128 (executing program) 2021/02/19 09:57:07 fetching corpus: 17350, signal 545524/833077 (executing program) 2021/02/19 09:57:07 fetching corpus: 17400, signal 546073/834061 (executing program) 2021/02/19 09:57:07 fetching corpus: 17450, signal 546641/835068 (executing program) 2021/02/19 09:57:07 fetching corpus: 17500, signal 547072/835952 (executing program) 2021/02/19 09:57:08 fetching corpus: 17550, signal 547790/836920 (executing program) 2021/02/19 09:57:08 fetching corpus: 17600, signal 548093/837845 (executing program) 2021/02/19 09:57:08 fetching corpus: 17650, signal 548494/838743 (executing program) 2021/02/19 09:57:08 fetching corpus: 17700, signal 548852/839592 (executing program) 2021/02/19 09:57:08 fetching corpus: 17750, signal 549211/840480 (executing program) 2021/02/19 09:57:08 fetching corpus: 17800, signal 549523/841379 (executing program) 2021/02/19 09:57:08 fetching corpus: 17850, signal 549833/842267 (executing program) 2021/02/19 09:57:08 fetching corpus: 17900, signal 550146/843163 (executing program) 2021/02/19 09:57:08 fetching corpus: 17950, signal 550519/844004 (executing program) 2021/02/19 09:57:08 fetching corpus: 18000, signal 550872/844913 (executing program) 2021/02/19 09:57:08 fetching corpus: 18050, signal 551233/845800 (executing program) 2021/02/19 09:57:09 fetching corpus: 18100, signal 551588/846686 (executing program) 2021/02/19 09:57:09 fetching corpus: 18150, signal 551985/847571 (executing program) 2021/02/19 09:57:09 fetching corpus: 18200, signal 552358/848466 (executing program) 2021/02/19 09:57:09 fetching corpus: 18250, signal 552771/849318 (executing program) 2021/02/19 09:57:09 fetching corpus: 18300, signal 553111/850201 (executing program) 2021/02/19 09:57:09 fetching corpus: 18350, signal 553530/851096 (executing program) 2021/02/19 09:57:09 fetching corpus: 18400, signal 553903/851992 (executing program) 2021/02/19 09:57:09 fetching corpus: 18450, signal 554312/852899 (executing program) 2021/02/19 09:57:09 fetching corpus: 18500, signal 554656/853760 (executing program) 2021/02/19 09:57:09 fetching corpus: 18550, signal 555099/854615 (executing program) 2021/02/19 09:57:10 fetching corpus: 18600, signal 555443/855481 (executing program) 2021/02/19 09:57:10 fetching corpus: 18650, signal 555942/856339 (executing program) 2021/02/19 09:57:10 fetching corpus: 18700, signal 556197/857188 (executing program) 2021/02/19 09:57:10 fetching corpus: 18750, signal 556593/858053 (executing program) 2021/02/19 09:57:10 fetching corpus: 18800, signal 556944/858952 (executing program) 2021/02/19 09:57:10 fetching corpus: 18850, signal 557368/859830 (executing program) 2021/02/19 09:57:10 fetching corpus: 18900, signal 557735/860691 (executing program) 2021/02/19 09:57:10 fetching corpus: 18950, signal 558139/861554 (executing program) 2021/02/19 09:57:10 fetching corpus: 19000, signal 558641/862430 (executing program) 2021/02/19 09:57:10 fetching corpus: 19050, signal 559133/863284 (executing program) 2021/02/19 09:57:11 fetching corpus: 19100, signal 559507/864131 (executing program) 2021/02/19 09:57:11 fetching corpus: 19150, signal 559914/864979 (executing program) 2021/02/19 09:57:11 fetching corpus: 19200, signal 560238/865845 (executing program) 2021/02/19 09:57:11 fetching corpus: 19250, signal 560561/866686 (executing program) 2021/02/19 09:57:11 fetching corpus: 19300, signal 561032/867577 (executing program) 2021/02/19 09:57:11 fetching corpus: 19350, signal 561372/868447 (executing program) 2021/02/19 09:57:11 fetching corpus: 19400, signal 561698/869305 (executing program) 2021/02/19 09:57:11 fetching corpus: 19450, signal 562375/870209 (executing program) 2021/02/19 09:57:11 fetching corpus: 19500, signal 562784/871083 (executing program) 2021/02/19 09:57:11 fetching corpus: 19550, signal 563226/871929 (executing program) 2021/02/19 09:57:11 fetching corpus: 19600, signal 563586/872776 (executing program) 2021/02/19 09:57:12 fetching corpus: 19650, signal 564066/873641 (executing program) 2021/02/19 09:57:12 fetching corpus: 19700, signal 564492/874481 (executing program) 2021/02/19 09:57:12 fetching corpus: 19750, signal 564928/875333 (executing program) 2021/02/19 09:57:12 fetching corpus: 19800, signal 565383/876209 (executing program) 2021/02/19 09:57:12 fetching corpus: 19850, signal 565692/877031 (executing program) 2021/02/19 09:57:12 fetching corpus: 19900, signal 566007/877843 (executing program) 2021/02/19 09:57:12 fetching corpus: 19950, signal 566372/878668 (executing program) 2021/02/19 09:57:12 fetching corpus: 20000, signal 566761/879490 (executing program) 2021/02/19 09:57:12 fetching corpus: 20050, signal 567066/880275 (executing program) 2021/02/19 09:57:13 fetching corpus: 20100, signal 567511/881121 (executing program) 2021/02/19 09:57:13 fetching corpus: 20150, signal 567821/881945 (executing program) 2021/02/19 09:57:13 fetching corpus: 20200, signal 568116/882741 (executing program) 2021/02/19 09:57:13 fetching corpus: 20250, signal 568492/883571 (executing program) 2021/02/19 09:57:13 fetching corpus: 20300, signal 568916/884417 (executing program) 2021/02/19 09:57:13 fetching corpus: 20350, signal 569265/885219 (executing program) 2021/02/19 09:57:13 fetching corpus: 20400, signal 569602/886006 (executing program) 2021/02/19 09:57:13 fetching corpus: 20450, signal 569976/886831 (executing program) 2021/02/19 09:57:13 fetching corpus: 20500, signal 570378/887626 (executing program) 2021/02/19 09:57:13 fetching corpus: 20550, signal 570733/888427 (executing program) 2021/02/19 09:57:14 fetching corpus: 20600, signal 571063/889232 (executing program) 2021/02/19 09:57:14 fetching corpus: 20650, signal 571538/890086 (executing program) 2021/02/19 09:57:14 fetching corpus: 20700, signal 571996/890919 (executing program) 2021/02/19 09:57:14 fetching corpus: 20750, signal 572360/891728 (executing program) 2021/02/19 09:57:14 fetching corpus: 20800, signal 572694/892549 (executing program) 2021/02/19 09:57:14 fetching corpus: 20850, signal 573016/893376 (executing program) 2021/02/19 09:57:14 fetching corpus: 20900, signal 573434/894181 (executing program) 2021/02/19 09:57:14 fetching corpus: 20950, signal 573736/894950 (executing program) 2021/02/19 09:57:14 fetching corpus: 21000, signal 574111/895725 (executing program) 2021/02/19 09:57:14 fetching corpus: 21050, signal 574397/896508 (executing program) 2021/02/19 09:57:15 fetching corpus: 21100, signal 574692/897333 (executing program) 2021/02/19 09:57:15 fetching corpus: 21150, signal 575055/898154 (executing program) 2021/02/19 09:57:15 fetching corpus: 21200, signal 575390/898946 (executing program) 2021/02/19 09:57:15 fetching corpus: 21250, signal 575728/899752 (executing program) 2021/02/19 09:57:15 fetching corpus: 21300, signal 575990/900536 (executing program) 2021/02/19 09:57:15 fetching corpus: 21350, signal 576426/901324 (executing program) 2021/02/19 09:57:15 fetching corpus: 21400, signal 576826/902131 (executing program) 2021/02/19 09:57:15 fetching corpus: 21450, signal 577165/902934 (executing program) 2021/02/19 09:57:15 fetching corpus: 21500, signal 577452/903727 (executing program) 2021/02/19 09:57:15 fetching corpus: 21550, signal 577804/904471 (executing program) 2021/02/19 09:57:16 fetching corpus: 21600, signal 578149/905261 (executing program) 2021/02/19 09:57:16 fetching corpus: 21650, signal 578462/906019 (executing program) 2021/02/19 09:57:16 fetching corpus: 21700, signal 578789/906821 (executing program) 2021/02/19 09:57:16 fetching corpus: 21750, signal 579133/907585 (executing program) 2021/02/19 09:57:16 fetching corpus: 21800, signal 579420/908321 (executing program) 2021/02/19 09:57:16 fetching corpus: 21850, signal 579808/909084 (executing program) 2021/02/19 09:57:16 fetching corpus: 21900, signal 580232/909864 (executing program) 2021/02/19 09:57:16 fetching corpus: 21950, signal 580519/910663 (executing program) 2021/02/19 09:57:16 fetching corpus: 22000, signal 580780/911398 (executing program) 2021/02/19 09:57:16 fetching corpus: 22050, signal 581114/912195 (executing program) 2021/02/19 09:57:17 fetching corpus: 22100, signal 581451/912963 (executing program) 2021/02/19 09:57:17 fetching corpus: 22150, signal 581748/913705 (executing program) 2021/02/19 09:57:17 fetching corpus: 22200, signal 582043/914433 (executing program) 2021/02/19 09:57:17 fetching corpus: 22250, signal 582362/915200 (executing program) 2021/02/19 09:57:17 fetching corpus: 22300, signal 582753/915952 (executing program) 2021/02/19 09:57:17 fetching corpus: 22350, signal 583020/916717 (executing program) 2021/02/19 09:57:17 fetching corpus: 22400, signal 583402/917511 (executing program) 2021/02/19 09:57:20 fetching corpus: 22450, signal 583866/918285 (executing program) 2021/02/19 09:57:20 fetching corpus: 22500, signal 584136/919067 (executing program) 2021/02/19 09:57:21 fetching corpus: 22550, signal 584612/919845 (executing program) 2021/02/19 09:57:21 fetching corpus: 22600, signal 584939/920609 (executing program) 2021/02/19 09:57:21 fetching corpus: 22650, signal 585197/921330 (executing program) 2021/02/19 09:57:21 fetching corpus: 22700, signal 585615/922115 (executing program) 2021/02/19 09:57:21 fetching corpus: 22750, signal 585937/922858 (executing program) 2021/02/19 09:57:21 fetching corpus: 22800, signal 586333/923612 (executing program) 2021/02/19 09:57:21 fetching corpus: 22850, signal 586725/924335 (executing program) 2021/02/19 09:57:21 fetching corpus: 22900, signal 587243/925071 (executing program) 2021/02/19 09:57:21 fetching corpus: 22950, signal 587673/925823 (executing program) 2021/02/19 09:57:21 fetching corpus: 23000, signal 588082/926568 (executing program) 2021/02/19 09:57:22 fetching corpus: 23050, signal 588390/927349 (executing program) 2021/02/19 09:57:22 fetching corpus: 23100, signal 588651/928046 (executing program) 2021/02/19 09:57:22 fetching corpus: 23150, signal 588946/928791 (executing program) 2021/02/19 09:57:22 fetching corpus: 23200, signal 589300/929166 (executing program) 2021/02/19 09:57:22 fetching corpus: 23250, signal 589577/929166 (executing program) 2021/02/19 09:57:22 fetching corpus: 23300, signal 589864/929166 (executing program) 2021/02/19 09:57:22 fetching corpus: 23350, signal 590300/929166 (executing program) 2021/02/19 09:57:22 fetching corpus: 23400, signal 590537/929166 (executing program) 2021/02/19 09:57:22 fetching corpus: 23450, signal 590808/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23500, signal 591573/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23550, signal 591855/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23600, signal 592097/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23650, signal 592351/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23700, signal 592689/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23750, signal 593084/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23800, signal 593325/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23850, signal 593750/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23900, signal 594085/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 23950, signal 594440/929166 (executing program) 2021/02/19 09:57:23 fetching corpus: 24000, signal 594771/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24050, signal 595139/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24100, signal 595439/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24150, signal 595747/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24200, signal 595989/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24250, signal 596194/929166 (executing program) 2021/02/19 09:57:24 fetching corpus: 24300, signal 596415/929168 (executing program) 2021/02/19 09:57:24 fetching corpus: 24350, signal 596772/929168 (executing program) 2021/02/19 09:57:24 fetching corpus: 24400, signal 597121/929168 (executing program) 2021/02/19 09:57:24 fetching corpus: 24450, signal 597455/929168 (executing program) 2021/02/19 09:57:24 fetching corpus: 24500, signal 597724/929168 (executing program) 2021/02/19 09:57:24 fetching corpus: 24550, signal 598017/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24600, signal 598299/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24650, signal 598569/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24700, signal 598815/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24750, signal 599142/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24800, signal 599459/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24850, signal 599832/929168 (executing program) 2021/02/19 09:57:25 fetching corpus: 24900, signal 600146/929169 (executing program) 2021/02/19 09:57:25 fetching corpus: 24950, signal 600476/929169 (executing program) 2021/02/19 09:57:25 fetching corpus: 25000, signal 600848/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25050, signal 601159/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25100, signal 601443/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25150, signal 601774/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25200, signal 602192/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25250, signal 602471/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25300, signal 602676/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25350, signal 603054/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25400, signal 603349/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25450, signal 603588/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25500, signal 603785/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25550, signal 604000/929169 (executing program) 2021/02/19 09:57:26 fetching corpus: 25600, signal 604359/929171 (executing program) 2021/02/19 09:57:26 fetching corpus: 25650, signal 604629/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25700, signal 604917/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25750, signal 605240/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25800, signal 605595/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25850, signal 606002/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25900, signal 606272/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 25950, signal 606592/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26000, signal 606860/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26050, signal 607155/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26100, signal 607480/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26150, signal 607805/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26200, signal 608121/929171 (executing program) 2021/02/19 09:57:27 fetching corpus: 26250, signal 608336/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26300, signal 608582/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26350, signal 608766/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26400, signal 609070/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26450, signal 609371/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26500, signal 609791/929171 (executing program) 2021/02/19 09:57:28 fetching corpus: 26550, signal 610138/929172 (executing program) 2021/02/19 09:57:28 fetching corpus: 26600, signal 610377/929172 (executing program) 2021/02/19 09:57:28 fetching corpus: 26650, signal 610884/929172 (executing program) 2021/02/19 09:57:28 fetching corpus: 26700, signal 611175/929172 (executing program) 2021/02/19 09:57:28 fetching corpus: 26750, signal 611452/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 26800, signal 611647/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 26850, signal 611929/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 26900, signal 612194/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 26950, signal 612408/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27000, signal 612738/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27050, signal 613002/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27100, signal 613249/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27150, signal 613583/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27200, signal 613877/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27250, signal 614122/929172 (executing program) 2021/02/19 09:57:29 fetching corpus: 27300, signal 614363/929172 (executing program) 2021/02/19 09:57:30 fetching corpus: 27350, signal 614683/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27400, signal 614892/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27450, signal 615191/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27500, signal 615628/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27550, signal 615840/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27600, signal 616103/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27650, signal 616358/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27700, signal 616616/929173 (executing program) 2021/02/19 09:57:30 fetching corpus: 27750, signal 616906/929189 (executing program) 2021/02/19 09:57:30 fetching corpus: 27800, signal 617114/929189 (executing program) 2021/02/19 09:57:30 fetching corpus: 27850, signal 617401/929189 (executing program) 2021/02/19 09:57:31 fetching corpus: 27900, signal 617607/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 27950, signal 617986/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28000, signal 618191/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28050, signal 618380/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28100, signal 618692/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28150, signal 618925/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28200, signal 619177/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28250, signal 619441/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28300, signal 619662/929191 (executing program) 2021/02/19 09:57:31 fetching corpus: 28350, signal 619956/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28400, signal 620244/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28450, signal 620480/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28500, signal 620821/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28550, signal 621010/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28600, signal 621218/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28650, signal 621494/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28700, signal 621835/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28750, signal 622161/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28800, signal 622370/929191 (executing program) 2021/02/19 09:57:32 fetching corpus: 28850, signal 622719/929191 (executing program) 2021/02/19 09:57:33 fetching corpus: 28900, signal 622988/929191 (executing program) 2021/02/19 09:57:33 fetching corpus: 28950, signal 623240/929191 (executing program) 2021/02/19 09:57:33 fetching corpus: 29000, signal 623508/929191 (executing program) 2021/02/19 09:57:33 fetching corpus: 29050, signal 623724/929191 (executing program) 2021/02/19 09:57:33 fetching corpus: 29100, signal 623994/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29150, signal 624243/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29200, signal 624516/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29250, signal 624716/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29300, signal 624977/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29350, signal 625149/929194 (executing program) 2021/02/19 09:57:33 fetching corpus: 29400, signal 625536/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29450, signal 625803/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29500, signal 626123/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29550, signal 626314/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29600, signal 626503/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29650, signal 626650/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29700, signal 626886/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29750, signal 627253/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29800, signal 627439/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29850, signal 627742/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29900, signal 628008/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 29950, signal 628201/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 30000, signal 628423/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 30050, signal 628602/929194 (executing program) 2021/02/19 09:57:34 fetching corpus: 30100, signal 628829/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30150, signal 629069/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30200, signal 629332/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30250, signal 629726/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30300, signal 629923/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30350, signal 630227/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30400, signal 630531/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30450, signal 630782/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30500, signal 631082/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30550, signal 631311/929194 (executing program) 2021/02/19 09:57:35 fetching corpus: 30600, signal 631448/929194 (executing program) 2021/02/19 09:57:36 fetching corpus: 30650, signal 631840/929194 (executing program) 2021/02/19 09:57:36 fetching corpus: 30700, signal 632182/929194 (executing program) 2021/02/19 09:57:36 fetching corpus: 30750, signal 632474/929194 (executing program) 2021/02/19 09:57:36 fetching corpus: 30800, signal 632781/929194 (executing program) 2021/02/19 09:57:36 fetching corpus: 30850, signal 633095/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 30900, signal 633339/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 30950, signal 633481/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 31000, signal 633761/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 31050, signal 634020/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 31100, signal 634223/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 31150, signal 634448/929196 (executing program) 2021/02/19 09:57:36 fetching corpus: 31200, signal 634669/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31250, signal 634920/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31300, signal 635208/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31350, signal 635433/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31400, signal 635739/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31450, signal 636013/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31500, signal 636256/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31550, signal 636483/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31600, signal 636688/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31650, signal 636885/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31700, signal 637125/929196 (executing program) 2021/02/19 09:57:37 fetching corpus: 31750, signal 637302/929196 (executing program) 2021/02/19 09:57:38 fetching corpus: 31800, signal 637639/929198 (executing program) 2021/02/19 09:57:38 fetching corpus: 31850, signal 637854/929198 (executing program) 2021/02/19 09:57:38 fetching corpus: 31900, signal 638004/929198 (executing program) 2021/02/19 09:57:38 fetching corpus: 31950, signal 638249/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32000, signal 638558/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32050, signal 638822/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32100, signal 639155/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32150, signal 639350/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32200, signal 639515/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32250, signal 639763/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32300, signal 640005/929202 (executing program) 2021/02/19 09:57:38 fetching corpus: 32350, signal 640274/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32400, signal 640479/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32450, signal 640812/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32500, signal 641106/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32550, signal 641355/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32600, signal 641585/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32650, signal 641764/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32700, signal 641960/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32750, signal 642145/929202 (executing program) 2021/02/19 09:57:39 fetching corpus: 32800, signal 642383/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 32850, signal 642578/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 32900, signal 642738/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 32950, signal 642902/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33000, signal 643147/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33050, signal 643380/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33100, signal 643569/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33150, signal 643848/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33200, signal 644106/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33250, signal 644363/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33300, signal 644665/929202 (executing program) 2021/02/19 09:57:40 fetching corpus: 33350, signal 644886/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33400, signal 645210/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33450, signal 645453/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33500, signal 645684/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33550, signal 645879/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33600, signal 646125/929202 (executing program) 2021/02/19 09:57:41 fetching corpus: 33650, signal 646330/929206 (executing program) 2021/02/19 09:57:41 fetching corpus: 33700, signal 646489/929206 (executing program) 2021/02/19 09:57:41 fetching corpus: 33750, signal 646709/929206 (executing program) 2021/02/19 09:57:41 fetching corpus: 33800, signal 646919/929206 (executing program) 2021/02/19 09:57:41 fetching corpus: 33850, signal 647164/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 33900, signal 647470/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 33950, signal 647667/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 34000, signal 647895/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 34050, signal 648106/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 34100, signal 648327/929206 (executing program) 2021/02/19 09:57:42 fetching corpus: 34150, signal 648567/929209 (executing program) 2021/02/19 09:57:42 fetching corpus: 34200, signal 648746/929209 (executing program) 2021/02/19 09:57:42 fetching corpus: 34250, signal 648945/929209 (executing program) 2021/02/19 09:57:42 fetching corpus: 34300, signal 649159/929209 (executing program) 2021/02/19 09:57:42 fetching corpus: 34350, signal 649420/929209 (executing program) 2021/02/19 09:57:42 fetching corpus: 34400, signal 649601/929209 (executing program) 2021/02/19 09:57:43 fetching corpus: 34450, signal 649825/929209 (executing program) 2021/02/19 09:57:43 fetching corpus: 34500, signal 650012/929209 (executing program) 2021/02/19 09:57:43 fetching corpus: 34550, signal 650201/929209 (executing program) 2021/02/19 09:57:43 fetching corpus: 34600, signal 650384/929209 (executing program) 2021/02/19 09:57:43 fetching corpus: 34650, signal 650689/929211 (executing program) 2021/02/19 09:57:43 fetching corpus: 34700, signal 650922/929211 (executing program) 2021/02/19 09:57:43 fetching corpus: 34750, signal 651217/929214 (executing program) 2021/02/19 09:57:43 fetching corpus: 34800, signal 651423/929214 (executing program) 2021/02/19 09:57:44 fetching corpus: 34850, signal 651580/929214 (executing program) 2021/02/19 09:57:44 fetching corpus: 34900, signal 651793/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 34950, signal 651990/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35000, signal 652299/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35050, signal 652957/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35100, signal 653154/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35150, signal 653359/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35200, signal 653583/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35250, signal 653811/929215 (executing program) 2021/02/19 09:57:44 fetching corpus: 35300, signal 654017/929215 (executing program) 2021/02/19 09:57:45 fetching corpus: 35350, signal 654261/929215 (executing program) 2021/02/19 09:57:45 fetching corpus: 35400, signal 654480/929215 (executing program) 2021/02/19 09:57:45 fetching corpus: 35450, signal 654684/929215 (executing program) 2021/02/19 09:57:45 fetching corpus: 35500, signal 654880/929215 (executing program) 2021/02/19 09:57:45 fetching corpus: 35550, signal 655027/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35600, signal 655250/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35650, signal 655454/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35700, signal 655631/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35750, signal 655795/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35800, signal 656025/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35850, signal 656254/929217 (executing program) 2021/02/19 09:57:45 fetching corpus: 35900, signal 656484/929217 (executing program) 2021/02/19 09:57:46 fetching corpus: 35950, signal 656685/929217 (executing program) 2021/02/19 09:57:46 fetching corpus: 36000, signal 656906/929217 (executing program) 2021/02/19 09:57:46 fetching corpus: 36050, signal 657087/929217 (executing program) 2021/02/19 09:57:46 fetching corpus: 36100, signal 657303/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36150, signal 657585/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36200, signal 657745/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36250, signal 657984/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36300, signal 658281/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36350, signal 658447/929219 (executing program) 2021/02/19 09:57:46 fetching corpus: 36400, signal 658685/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36450, signal 658892/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36500, signal 659122/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36550, signal 659273/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36600, signal 659426/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36650, signal 659615/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36700, signal 659792/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36750, signal 659997/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36800, signal 660216/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36850, signal 660450/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36900, signal 660681/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36950, signal 660870/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36957, signal 660889/929219 (executing program) 2021/02/19 09:57:47 fetching corpus: 36957, signal 660889/929219 (executing program) 2021/02/19 09:57:49 starting 6 fuzzer processes 09:57:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xfddc759d59a7f534, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:57:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xac34}}, 0x0) 09:57:49 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "c39de077f8266af3e3f04a321cb7f92e3091938ce1126b5b70c0fb6f78eb397814e467632c381322156154e2d185cef9605bdbc1bb3590c918ac3b4256ecb246"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "c39de077f8266af3e3f04a321cb7f92e3091938ce1126b5b70c0fb6f78eb397814e467632c381322156154e2d185cef9605bdbc1bb3590c918ac3b4256ecb246"}, 0x48, 0xffffffffffffffff) 09:57:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 09:57:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000008180)='/dev/vcsa#\x00', 0x0, 0x6608c0) getpeername$unix(r0, 0x0, 0x0) 09:57:49 executing program 1: truncate(0x0, 0xffffffff00000001) syzkaller login: [ 106.416180] IPVS: ftp: loaded support on port[0] = 21 [ 106.595595] IPVS: ftp: loaded support on port[0] = 21 [ 106.705394] chnl_net:caif_netlink_parms(): no params data found [ 106.723930] IPVS: ftp: loaded support on port[0] = 21 [ 106.781460] IPVS: ftp: loaded support on port[0] = 21 [ 106.934181] chnl_net:caif_netlink_parms(): no params data found [ 106.971324] chnl_net:caif_netlink_parms(): no params data found [ 106.989993] IPVS: ftp: loaded support on port[0] = 21 [ 107.066979] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.078590] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.086783] device bridge_slave_0 entered promiscuous mode [ 107.098574] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.105166] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.112846] device bridge_slave_1 entered promiscuous mode [ 107.161289] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.220940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.245225] chnl_net:caif_netlink_parms(): no params data found [ 107.249645] IPVS: ftp: loaded support on port[0] = 21 [ 107.287494] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.296356] team0: Port device team_slave_0 added [ 107.306813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.315518] team0: Port device team_slave_1 added [ 107.364711] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.371165] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.379099] device bridge_slave_0 entered promiscuous mode [ 107.387832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.396199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.424066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.444743] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.451178] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.459206] device bridge_slave_1 entered promiscuous mode [ 107.480860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.488198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.515789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.570154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.590847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.598830] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.606920] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.614333] device bridge_slave_0 entered promiscuous mode [ 107.620796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.669063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.685888] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.692397] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.699448] device bridge_slave_1 entered promiscuous mode [ 107.780398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.787994] team0: Port device team_slave_0 added [ 107.795498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.805456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.829057] device hsr_slave_0 entered promiscuous mode [ 107.834870] device hsr_slave_1 entered promiscuous mode [ 107.844550] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.852439] team0: Port device team_slave_1 added [ 107.885749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.893417] chnl_net:caif_netlink_parms(): no params data found [ 107.908121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.915267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.941461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.953517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.959763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.991810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.003014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.010486] team0: Port device team_slave_0 added [ 108.016860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.024440] team0: Port device team_slave_1 added [ 108.030077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.083695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.136332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.196463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.203191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.229874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.244788] device hsr_slave_0 entered promiscuous mode [ 108.251136] device hsr_slave_1 entered promiscuous mode [ 108.257989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.280580] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.287259] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.295056] device bridge_slave_0 entered promiscuous mode [ 108.302205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.308619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.335123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.346021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.367455] chnl_net:caif_netlink_parms(): no params data found [ 108.378172] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.385204] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.393321] device bridge_slave_1 entered promiscuous mode [ 108.400121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.442446] Bluetooth: hci0 command 0x0409 tx timeout [ 108.449877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.511493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.522589] Bluetooth: hci1 command 0x0409 tx timeout [ 108.525172] Bluetooth: hci3 command 0x0409 tx timeout [ 108.534546] Bluetooth: hci2 command 0x0409 tx timeout [ 108.543573] device hsr_slave_0 entered promiscuous mode [ 108.549269] device hsr_slave_1 entered promiscuous mode [ 108.555923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.586267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.601908] Bluetooth: hci4 command 0x0409 tx timeout [ 108.602555] Bluetooth: hci5 command 0x0409 tx timeout [ 108.618446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.640227] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.649100] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.657721] device bridge_slave_0 entered promiscuous mode [ 108.686647] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.693324] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.700962] device bridge_slave_1 entered promiscuous mode [ 108.709826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.717428] team0: Port device team_slave_0 added [ 108.743969] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.751380] team0: Port device team_slave_1 added [ 108.799779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.834786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.861495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.867953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.894377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.909652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.916180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.942128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.976166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.987604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.011082] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.020014] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.028687] device bridge_slave_0 entered promiscuous mode [ 109.052218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.059817] team0: Port device team_slave_0 added [ 109.082123] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.088568] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.097830] device bridge_slave_1 entered promiscuous mode [ 109.117544] device hsr_slave_0 entered promiscuous mode [ 109.128479] device hsr_slave_1 entered promiscuous mode [ 109.138141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.146001] team0: Port device team_slave_1 added [ 109.152703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.171277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.178535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.211476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.222728] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.239440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.246753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.272906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.313704] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.320798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.327430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.353541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.365999] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.373202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.380410] team0: Port device team_slave_0 added [ 109.399295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.408532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.422934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.430543] team0: Port device team_slave_1 added [ 109.502107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.518812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.526074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.552341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.580028] device hsr_slave_0 entered promiscuous mode [ 109.586233] device hsr_slave_1 entered promiscuous mode [ 109.593650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.602832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.611160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.618131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.644058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.661531] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.669901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.685892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.697600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.706732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.714789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.765197] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.771292] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.802838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.829496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.837589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.845398] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.851953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.859367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.871782] device hsr_slave_0 entered promiscuous mode [ 109.877539] device hsr_slave_1 entered promiscuous mode [ 109.885158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.898620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.922432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.943129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.949329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.957445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.965277] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.971706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.982595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.990604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.019579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.028886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.040107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.054053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.074189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.085767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.093580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.101152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.109518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.122418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.130635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.145874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.158016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.165129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.174654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.183450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.190473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.197709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.204879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.215921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.237830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.244656] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.255034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.261144] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.269255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.277530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.311047] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.330014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.340394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.351894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.359759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.368676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.377390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.386245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.394687] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.401038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.408512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.417449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.426743] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.433365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.449399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.457908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.471152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.484870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.494595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.502678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.510421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.519430] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.526042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.539967] Bluetooth: hci0 command 0x041b tx timeout [ 110.541230] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.555388] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.565690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.577558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.585920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.593467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.600136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.608317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.611739] Bluetooth: hci2 command 0x041b tx timeout [ 110.616543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.627749] Bluetooth: hci3 command 0x041b tx timeout [ 110.629104] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.640102] Bluetooth: hci1 command 0x041b tx timeout [ 110.640189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.664334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.674443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.682327] Bluetooth: hci5 command 0x041b tx timeout [ 110.687550] Bluetooth: hci4 command 0x041b tx timeout [ 110.693812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.703735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.713914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.736960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.747877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.759726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.771891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.779771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.788407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.796705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.808284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.823304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.832370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.840549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.848785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.859698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.867751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.875989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.886331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.899993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.907878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.915605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.926286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.932978] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.940388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.949330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.960990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.971221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.979373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.987612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.997690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.009090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.019345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.026379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.034924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.045168] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.051675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.058476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.066826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.076851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.085646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.095092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.106737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.117866] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.125882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.134993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.143128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.150728] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.157757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.165471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.173916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.181400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.189525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.200368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.209692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.220439] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.226950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.237791] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.248350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.257085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.268336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.279610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.287613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.304092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.311301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.322327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.329321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.341203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.348517] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.363427] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.371231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.384825] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.394783] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.401404] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.413897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.420664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.428341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.435581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.443556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.451072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.458610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.467148] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.478265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.486300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.509275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.519892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.527468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.536538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.545405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.554224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.562419] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.568773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.577053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.583868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.591386] device veth0_vlan entered promiscuous mode [ 111.600320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.616005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.627971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.636654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.649261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.661435] device veth1_vlan entered promiscuous mode [ 111.667728] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 111.678551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.692467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.701031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.715659] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 111.725232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.736179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.744119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.752090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.760692] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.767115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.777022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.787080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.803488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.811195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.823729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.834980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.843463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.855962] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.865560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.874960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.884221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.891938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.898747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.908632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.919036] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.925855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.937259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.944002] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.950887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.966927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.986583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.995543] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.005322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.016609] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.023843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.032359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.039858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.048237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.056155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.064014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.071601] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.077935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.085261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.092378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.100514] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.111227] device veth0_macvtap entered promiscuous mode [ 112.118655] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.128292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.139101] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 112.147528] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.158663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.166552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.173757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.181423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.189403] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.195795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.202891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.210562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.220573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.230429] device veth1_macvtap entered promiscuous mode [ 112.238130] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.249972] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.260381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.269978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.278361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.287231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.295419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.307046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.318810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.335015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.345750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.359041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.371342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.385919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.398661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.410072] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 112.429744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.446404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.455525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.466522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.476500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.487006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.496237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.505252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.524472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.533319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.545206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.562481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.584697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.617031] Bluetooth: hci0 command 0x040f tx timeout [ 112.625205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.652304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 112.664487] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 112.673658] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 112.682502] Bluetooth: hci1 command 0x040f tx timeout [ 112.687979] Bluetooth: hci3 command 0x040f tx timeout [ 112.694690] Bluetooth: hci2 command 0x040f tx timeout [ 112.701009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.712340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.723877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.737323] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.749580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.762094] Bluetooth: hci4 command 0x040f tx timeout [ 112.772254] Bluetooth: hci5 command 0x040f tx timeout [ 112.773764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 112.796943] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 112.810454] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 112.829622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.840769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.859641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.879459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.897804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 112.919012] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.944506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.953982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.023356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.038009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.047262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.056727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.064763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.073472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.083723] device veth0_vlan entered promiscuous mode [ 113.094619] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.105324] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.113047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.121218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.131082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.139790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.147958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.156596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.167757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.175350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.186208] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.197409] device veth1_vlan entered promiscuous mode [ 113.205194] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.218223] device veth0_vlan entered promiscuous mode [ 113.226444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.234036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.241327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.253545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.260582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.273015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.284126] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.300637] device veth1_vlan entered promiscuous mode [ 113.307745] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.327165] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.348572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.369149] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.378815] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.397044] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.406208] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.417151] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.428018] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.436022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.445461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.453362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.460547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.468314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.475915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.485316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.505765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.525404] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.539644] device veth0_macvtap entered promiscuous mode [ 113.552824] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.563245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.570998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.580383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.590110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.598300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.609507] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.619551] device veth1_macvtap entered promiscuous mode [ 113.628507] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.648141] device veth0_vlan entered promiscuous mode [ 113.658568] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.672993] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.684521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.693172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.700821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.710053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.727150] device veth0_macvtap entered promiscuous mode [ 113.739035] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.753682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.765885] device veth1_vlan entered promiscuous mode [ 113.773410] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.789722] device veth1_macvtap entered promiscuous mode [ 113.797458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.811395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.826534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.838953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.847063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.862084] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.869523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.877497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.886210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.894390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.903609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.911506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.922524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.932697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.943419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.950831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.960107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.972825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.990943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.005438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.015336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.024216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.046291] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.056823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.076114] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 09:57:58 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) recvmmsg(r2, &(0x7f00000092c0)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/207, 0xcf}, {&(0x7f00000001c0)=""/23, 0x17}], 0x2, &(0x7f0000000280)=""/4096, 0x1000}, 0x5eb}, {{&(0x7f0000001280)=@nfc, 0x80, &(0x7f0000001480)=[{&(0x7f0000001300)=""/99, 0x63}, {&(0x7f0000001380)=""/214, 0xd6}], 0x2, &(0x7f00000014c0)=""/4096, 0x1000}, 0x3240}, {{&(0x7f00000024c0)=@caif=@rfm, 0x80, &(0x7f0000002880)=[{&(0x7f0000002540)=""/216, 0xd8}, {&(0x7f0000002640)=""/44, 0x2c}, {&(0x7f0000002680)=""/104, 0x68}, {&(0x7f0000002700)=""/99, 0x63}, {&(0x7f0000002780)=""/242, 0xf2}], 0x5}, 0x1f}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002900)=""/145, 0x91}, {&(0x7f00000029c0)=""/213, 0xd5}, {&(0x7f0000002ac0)=""/105, 0x69}], 0x3, &(0x7f0000002b80)=""/148, 0x94}, 0x5}, {{&(0x7f0000002c40)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/94, 0x5e}, {&(0x7f0000002d40)=""/87, 0x57}, {&(0x7f0000002dc0)=""/183, 0xb7}], 0x3, &(0x7f0000002ec0)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003ec0)=@ax25={{0x3, @default}, [@remote, @rose, @default, @rose, @netrom, @remote, @rose, @bcast]}, 0x80, &(0x7f0000004400)=[{&(0x7f0000003f40)=""/126, 0x7e}, {&(0x7f0000003fc0)=""/142, 0x8e}, {&(0x7f0000004080)=""/252, 0xfc}, {&(0x7f0000004180)=""/62, 0x3e}, {&(0x7f00000041c0)=""/37, 0x25}, {&(0x7f0000004200)=""/166, 0xa6}, {&(0x7f00000042c0)}, {&(0x7f0000004300)=""/63, 0x3f}, {&(0x7f0000004340)=""/154, 0x9a}], 0x9, &(0x7f00000044c0)=""/176, 0xb0}, 0x1}, {{0x0, 0x0, &(0x7f0000005740)=[{&(0x7f0000004580)=""/179, 0xb3}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/62, 0x3e}, {&(0x7f0000005680)=""/12, 0xc}, {&(0x7f00000056c0)=""/68, 0x44}], 0x5}, 0x6}, {{&(0x7f00000057c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000008d00)=[{&(0x7f0000005840)=""/133, 0x85}, {&(0x7f0000005900)=""/122, 0x7a}, {&(0x7f0000005980)=""/213, 0xd5}, {&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/97, 0x61}, {&(0x7f0000006b00)=""/4096, 0x1000}, {&(0x7f0000007b00)=""/223, 0xdf}, {&(0x7f0000007c00)=""/4096, 0x1000}, {&(0x7f0000008c00)=""/200, 0xc8}], 0x9, &(0x7f0000008dc0)=""/218, 0xda}, 0xffff}, {{&(0x7f0000008ec0)=@hci, 0x80, &(0x7f0000009200)=[{&(0x7f0000008f40)=""/226, 0xe2}, {&(0x7f0000009040)=""/111, 0x6f}, {&(0x7f00000090c0)=""/29, 0x1d}, {&(0x7f0000009100)=""/240, 0xf0}], 0x4, &(0x7f0000009240)=""/70, 0x46}, 0x5}], 0x9, 0x0, &(0x7f0000009500)={0x0, 0x3938700}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, 0x0, 0x8800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) [ 114.100078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.129039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.145483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.156047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.168532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.182261] batman_adv: batadv0: Interface activated: batadv_slave_0 09:57:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0301000000000000e9ce2d7b3af15d555d26d1b42b2352d43af29f0f342306c04381e8028ddf287d4f2c4f50c186b8e4eb004268d4687811fb1ec0cfeb4ba8722815e5f1c3be7bc688e845d1a4f6d5c0540f8410f3a0182c93558a66483cf780d9d7a507b793ea4027149dee252ca02dd57ba545c3fade1234f1a8888ee663afc6ab219b1db9408ab3d42ebc2a5cbe0d3581ea2d24126274ad9470c7aac17e00cfcc75ee6d0dabce0d1cd4341e2f26a86367e47e2ceea0f723d30eab34f043c4e7d09fda8af9899b4433487eaf64ac924a62fcbe354b336b3a037e35cc05e040b040818db11d81bf06f68db271e9004d6118"], 0xf2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000040000000a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xb}, {0xb}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffb}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 114.203130] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.228593] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.237620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.248814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.269397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.289950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.298843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.308684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.319660] device veth0_macvtap entered promiscuous mode [ 114.327020] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.338057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.350679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.360777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.371756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.382620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.389657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.398031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.411370] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.422854] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.429861] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.456555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.465113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.476239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.493011] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.500422] device veth1_macvtap entered promiscuous mode [ 114.508907] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.521454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.536309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:59 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(r0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00'}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10000, 0x11) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001280)=ANY=[@ANYRES64, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005b500)) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) unshare(0x60000200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') [ 114.561269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.571253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.580367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.600500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.632164] device veth0_vlan entered promiscuous mode [ 114.638587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.648128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.667393] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.680773] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.688208] Bluetooth: hci0 command 0x0419 tx timeout [ 114.704596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.711584] hrtimer: interrupt took 47403 ns [ 114.730896] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.743715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.758418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.770384] Bluetooth: hci2 command 0x0419 tx timeout [ 114.779327] Bluetooth: hci3 command 0x0419 tx timeout [ 114.786565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.801063] Bluetooth: hci1 command 0x0419 tx timeout [ 114.816203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.826698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.840134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.851926] Bluetooth: hci5 command 0x0419 tx timeout [ 114.855298] IPVS: ftp: loaded support on port[0] = 21 [ 114.860732] Bluetooth: hci4 command 0x0419 tx timeout [ 114.876003] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.884927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.900511] device veth1_vlan entered promiscuous mode [ 114.908549] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.917105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.928047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.936156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.944351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.952882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.963531] device veth0_vlan entered promiscuous mode [ 114.972938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.990656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.003651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.014037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.023717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.033823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.044926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.052653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.080243] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.089691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.100811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.114496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.123087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.134407] device veth1_vlan entered promiscuous mode [ 115.153625] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 09:57:59 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x991, 0x1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="41bc03d5b36c1647fe6aad797cc9e807d5bc45c9255ab5fd533f6d3e", 0x1c}, {&(0x7f0000000380)="af6f9a67087d67a6a944f254a8c3ad3c5920fb838b5db10708e7a0f1ed5cd0624442a3490484ce05c10be3868090378d591594aa7465edfeb195338c8ba258ff788961a58f30b7e43f12baec12f3e3e27e4e237d760d5ecc0639fe5a9e377161b1428bdd6ba47bf2bcf8d94d10f4fcb70fb023121c0f24e547f6c9c171ed468146d895f19e8b7d069fab52aa15229d3c997e781bb3381b600802baad54820ab9faa8e27a19f34dfb71ebaae9366552d1ffac8425bab7ffd97209d87aa55c9eb38f21157b64", 0xc5}, {&(0x7f0000000480)="ee75ed9601ff6e8563683833e007029dce29b6ad5873f6974624c5515030d410946ad9a98b8dbc8517472c4c72f780c38b252100fb53f1fe4644d3b9bc37bac4d5b44d6bec335740ae55b2f470634b58bb97a022d62724434b817d345dab4b759c9393170a26e3cfdccf969a88d57d3c6876414d8fc0f58a308709ee58ee8c7f855acbbb2f02c64ac029d4d7b80f8855daf845baf5a7e385c569ebe4b22da3777225edabfa858372f705ec06e16356823c317605dafc6ace69f6a3265aeef0e041b2511bc13ee8e74941b0d02873c84c35d19a692d33a0f6b25028a7e2a197a60495560a79b2", 0xe6}], 0x3, &(0x7f0000000580)=[{0x70, 0x97, 0xa24, "f8772c2bfd0971477e4d3c2e9a52566ca57b5c7a02fe4b0f5bc0f4297ba181b391abbc4bcad03f7dcc37147440dd3a542cf6bc237cdadf77d14742188f3d159178c6163b2bd7936c3006a10ebd81cfc6d4e2d3d20e5217a612f3"}], 0x70}, 0x804) [ 115.318473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.327714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.353500] device veth0_macvtap entered promiscuous mode [ 115.359937] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 09:58:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32, @ANYBLOB="fed79cc5d324ba2382597ba4321cf3001276b95b90dc5420b63299cd4ced7da3e33ca5c0ec77416334ac5f1217da08cbe7c7b59b4ef18baf68188e1fb7f6961289c4e4fea1178b48eca17574"], 0x3c}}, 0x0) [ 115.391291] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.417622] device veth1_macvtap entered promiscuous mode [ 115.425514] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.503851] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.521158] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.538850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.547962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.555973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.565098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.573462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.591075] device veth0_macvtap entered promiscuous mode 09:58:00 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x1, 0xf0, 0x1, 0x3, 0x6}) getdents(r1, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x26c100, 0x52) getdents64(r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 115.599719] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.611856] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.624207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.677738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.702778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.717274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.740174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.750117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.764895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.777891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.787942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.799244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.807029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.816581] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 115.831000] device veth1_macvtap entered promiscuous mode [ 115.843906] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.871055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.879483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.898892] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 115.907859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.916731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.930936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.943002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.952364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.963105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.977192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.987416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.001698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.011446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.013830] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 116.027280] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.037613] batman_adv: batadv0: Interface activated: batadv_slave_1 09:58:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0x1, 0x0, 0x0, 0xacf1}) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000280)="391f6a42c4ea81cb182ca50b4bbe4181789430ceaa2b5e35bd6c436e850957e1fe12c24ad661e55c226e3e15abe9b1191e9a89105ea7e03259331134778982f82ef725cb090e22145fb84457da4f7184859dd833c43bd8465693e7da18c966e746a5bb28344b95a8d6146fdeb199ff1b53e06ac5f0782388efca54a071fb69c5b91bf9f64cf2ff3a258dfd45db19e4b7e056e5d619d58137df269462512d510d718bf080466de7e5dd281b32d908adb1841e6697bdcbbffc31b3b3a7cac32f05e5", 0xc1}], 0x1) [ 116.055423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.073264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.091144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.130612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.190535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.231828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.251100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.260991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.272057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.283730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.297726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.314944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.330697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.379027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.417452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.429488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.447568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.479419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.512102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.523971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.535537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.548066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.557988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.568348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.577913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.588136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.597485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.609983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.622175] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.629175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.642319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.651366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:58:01 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x1, 0xf0, 0x1, 0x3, 0x6}) getdents(r1, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x26c100, 0x52) getdents64(r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 116.920302] loop5: p1 < > p2 p3 < p5 p6 > p4 09:58:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000001099fa0c0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)={[{@check_strict='check=strict'}]}) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x2) 09:58:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r5 = dup(r4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r5, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) r6 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba387ec543ef51ffc665e7e849dba9091144b720231bde5d208ac7da30f7756dd3b8dcd15139d8e4ea5f7ef5b598fab081e6e9aa9", 0xf0, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7368d399e231336f72746e616d653d5691ef226434afac5982a2fa177ec3e36ca9d500000000000000000000000000000000add6331c"]) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8000) mkdirat(r6, &(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getpid() r7 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 09:58:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='xfs\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x4, 0xcb41, 0xfffffffffffffff8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x80, 0x1, 0x6, 0x4, 0x0, 0x43, 0x10, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3f14bf46, 0x1, @perf_config_ext={0x7, 0x6}, 0x40210, 0x6, 0x2, 0x1, 0x0, 0x1, 0x9}, r3, 0x0, 0xffffffffffffffff, 0x8) unshare(0x60000000) fcntl$getown(r0, 0x9) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) pipe(&(0x7f0000000180)) openat(r0, &(0x7f0000000200)='./file0/file0\x00', 0x8000, 0x22) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) [ 117.005287] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 117.080770] FAT-fs (loop2): Unrecognized mount option "shÓ™â13ortname=V‘ï"d4¯¬Y‚¢ú~Ããl©Õ" or missing value [ 117.192090] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 117.296915] FAT-fs (loop2): Unrecognized mount option "shÓ™â13ortname=V‘ï"d4¯¬Y‚¢ú~Ããl©Õ" or missing value [ 117.358018] print_req_error: I/O error, dev loop2, sector 0 09:58:02 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000380)=ANY=[], 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES32], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x40}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@deltclass={0x958, 0x29, 0x2, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x3}, {0xfff5, 0xfe2f57588571c3b1}, {0xa, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x1}}, @TCA_RATE={0x6, 0x5, {0x25}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x3ff, 0xfffffff8}}, @TCA_HFSC_FSC={0x10, 0x2, {0x2, 0x442, 0x3}}, @TCA_HFSC_RSC={0x10, 0x1, {0x629a, 0x1, 0x5}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x5, 0x9}}, @TCA_HFSC_RSC={0x10, 0x1, {0x80000001, 0xffff, 0xee}}, @TCA_HFSC_FSC={0x10, 0x2, {0xeeeb, 0x400, 0x975}}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x0, 0x6}}, @TCA_RATE={0x6, 0x5, {0x4, 0x7}}, @TCA_RATE={0x6, 0x5, {0x7, 0xff}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x878, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x42, 0x1, 0xffdc, 0x1f, 0x1ff, 0x7}, {0x25, 0x2, 0x9, 0x867, 0x81, 0x7}, 0xc1, 0x8, 0x7, 0xfffffffd, 0x401}}, @TCA_HTB_RATE64={0xc, 0x6, 0x6}, @TCA_HTB_PARMS={0x30, 0x1, {{0x6a, 0x1, 0x4, 0x8, 0x1, 0x5}, {0x0, 0x2, 0x5, 0x1000, 0x401, 0x699}, 0x7, 0x8, 0x7fffffff, 0x4, 0xffffff81}}, @TCA_HTB_CTAB={0x404, 0x3, [0x1ff, 0x4, 0x1, 0x0, 0x7fff, 0x71d, 0x0, 0x1, 0xff, 0x100, 0x80000000, 0x80000001, 0x3f, 0x5, 0x7f, 0x0, 0x3, 0x101, 0x2, 0x0, 0x1, 0x4, 0x0, 0x101, 0x10000, 0x4d7, 0x5, 0x3, 0x6, 0x200, 0x2, 0x1, 0x81, 0xa, 0x1, 0x6, 0x245, 0xffff, 0xfffff67d, 0x7, 0x9e, 0x70, 0x34, 0x1000, 0x7fffffff, 0xfffffffa, 0x2, 0x9, 0x2, 0x6, 0x9, 0x2, 0x800, 0x5, 0x7, 0x9, 0x81, 0x3, 0x1, 0x8, 0x9, 0x80, 0x7, 0x20, 0x4, 0x4, 0x3, 0xb6f9, 0x9, 0x2, 0x3, 0x7, 0x5, 0x38, 0x9, 0xfffffffa, 0x6, 0x942f, 0xa4, 0x4, 0x54a0, 0x40712c0b, 0x8, 0x638, 0x7, 0x800, 0x7, 0x400, 0x81, 0x9, 0xa5, 0x8, 0x7, 0x1, 0x2, 0x1, 0x8000, 0x6, 0x3cdc, 0x9, 0x8, 0x5, 0x81, 0x9, 0x80, 0x5, 0x2, 0x1ff, 0x1000, 0x80000001, 0xfff, 0x0, 0x8, 0x0, 0x3, 0x5, 0x165d, 0x4, 0x2, 0x2, 0x2088, 0x0, 0x5, 0xffffff33, 0x9, 0xffffffe0, 0x7f, 0x3ff, 0x5, 0x2, 0xfff, 0x2986, 0x3c, 0x0, 0x1, 0x559, 0x800, 0x8af, 0x5, 0x100, 0x5, 0x1, 0x81, 0x9, 0x3ff, 0x6, 0x1f, 0x5, 0x5, 0x200, 0x253e, 0x3b, 0xffffff5a, 0x29f, 0x0, 0x80000001, 0xe580, 0x1, 0x2, 0xfffffffb, 0x3, 0x8, 0x3cc, 0x1f, 0x8, 0x5, 0x6, 0x8, 0x0, 0x7726, 0x9eb, 0x1f, 0x8, 0x3, 0x5, 0x7fffffff, 0x3f, 0x2, 0xd86, 0x9, 0x0, 0x0, 0x10001, 0x6, 0x3, 0x8, 0x22, 0x1, 0x3, 0xfffffffa, 0x10001, 0x6, 0x81, 0x6, 0x3, 0x8, 0xfffffffc, 0x7, 0x0, 0xfffffffb, 0x0, 0x40, 0xc5be, 0x9, 0x3ff, 0xffff, 0x2, 0x401, 0x0, 0x6, 0x200000, 0x0, 0xfff, 0x200, 0x6, 0x1, 0xa193, 0xffff0001, 0x6, 0x3ff, 0xffffffff, 0x40000000, 0x4, 0x23933e9, 0xff, 0xfffffff9, 0x6, 0xd242, 0x2, 0x7fffffff, 0xffff0000, 0xa0000000, 0xfff, 0x101, 0x7, 0x0, 0x7, 0x4, 0x8, 0x7, 0x5, 0x3, 0x27a3, 0x1020000, 0x9, 0x1, 0x3, 0x4, 0x3f, 0x3, 0x3, 0x0, 0xffffffff, 0x5, 0x2f, 0x6]}, @TCA_HTB_CTAB={0x404, 0x3, [0x3, 0x0, 0x3, 0x4, 0x1, 0xffffff01, 0x40, 0xfff, 0x4, 0x7, 0xcb72, 0x10001, 0x0, 0x855, 0x200, 0x6, 0x6, 0x1ff, 0x9, 0x7, 0x2, 0x80000000, 0x372c96a0, 0x1, 0x5, 0x7, 0x1ff, 0x1f, 0x18000000, 0x101, 0x8, 0xd5, 0x7fffffff, 0x90, 0x80000000, 0xc, 0x5, 0xbd, 0xfb8e, 0x9, 0xfffffc01, 0x0, 0x6, 0x5, 0x2, 0x8, 0x10001, 0x0, 0x2, 0x9, 0x9, 0x3, 0x0, 0x7, 0x3f, 0x5, 0x800, 0x8, 0x8, 0x3f, 0xb5b4, 0x7, 0x3, 0x10001, 0xffff, 0x3f, 0x2, 0x3a9d, 0xffff, 0x800, 0x3, 0x20cd, 0x0, 0x5, 0x0, 0xc60, 0x0, 0x3ff, 0x6, 0x7ff, 0x7, 0x1, 0x7, 0x800, 0x80000000, 0x9, 0x1, 0x8, 0x2, 0x6, 0x0, 0xffff, 0x7fffffff, 0x3, 0x177, 0x7, 0x7fff, 0xb79a, 0x4000, 0x5, 0xb77c, 0x8, 0x1000, 0x8, 0x6, 0xfffffff8, 0x7, 0x1000, 0x3, 0x5, 0x9ea, 0x7fff, 0x0, 0x7, 0x400, 0xff, 0x7fff, 0x94f3, 0x1ff, 0x1da, 0x9, 0x8b, 0x81, 0x8000, 0x4, 0x8, 0x80000000, 0x11f0, 0x101, 0x7, 0x8001, 0x4, 0x3ff, 0x0, 0x20080000, 0x1320c9bc, 0xac9, 0x6, 0x1ff, 0x1e, 0x1, 0x0, 0xffff, 0xdb, 0x8, 0xcc05, 0x4, 0x8, 0x0, 0x6, 0x80000001, 0x3, 0x3ff, 0x3, 0xfffffffd, 0x101, 0x0, 0xd56, 0x8, 0xfffffffc, 0x101, 0x685, 0x4, 0x5, 0x8000, 0x8, 0x6, 0xaa7, 0x20, 0x7, 0x1, 0x7, 0x3, 0x400, 0x332, 0x9, 0x2c, 0x40, 0x1, 0xe84d, 0x7ff, 0x7, 0x4, 0x400, 0x100, 0x7, 0x8000, 0x100, 0x81, 0x0, 0xfffffffb, 0x5, 0x7, 0x401, 0x6, 0x8, 0x1ff, 0x7, 0x6, 0x0, 0x4000000, 0x9, 0x7, 0x400, 0x0, 0x800, 0x80000000, 0x1000, 0xffff, 0x4, 0x2, 0x1f, 0x0, 0x2, 0x100, 0x227f256b, 0x5, 0x2, 0x7, 0x1, 0x8, 0xe0000000, 0x80000000, 0x3, 0x7, 0x7, 0x86d, 0x10000, 0x20, 0x80000001, 0x100, 0x3f, 0x8, 0x7ff, 0x9, 0x3, 0x5, 0x4, 0x2, 0x8001, 0x7, 0x6, 0x0, 0x40, 0x1ff, 0x8, 0x1, 0x6, 0x1ff, 0x3, 0xd0000, 0x7, 0x2, 0x1, 0x80, 0xfffffff8]}]}}]}, 0x958}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100)=0x8, 0x200) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) 09:58:02 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffffd, 0x5, &(0x7f0000002380)=[{&(0x7f0000002400)="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", 0x1000, 0x3}, {&(0x7f0000000080)="d575f5a31b47d64c40312a25015ace5defa1197e4113a894b3203d4fb25c7b591af494c173b75b2308a1b93925158231eff22b0dde411295e7aa6d0241a0a62a3a74fb87625a9ae86230bd01b231a0db46c377a9dc824593e0c99c64fa20ed8e371c74ca06b4a9cc48e6d90a9f5dba3135ca5e486ed54139e0e3ea393bfa49859e7f643980dcd24137dec2b6abe0c1becee7a185b590d998b35fbbf9c037677814a993f0f702c730ac43ada72b93e65e59c44f42d914cdc09a7aa8798430fcb2414d1fe8fd5c557b0f12c968fa786ea191ffa8e9bab33ec491f8", 0xf6cc707c260ebc0b, 0x4}, {&(0x7f0000001200)="499068f9ff8efe91d43585c797cd071481c6ecb4e8b602446051b76dd7a8f47855eb0bdfa130ee673f652e9c7f319d730834e3a7595ce3588d2232fdb50a37e58b6657049782f9bf80b6265479e0f4d9a6be01b1", 0x54, 0x4}, {&(0x7f0000001280)="c125f81726bdf26495ad865ea040a788767a32f6b7f96106a4a422828211163e2c2cab4894c1f0c48c3ae486dcb47bddd7860d1e5940cefaa812ad33de551256b43c7f7c9cc09fd0d85756586eec9a343165177eb94c7d730cc412a2ca2c56f1ba8d5b712ac7dbf1cd7886364e606c916d8ba77d156d6fd7d9597ab9277888aec5a04cbd9dec8b97870084e1e60d3c7529175f0543f45cdc3405af8dc822f8a2828cfea8335319863a5b6a280893b7f0ae00f5b477e8ca64271ac35dedd6821a0c88e2a6a82e6f391d93d7391f06cddec221d5d7fd621fe1c53f13f0bcc77e580e257f7f3877e367ebb0a7587b97acb0eb8926a1d410321195f8ae3537295daeac7380231477dda1f25408a4f4021a9bda9f585670f0e6dd15eaefa787b61742a4e755076bac9c7d4e7bf062b3ad371898fb899ae9ad4032d735ce98a719032e3a52df2813ee0242b10335b5d4988e376b376e6f6ec8cd7d11ebed3d02dbeedcd5d79052f2b5d3e0cea7ac74d2872e08225a68a235a270b874130b66ffeac466b15b19de9a8938768b8225c39f0183280b80d18187fc35f96cc83964c4d0467870739dfd85a72ddcb90746e66b8ad8a483444bcd90d5d9cf1613f31d88c48d782815780a5d0bd9c167ef4b70a09b7dadaef3e73b6af771494deb5371b4c780520fbed416241c4a1d3d1bba2302862f78d17dc7107ee0619d1a2a74395007fe979a8dbf7bea64792b1023f63f096daf24457a7b94a5db64928aa9564d0546ba87728393d0ab5bfbc57f46d956e6ede5b3c1d585c810a09043d6ab5e48f0d5df34cda3326e264f0544ca5a2f8e195d3f58a71a47b8ced1efb4c803c41a140bf04f5d644e952d602d632b98498d7eaa64655607ce484b54bb7884f1292f85e9c55a34cea3fd642667fdf25999e71b7bc79becbf79731f6984e08839b60418b15738648bfc6e4226cc0d51c321a8515f0578dd87f15749021a3aa1cbaa1013c27c9332deb676956bc7a6479c4a427df455fa03d0938d77cce2b21be1a873e82849434dfab08428f58ef949d1cc3a7ff13ca96a6ec3170a80f87f22eda88345fb29b205d025fa6498679cf984527dcc07f8ac9790413763b4c9a046d480e3168c87bbad272023c31414822561e27554d3247ca9475a9032ca3cc1059236951e6546f3d84155bd40f3077cf47e03dae09d85cabef444077f58609a3c788f66b8760cebcb273d5c30ac73e208d1a7b91d2fa7cbefb5babf85133e434d1a3fd14395ec084cab0f3af5e8d109f37554dcdcbd015e56be688daba4583f32c0f140001ea901eecbe88c6122ab35e4beee8b9ca7e9c36fd2fb6a370fa4ddf93e012383403bda4f6ed9e40c1de3e9e14d3f7c9841ca9fee9b80eb1906233bb952034a2c425b07561dae2d17af426e3541a547756c5155c31f7c38815eeffbc18336900ac569ac1d076c48be385db18769d4140e1ea0acf6519eb5d03d677dafeda1db41597f21c20f9b9f423c7630909244217f943935ae94638a1a345d626d78d3963dd425333b7d5e7fad7de87adcc0b5391b4ede1770a052d49ea19121a668b853e2de3520587e6f2f6cf88471bd33b799d3679b516546bce237943efd8b5f1fadffd7b6194e8385661a81d9bd8a267126be2948aeded2741fda852ba8b452bd44b1bcf2cf01892c8fdcb0e92299614f0a9e4077511b3584b75e51d77439a8d903968df74628be6828cb6572cf7542cc7fcee7a592e21eb62539c79567da0a7dc5665e9cff6d9198e41180031594533a1ec5f3de47c7cf90ce979b90cba7eb45bef8cca4b5e0bf8ebf5f4d6b41bee32b87f00f3d47340f5fb54bd972fe7c317ae7d68bb1d28aacc8332197e4ae19f92f1fcf965483f1559d126c24ef911238062d4ac8d786305f198c80a82ea73339b352887a7e90a2fe946800a6fd0b678544fb354500e4e8969ab76c053d8aa6f9e5845bdb8bccb09ab5d3e43599cb463e17cd255a23487986697ff74c17635e6ed4738024545f61a914b8315743df50c1bc8f8b041c21f0338fb412e2021f27b82c9de23786b0c34690ace73d4b259b28c70781aa2c42785991b563d133df46e162f6323d58e7fce37dee3c0aa8c0eab4141014bbf0f23ef158ab0d0bd188dd2ee7598268bdf3bdd61e43896abf36d685943b3c6ef5cc13af5cf2f143d1748a9677e165e28f1488db2ac5cf032a647fc006afc72bea8db50ef36bd32ec3534cbcae1229a12b9f6d0b98e13945d29d011c435b612b9eaaa0a083b5c2ae9224d2b8807b999b1d9ba6ad979aea70a4f02b6acabd17f1279b980e4753a05d5884743b995319d5f1f735864c6bf4d482ed7748d426dedbfc4ddc4c39f8105a66295d8a5f96615e8fd2dddd1183b454ae84dc31051248a6588fddbf29c13519d11f9f05fad8dd691c8dc143072d56a304a988df0c0e7c1757df2e3376fca56baf085952c19a6f1cfb9288353cc94aa2cfbe3e658e61cee957a76a8149986f15c732e75bdbd3395d69cec4b210333139b386db9a7398157437bf7cea65fbf4728d58982590327bb4bf10019866ba43c8b80a1d63990e6e5d28b7d2f004f62b42d3a0a74b3fd4976cbeccab6b332d3368969d5ec9811471c6a0983005f0aa623d5b66f13c3a094f3f72657a316f1a51537a3a10187679473d50fe5a346cf6e755b163d356f1bacd55385babf7c4922d135cd4b5ee236fdfcaa77ca4feba6d02d8829ce7a767a4bd335feea3795fa51cffec796263b8a95e39e5c031f669922ce2fce2bd8f838d8cc636fa8d72282967332439a4e4012f1dde4d05235cfa7432942daaa26e6467e908e40879e3065a323e37f5477020e7f592657518f2b4331561052d2d13d90f862248b9517e3a7aefb2f418f3a3eb66d8567e5a01536622153359db3e073855d09c24fa050d964d393f982881602c12dda8f6386a934dca8c76a7feeb8059cc4cc744249a4fde4000d302be55bc5b548f875efcbd0416413804f173cb4523037d2eb95d6f4f497a14217331ec85777777440c8614d723605d22c804d087f9dc5bd751d9d985fa3bfa12ba3123d906b8e6b7e2ed699e6297c1f066a89164014d100a6a14883ce0f4b2d57684b82b02c9cf5bde008f262f2154af23bf31e2de51447cd48b6dc9915302d0d2274c884d9b7eb362cf09d5c5c987bfb799743e371a050ed5838c70c7ef48b581a5f277944343e655c054b2db16b599689480a60682458465425229766988c4e5e25f322521b5deb126797a407093c1d2941eee7bc9d0f5e3409d0981bdc519dce1bb4a16b56d277b522e7b093cb8e848f17b42fb9c2ed83a7f6ea75c976c5c35e6647ae227b5a36eaea6e3e84e55c806e91a308f94b1f95623aecd37477bec8bcc0e3ede3877b4ed3548d44b3eeca17a0c577db8f32b37550e1e7b926628152de5686a956839838f24cadd7c257dceb2627c62ae9e25a4848e599dcc9500588dc47212797313b1a29b1a78e642320e3c67c0f334510942c15931ff418075ceea33d7a85b268f957a2fbfd9c078a9b433a57e3d421af1b70e0dc6ce68f3dce3946d8798ad16e5ac8b7a8246ddcac8cb51684c5a1b5277a2d5f93ab358f816a212caf8384f65bb2b449638bbbba24c85a6a371e3bfb2e8ecd93f98a2a4a8a3b8fa77781f1e99a71efa079d987db451f3c47f4f1fb200bd5130f43634d63c7bf0de8f629b2af02e934e527122da72f9718a62fa3d89684afe5dc02de15ed7014ae0f98d059668ea3054577615f04d7ad4c7c9d44794aed59caff343df21847d85cafb6c848f959b2270bfa16c451fddd0141965c236e12f7da82974a91e7cf9808c081ed8b63e2684a0419370df049af2cb590a9515f6a2cd0f12ea64f2fb64a63f29ed386bac9615c8d530545f9ea23dd3babbd184b6fde16f53b5ba15bb8b64e5567f85f629d2d4a578ac286529e4438c25d189e5be204fc113b6623b90a03e4f0a944f24ebad55a2651f69d5aca8396144add78a94e190b6b260c90fbe731eacf32bbe7f3e654bbbe3145e6b2b685a516fb5af3923a77da186776587c569d299b7f6e463f6e6131184a7124b8bd5e3845f36681d707593d5a07be78c6336df53e995205f3e47fb24d63a6d51f299d4defee808ce665dce70f161f8d2b56657b68314eafd02d550efdd6f4c1bda6dc677453e6720be6ed5a1de66fe04b17b13b7789348e9eb859e2c4f0d5cf77344ff69a638ae6d68387ca74f0fcab75af125beda98e8ce8daa900357e635a2df9ddeb296a7a52b97e4eb23e751c2bb88b4d0233b24503abd3a8c05393131df92893ec662b92e231cce5662fe1679be66827208ff384afcf870c3ebdc8c9da56d9edca610fec8a12d2d6eafd46561e94a7b926d39ec08fd1a2a5bbf768b2042b872a6c42b316ed970f5745981b17c52480ffcc8d90763c61fd033f724cd552f4f90bb3be6111236da98bc0c4c38000b612de7ae7d9886ced99bba2a0e5c378ad8e9dd82c5cc54d2472b213abc79df16f5aa944b561d06a2768457d50e8adeac23a92ad606a3c6eaba5306452512458996ca4c56d9e168574f52bc2713014170fd230575b1b61cb034e9e25e59316c34f8be24f9f6acce1658988cd31e64ff17322eb8ef93222c96a3295983463608ba1f6567d91e1a363ac6b954abc55397e29959c8e989fd5a326a3ae2b679e24fadd9121646e53b706d49a06f98f66ef57d58584ecb12944d419fc67fd5d5407f990913de0593486a753743f644df29c4ff8c874e4d290b70befbfb99af7431a1dbce1c58fd44b02898ab449bed06aa17a6368b9c229a62ec22e76f9146ae8708e6cf8ee0c6cf3535fee42f3b222cb50eacb49b8f2c5b54221baf69526c8bd76bf5fdf796d0ad844c933793e7044f1be40b7e50fb030106572949f326dd4d7311a416f642e2cdea06bdd1ce658aed385dd15e7a4fab8c42fed8cce3285da3fb8da5a7dc77ef0ad1155bf82f0eb999c7835ecdcd9c23e1ff7a357326097e351636b57e8ae53c047d1f2e6cf41837f39352e328e6dcad17853af5a89c5b3312c357495dac10417cd1e746b7086732c4d6dac3f2d87cbc7e93a8d8a5c547bea7c0264f6e7e172863fa63daeb2fc9d7bc0be25f36e8c574ac397401592266dd96a2e54db45caa8a7179452ef98801d3e1a61133650ce2bbb772d3446601a79a037f687d28a8949b5ae55fe593ab5a6dd34c2c7684ac35f1c498d6632b53de10878d9e58284609c81864523d450b29c9f8ab1a2368a4bcc1021c5dbc89acec68b6cb6d2d1a7b18d50a65cd76fa7dea4baba2a36134d23128f3e021e0558edbb1c3ed43beff4628cc431310d873860d36b9db85668e855f3dbb5fa45d86196aca3278dd78096118f340e8a1f1bacbfc170813c25a5ea960ebdfcb67da82723a3e49391ce8ae743db58e80dd8a4765c46f345434556c6222c2f799811b2f9a67c064300ad38216d173694daa007132996523a6d8597e276eaa4a9090070445b20f0ec5c602c49ec1e48fe3733bbbaece2b312d847ea67d463388ccabaf68dc3f7bb53153ea467b53c8f627e01de4d6999d09f9fdc1d57674a630a826feab128130ad52e5368a63b2c83a2e0d0da62298be394c8d2be0779432d488224e38debb9efa9987e840c1a100712ab408002499f212cd72a4b9b79eb237f788b5e58bc398d2b38873ef1598005e29de061091b00767d19af75a8e728421662ec042c6f3980e25d0835e24550dc108f2dcf06d1eb9e617835cc804641afa9712ebe4e1a8498b1ab7d950a18b2ed5e58839a8e7fd2876", 0x1000, 0x1}, {&(0x7f0000002280)="f78d58aa6d6fc2686ac2f9db32e4512d940df47a4b3d530088e78fd7a01f39b373e4821d267bb1ce7b5a5c57e3636472276abefdfb1c7da6a260a8eee8a04bd96acad91cd717e1e0ef8976e12ab7bec3046f1263b8d00e03518ff545c2c238d15b9f0086e22c95415e2f496c3fec9fd8a09383122d75ea3d3c90b11c1e4fd85e02ae3066300d002e611e9941878b0105ac19b61cd63ab19c440bcdecf5237c5873456e1b0aa7be9d727b4a9b4d4d52f99797dd1b6040f996e5fe2a0d1f24065d99348d0a59efa13795", 0xc9, 0xffffffffffffff7f}], 0x5c400, &(0x7f0000000000)={[{@norock='norock'}, {@nocompress='nocompress'}, {@map_off='map=off'}, {@cruft='cruft'}, {@check_strict='check=strict'}]}) 09:58:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000dd00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003b00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x88040}, 0x94) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r6, &(0x7f0000000740)=[{{&(0x7f0000000400)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000000580)=""/125, 0x7d}], 0x2, &(0x7f0000000640)=""/220, 0xdc}}], 0x1, 0x20, &(0x7f0000000780)={0x0, 0x989680}) 09:58:02 executing program 2: socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000007e4660f00000000000005c54e7bb0b55", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2010}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}], 0x2, 0x3, &(0x7f0000000240)={[0xcf3]}, 0x8) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x400) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 09:58:02 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x1, 0xf0, 0x1, 0x3, 0x6}) getdents(r1, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x26c100, 0x52) getdents64(r1, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 118.049247] loop5: p1 < > p2 p3 < p5 p6 > p4 09:58:02 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) read$eventfd(r0, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000100)) [ 118.109253] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 118.224771] hfs: can't find a HFS filesystem on dev loop4 [ 118.267600] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 118.310007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000100)=""/102, 0x66}, {&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/171, 0xab}], 0x5, 0x0, 0x0, 0x20004441}, 0x4) sendmsg$rds(r0, &(0x7f0000000b40)={&(0x7f00000004c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000500)=""/118, 0x76}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000800)=""/50, 0x32}, {&(0x7f0000000880)=""/133, 0x85}, {&(0x7f0000000940)=""/89, 0x59}, {&(0x7f00000009c0)=""/189, 0xbd}], 0x9, 0x0, 0x0, 0x20004000}, 0x88) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xfffffffd}, {0x0}, &(0x7f0000000480)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f0000000440)=""/20, 0x14}], 0x2}}], 0x48}, 0x10) 09:58:03 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='.\x00', 0x8000, 0x48) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) dup(0xffffffffffffffff) r3 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) accept$netrom(r3, &(0x7f00000000c0)={{0x3, @null}, [@bcast, @null, @netrom, @netrom, @default, @rose, @bcast, @bcast]}, &(0x7f0000000000)=0x30) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ttyS3\x00', 0x0, 0x0) 09:58:03 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c76ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005001200", 0x2e}], 0x1}, 0x0) 09:58:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x800008, &(0x7f0000000400)=ANY=[@ANYBLOB='nfs_export=o=./file1,index=on,index=on,smackfsroot=#)\'%,defcontext=user_u,\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x10) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x26, 0x40, 0xf7, 0xc6f}, {0x8001, 0x4, 0x9, 0x9}]}, 0x10) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) [ 118.603161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 118.617230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:58:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00'}) r3 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x68}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="dbdf250300003f0008003200039f37196476305ba500"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$kcm(r5, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)='V', 0x1}], 0x1}, 0x1f4) [ 118.677610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.728629] device bridge_slave_0 left promiscuous mode [ 118.735737] overlayfs: unrecognized mount option "nfs_export=o=./file1" or missing value [ 118.775130] print_req_error: I/O error, dev loop4, sector 0 [ 118.781142] print_req_error: I/O error, dev loop4, sector 0 [ 118.788334] Buffer I/O error on dev loop4, logical block 0, async page read [ 118.883832] overlayfs: unrecognized mount option "nfs_export=o=./file1" or missing value [ 118.915726] bridge0: port 1(bridge_slave_0) entered disabled state 09:58:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x800008, &(0x7f0000000400)=ANY=[@ANYBLOB='nfs_export=o=./file1,index=on,index=on,smackfsroot=#)\'%,defcontext=user_u,\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x10) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x26, 0x40, 0xf7, 0xc6f}, {0x8001, 0x4, 0x9, 0x9}]}, 0x10) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) [ 119.034177] device bridge_slave_1 left promiscuous mode [ 119.086019] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.145386] overlayfs: unrecognized mount option "nfs_export=o=./file1" or missing value [ 119.159569] bond0: Releasing backup interface bond_slave_0 [ 119.214913] bond0: Releasing backup interface bond_slave_1 [ 119.241127] print_req_error: I/O error, dev loop4, sector 0 [ 119.264044] team0: Port device team_slave_0 removed [ 119.288083] team0: Port device team_slave_1 removed [ 119.307207] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.337829] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.372912] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.404202] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.445359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.489379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.523741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.548963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.583264] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.590656] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.613698] device bridge0 entered promiscuous mode 09:58:04 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x40000000000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f7824", 0x12, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x1400}], 0x1080000, &(0x7f0000000040)={[], [{@obj_type={'obj_type', 0x3d, '-*\']+&:}['}}]}) 09:58:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00'}) r3 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x68}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="dbdf250300003f0008003200039f37196476305ba500"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$kcm(r5, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)='V', 0x1}], 0x1}, 0x1f4) 09:58:04 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f0000000080)='./file0\x00', 0x80282, 0x21) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x1000) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x209dc38}}, 0x50) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:04 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 09:58:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2a48, 0x8, 0xfffffff7, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x8a6006a6d8baff87) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000002080)={0x2020}, 0x2020) 09:58:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x8001}]}, 0xd) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x0, @dev}}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) 09:58:04 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'netpci0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'io'}, {0x2b, 'pids'}, {0x2d, 'io'}, {0x0, 'rdma'}, {0x0, 'rdma'}]}, 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) splice(r3, &(0x7f0000000000)=0x81, r0, &(0x7f0000000300)=0x6, 0x9, 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:58:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x196d, {}, {0x0, 0x2}, @ext={0x152, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) exit_group(0x3) 09:58:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000003c0)="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", 0x170, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0xdb4f) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) r3 = socket$packet(0x11, 0x0, 0x300) shutdown(r3, 0x1) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000540)='\f', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="f3", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000380)={r4, r0, r5}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={'rmd128\x00'}}) r6 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000340)=""/2, 0x2) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, r6) r7 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000340)=""/2, 0x2) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000700)="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", 0xfd, r7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 09:58:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x101) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x180) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, ',#]\''}], 0xa, "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"}, 0x101a) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="ee35adeb0393"}, 0x0, {0x2, 0x0, @remote}, 'bridge_slave_0\x00'}) 09:58:04 executing program 5: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x6, 0x6, 0x2, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) fcntl$setstatus(r1, 0x4, 0x44400) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="04"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 120.376213] audit: type=1804 audit(1613728685.052:2): pid=9727 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir755783963/syzkaller.EqU6yu/9/bus" dev="sda1" ino=15780 res=1 09:58:05 executing program 1: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0xff, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 09:58:05 executing program 2: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001000)=""/4111) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x400) 09:58:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb8, &(0x7f0000000680)="c4c691019919da078a0098d1e0a593b04009f09100087f0000000022addee07beef063040002000000000000002ff6602022511253507db56f598e5878d27a953ad4419cc6ead9065e291e7e4e77c45200b4b778989e18e2786dc5eb38812a62a7de3a5071a8cef427530023a2c05369e4cf55cbd87a4ca9d5088f0d5cccd0e27d784382cbe835708198bc15dfdf61bd7ddab47538f1ea7e4ad389a4b65701dc9f7a704f5f5268c043206fcf4b8d0d3abc9bb9412eb15f4f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x800, &(0x7f0000000140)="3666fd22cb072be47185e634beb1eb2ee37cd94d4a025562c803b3caba82fc9fe232c4c75282255be37bf60d9c026f1e4210a44e738d51a56e34de9ebb0203c6446e1de3a1269ee91f56188d09cfe76a4d233257600e9d8602a386978c4ebb9ad579be88c7f4e72f6123eb72942fd1356a7ebfc59592b8b372899c1cc0ab3e3fb71b2b75f8f4bf95bb93216733bc1d4ee440d2839e16c1f461d79ee2e394b88fecb5bc37aa1d15aa7a030dff13147d077ec811dc9a6f48715c94ed4533bdf1db4e0051cb9da5d4eb8bc407965d192cfb0f64cbd0865d1d7bfcd5dec7288f59cfb34719918880094eba8d31176a9559", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="2300e58780b4d094543bc1d1857f1cec63b96e93e58bc643bf3d200619680c20a60b784921707c89dbbb58baef3f2e8eaf21bd47f466fd8d73cc179e9f98fce5b401f060078dac6e5aaff199d78f0769f8aaa5db88df8e293b8d44174c66e80c26bd620ffc5725ac50b13913d76a0c23821d6bc4042ce8f1adf6edb7ba7ffcdc7419093022204cdd13a8879cc5ce54ae35fd429340dc9d101b2fc2365938a5df830d8a0ceb4f989f47d593a7b74b72ce382c4111ccd5") vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:58:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x3, 0x3, 0x4, 0x0, 0x8, 0x600, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x10880, 0x87c1, 0x6, 0x4, 0x1f, 0x2, 0x766}, 0xffffffffffffffff, 0xf, r0, 0x2) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x7, 0x0, 0xf7, 0x0, 0x0, 0xedf, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6404d484f961d88a}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x80, 0x1, 0x1, 0x1f, 0x0, 0x4, 0x60, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000440), 0x9}, 0x1140, 0x5, 0x10000, 0x8, 0x80000001, 0x4, 0x400}, r3, 0x5, 0xffffffffffffffff, 0xa) r4 = dup(0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x1, 0x70, 0x7, 0x9, 0xe, 0x0, 0x0, 0x4, 0x500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000500), 0x5}, 0x2204, 0x4c973fab, 0x0, 0x7, 0x6, 0x3ff, 0x9391}, r4, 0x9, 0xffffffffffffffff, 0x2) r5 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x9, 0x1f, 0x4, 0x0, 0x0, 0x3010, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x3c5}, 0x40, 0x5, 0x5, 0x7, 0xfffffffffffffff9, 0x1, 0x68}, r6, 0xa, r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000140)={r1, 0xfffffffffffffffe, 0x8, 0x94}) write(r5, &(0x7f0000002000)='/', 0x1) sendfile(r5, r5, &(0x7f0000000200), 0x87) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000280)=0x0) sched_setattr(r9, &(0x7f0000000400)={0x38, 0x1, 0x74c664159610c989, 0x1ff, 0x1ff, 0x7, 0x5, 0x2, 0x3, 0x11b4}, 0x0) syz_open_procfs(0x0, 0x0) 09:58:05 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="40000000000000000300000000000000060000000700000005000000000000000800000000018000000000000002000000000000000000000000000000000000000000000002000000000000000000000000000000ff0f00000000000079000000000000000100000000000000000000000000000000000000000000008a0c00000000000000000000000000000900000000000000ff0100000000000000000100000000000000000000000000000000000000000000020000000000000000000000000000faffffffffffffff2e00000000000000020000000000000000000000000000000000000000000000012000000000000000000000000000004bd01533000000008e71643000000000000000000000000000000000000000000000000000000000020300"/312]) syz_mount_image$ocfs2(&(0x7f0000001bc0)='ocfs2\x00', &(0x7f0000001c00)='./file2\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002580)={[], [{@uid_eq={'uid'}}]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0x8, 0x401, 0x3, 0x2dc5, 0x7fff}) 09:58:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x7f, 0x12) socket$kcm(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:58:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x6, &(0x7f0000000340)='iso9660\x00') [ 120.857438] (syz-executor.1,9759,1):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "uid=00000000000000000000" or missing value 09:58:05 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="b14e0918787c9d18bf5f3e9545675bb2d327a6b769aa65c42d59492ac542335c0e3d922e37a97246a04efd23a3108610e3dfaa9f9edf32da083982d6d442e4879604f7b96f5f0ce4b2eff39cf01aeeee539ebe1bc06cbf87d9190fc545391dd9b99eb986cbc8dd05691c6a8d657c7a411559b2677b8662f5c75db06a65884373d1e013c8c4a409408279e696620e686ec43ad5b5fe676b3515cd8c392410c147a2585efdae64d76a12f116b7109659009a", 0xb1}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f00000000c0)="d3ebfcc969fb51fa51f5a42198006cf8c17faa7d4a4ec31e954b45b2b3277e5600c165a293b79393658aeea3ee07a6208893279df600ad53be8646616d46a5c76d78f5c0ae", 0x45}], 0x3, 0x1) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r8, 0xb05, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000001600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001740)=ANY=[@ANYBLOB="f84c56187a7c70bb651cc2fa0900340000c18bfec7a55e71b4905b21358ab6b9036b38f04d96fdf44a3029f2d544ce39365afffd12304a7a04907e5cd6646463faef34c5eef80c6dd5ad6c393f2a4d2ad0bcfe0a3fdfb8495686345b7a174ff3aac038fff669e29f696fc6b84d7ebc4be79b9d6f18cf6e26f9245bd3e8556dfbdb3853", @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf25010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000073154859909ca1d3eb8173b1831b2f6b39478c9cad175b77e7789f61a8191350498b4b14bbc936cd543ca4502901f2241b0e01ae2e"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x48040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x41807}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4ffffff", @ANYRES16=r8, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x400c000}, 0x2000000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r9, 0x400, 0x70bd2b, 0x2ddfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1a, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x40480c4) [ 120.935337] (syz-executor.1,9759,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 120.960218] audit: type=1804 audit(1613728685.642:3): pid=9773 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir755783963/syzkaller.EqU6yu/9/bus" dev="sda1" ino=15780 res=1 [ 120.962075] syz-executor.5 (9727) used greatest stack depth: 24304 bytes left [ 121.044436] (syz-executor.1,9770,1):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "uid=00000000000000000000" or missing value [ 121.067541] (syz-executor.1,9770,1):ocfs2_fill_super:1217 ERROR: status = -22 09:58:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000006b923d514bc2fd0f0d6403d5e7043d6a3da4e5819c437c4cf047", @ANYRES16, @ANYBLOB="010000000000000000008900000008000300", @ANYRES32=r2, @ANYBLOB="18001d8014000080050007005a00000006000500af000000"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x78, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x78}}, 0x1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4c801) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0xfffffffffffffff0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000307000000000000000000000000c8f811fdd5350a3410d00e5386ef4fecf4af40be53e1a3451a9c6d2396a1", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xffffffffffffff30, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400000000ffffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000040000000140012800c0001006d6163766c616e00040002800000020000000000000003000200000000000400aaaaaaaaaa1f000008000500", @ANYRES32=r9, @ANYBLOB="08000a009c0d617893e848147ddb43f88c04cd401c01238cc8dbbd1bc29867d9ec436fd94c74dcc125efc94f2b6a765738a610748d885dc204b4bb1223c156c477be4bc83f9fd278f64945137ba565b9dd1b9cb4a67033503a69a301cdef8a9b77056a700bd81dec8db65021183313ecbba6707a0d402cf4b2baa81e0f348494bbf12dc7f57755e1418c72d2253d1f6d08b7b23ef693664b9749691249e54b57de312fa7396fe1e5f0161ba3cd69f8b84f5c50c4a48f33942b7c71cb78fafc26daaf5f44a24a0e9f1f5098eddb0f", @ANYRES32=r6, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 121.154579] x86/PAT: syz-executor.3:9779 map pfn RAM range req write-combining for [mem 0x5fe00000-0x5fe01fff], got write-back [ 121.164517] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:58:05 executing program 1: syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000001740), 0x10000, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001900)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001980)=""/18, 0x12}, {&(0x7f0000001ac0)=""/221, 0xdd}, {0x0}, {0x0}], 0x4, &(0x7f0000001fc0)=""/35, 0x23}, 0x10002) [ 121.214738] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.294681] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.360838] vxfs: WRONG superblock magic 00000000 at 1 [ 121.381478] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.386230] audit: type=1800 audit(1613728685.722:4): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 [ 121.404734] vxfs: WRONG superblock magic 00000000 at 8 [ 121.426497] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.480759] vxfs: can't find superblock. [ 121.609273] vxfs: WRONG superblock magic 00000000 at 1 [ 121.636415] vxfs: WRONG superblock magic 00000000 at 8 [ 121.682501] vxfs: can't find superblock. [ 121.983714] ================================================================== [ 121.992828] BUG: KASAN: use-after-free in u32_clear_hnode+0x37d/0x410 [ 121.999880] Read of size 8 at addr ffff8880a055c9b0 by task kworker/u4:6/9482 [ 122.008487] [ 122.010232] CPU: 1 PID: 9482 Comm: kworker/u4:6 Not tainted 4.14.218-syzkaller #0 [ 122.018416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.029617] Workqueue: netns cleanup_net [ 122.033809] Call Trace: [ 122.036714] dump_stack+0x1b2/0x281 [ 122.041025] print_address_description.cold+0x54/0x1d3 [ 122.048808] kasan_report_error.cold+0x8a/0x191 [ 122.053943] ? u32_clear_hnode+0x37d/0x410 [ 122.059525] __asan_report_load8_noabort+0x68/0x70 [ 122.068979] ? u32_clear_hnode+0x37d/0x410 [ 122.075729] u32_clear_hnode+0x37d/0x410 [ 122.080542] u32_destroy+0x1e7/0x3f0 [ 122.084698] ? tcf_chain_put+0x12/0x210 [ 122.089048] tcf_chain_flush+0x147/0x2b0 [ 122.094832] tcf_block_put+0xd0/0x220 [ 122.100042] hfsc_destroy_qdisc+0xd8/0x350 [ 122.105552] ? hfsc_reset_qdisc+0x97a/0xd20 [ 122.110031] ? hfsc_walk+0x2e0/0x2e0 [ 122.114489] qdisc_destroy+0x13c/0x310 [ 122.119029] dev_shutdown+0x27a/0x440 [ 122.123207] rollback_registered_many+0x73a/0xba0 [ 122.128631] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 122.135790] ? netdev_state_change+0xf0/0xf0 [ 122.141111] ? sit_exit_net+0x153/0x570 [ 122.146750] ? lock_acquire+0x170/0x3f0 [ 122.152087] unregister_netdevice_many.part.0+0x18/0x2e0 [ 122.159920] unregister_netdevice_many+0x36/0x50 [ 122.165528] sit_exit_net+0x3d6/0x570 [ 122.170447] ? ipip6_dellink+0x260/0x260 [ 122.175582] ? ipip6_dellink+0x260/0x260 [ 122.179927] ops_exit_list+0xa5/0x150 [ 122.184476] cleanup_net+0x3b3/0x840 [ 122.189472] ? net_drop_ns+0x70/0x70 [ 122.194263] ? lock_acquire+0x170/0x3f0 [ 122.199137] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 122.205364] process_one_work+0x793/0x14a0 [ 122.210751] ? work_busy+0x320/0x320 [ 122.216444] ? worker_thread+0x158/0xff0 [ 122.222269] ? _raw_spin_unlock_irq+0x24/0x80 [ 122.227811] worker_thread+0x5cc/0xff0 [ 122.231948] ? rescuer_thread+0xc80/0xc80 [ 122.236133] kthread+0x30d/0x420 [ 122.239551] ? kthread_create_on_node+0xd0/0xd0 [ 122.244590] ret_from_fork+0x24/0x30 [ 122.248753] [ 122.250601] Allocated by task 9584: [ 122.254454] kasan_kmalloc+0xeb/0x160 [ 122.258532] kmem_cache_alloc_trace+0x131/0x3d0 [ 122.263530] u32_init+0x3e4/0x890 [ 122.268103] tc_ctl_tfilter+0xde3/0x1c10 [ 122.273020] rtnetlink_rcv_msg+0x3be/0xb10 [ 122.278691] netlink_rcv_skb+0x125/0x390 [ 122.283703] netlink_unicast+0x437/0x610 [ 122.289659] netlink_sendmsg+0x62e/0xb80 [ 122.296288] sock_sendmsg+0xb5/0x100 [ 122.300335] ___sys_sendmsg+0x326/0x800 [ 122.305764] __sys_sendmmsg+0x129/0x330 [ 122.310847] SyS_sendmmsg+0x2f/0x50 [ 122.315704] do_syscall_64+0x1d5/0x640 [ 122.320281] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 122.327660] [ 122.329824] Freed by task 9482: [ 122.333435] kasan_slab_free+0xc3/0x1a0 [ 122.338409] kfree+0xc9/0x250 [ 122.342886] u32_destroy_key.constprop.0.isra.0+0x105/0x1d0 [ 122.351011] u32_clear_hnode+0x2de/0x410 [ 122.356389] u32_destroy+0x1e7/0x3f0 [ 122.360293] tcf_chain_flush+0x147/0x2b0 [ 122.367100] tcf_block_put+0xd0/0x220 [ 122.371939] hfsc_destroy_qdisc+0xd8/0x350 [ 122.376377] qdisc_destroy+0x13c/0x310 [ 122.381893] dev_shutdown+0x27a/0x440 [ 122.385832] rollback_registered_many+0x73a/0xba0 [ 122.391271] unregister_netdevice_many.part.0+0x18/0x2e0 [ 122.397077] unregister_netdevice_many+0x36/0x50 [ 122.402188] sit_exit_net+0x3d6/0x570 [ 122.409668] ops_exit_list+0xa5/0x150 [ 122.414127] cleanup_net+0x3b3/0x840 [ 122.418174] process_one_work+0x793/0x14a0 [ 122.422565] worker_thread+0x5cc/0xff0 [ 122.426526] kthread+0x30d/0x420 [ 122.430768] ret_from_fork+0x24/0x30 [ 122.434520] [ 122.436256] The buggy address belongs to the object at ffff8880a055c980 [ 122.436256] which belongs to the cache kmalloc-64 of size 64 [ 122.450214] The buggy address is located 48 bytes inside of [ 122.450214] 64-byte region [ffff8880a055c980, ffff8880a055c9c0) [ 122.465964] The buggy address belongs to the page: [ 122.473760] page:ffffea0002815700 count:1 mapcount:0 mapping:ffff8880a055c000 index:0x0 [ 122.482372] flags: 0xfff00000000100(slab) [ 122.487588] raw: 00fff00000000100 ffff8880a055c000 0000000000000000 0000000100000020 [ 122.496512] raw: ffffea00027e45a0 ffffea0002aeaa20 ffff88813fe80340 0000000000000000 [ 122.505311] page dumped because: kasan: bad access detected [ 122.512014] [ 122.514251] Memory state around the buggy address: [ 122.523975] ffff8880a055c880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 122.535260] ffff8880a055c900: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 122.545242] >ffff8880a055c980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 122.557165] ^ [ 122.564992] ffff8880a055ca00: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 122.575826] ffff8880a055ca80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 122.585749] ================================================================== [ 122.594128] Disabling lock debugging due to kernel taint 09:58:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18400, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@newtaction={0x17c, 0x30, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{0x168, 0x1, [@m_vlan={0x6c, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x7, 0x8, 0x2, 0xffffffe1, 0x1}, 0x1}}]}, {0x1a, 0x6, "5b67ca09b2c4dee4334fcee550f6d57b2c8cb486b3a1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_tunnel_key={0xf8, 0x20, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, {0x84, 0x6, "6512b8129458acac59e2397b02f6f02fe21e088e5313df9d02ba14187c45915571958390a5e03ac1777be0bfd8dd485bdcbc72cc5231e8fa12ed9d3ac98152481ca34ba5f7b837078c3ea8e871e10a37b648c431ae7d81ddaa65c5d53a02699d9241d41f34f5aa9e4266bbeb065ac240ab3d0d24cdb51b34e710abe98497d5d9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x7}}}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0xc1}, 0x4001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@bridge_getvlan={0x30, 0x72, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x3f}}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@newqdisc={0x9c, 0x24, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xd, 0x3}, {0x4, 0x10}, {0x3}}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x68, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xa1, 0x6, 0x7ff, 0x0, 0x0, 0x7, 0xc6, 0x7}}, {0x12, 0x2, [0x5, 0x0, 0x9, 0x5, 0x4, 0x9, 0x9]}}, {{0x1c, 0x1, {0x9, 0x0, 0x8, 0xeab, 0x1, 0x5, 0x9, 0x9}}, {0x16, 0x2, [0x1, 0x80, 0x4, 0x41, 0xf000, 0x2, 0x5, 0xfff, 0x4]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6089d971}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20}, 0x8000) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_getvlan={0x20, 0x72, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4020}, 0x24000040) 09:58:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x6, &(0x7f0000000340)='iso9660\x00') 09:58:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xdc800, 0xd4, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002007c000000d890f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132454500000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020062000000a8a0f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000022000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="010002005d0000006fcaf001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133323500000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020072000000a8a0f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000022000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200dc00000082997600400000007810e40709140b2a3a0000000100000000000000000000000d01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000022000000002a67656e69736f696d61676500000000000000000000000000000000000000060000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102008e0000007c60a8000200000000000000040000000100000400000000000030020000000000000000a51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="0501020065000000a50ca8000400000000000000040000000100000400000000000030020000000000000000a51400000100000000000000800000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000800000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c6530010102006e00000076d31c000500000001000006000800000b000000000000000c01000000000866696c6531", 0x80, 0x83000}, {&(0x7f0000013600)="050102009d00000045a2a8000600000000000000040000000100000500000000000030020000000000000000841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001900"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020028000000442da80007000000000000000400000001000005000000000000300200000000000000008410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001a00"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="05010200010000002524a8000800000000000000040000000100000500000000000030020000000000000000841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001b00"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="0501020056000000207da8000900000000000000040000000100000500000000000030020000000000000000841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001b00"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="050102008100000018afa8000a000000000000000400000001000005000000000000300200000000000000008410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002000"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="0501020039000000f690a0000b00000000000000040000000100000500000000000030020000000000000000841000000100000000000000000000000000000000000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000c0100"/192, 0xc0, 0x86000}, {&(0x7f0000013c00)="01001501000001000000050016010000010046494c4530000000000000000000", 0x20, 0x86800}, {&(0x7f0000013d00)="01000000011500010000050000000116000146494c4530000000000000000000", 0x20, 0x87800}, {&(0x7f0000013e00)="010017010000010000000a0018010000010000660069006c0065003000000000", 0x20, 0x88800}, {&(0x7f0000013f00)="010000000117000100000a0000000118000100660069006c0065003000000000", 0x20, 0x89800}, {&(0x7f0000014000)="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", 0x380, 0x8a800}, {&(0x7f0000014400)="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", 0x200, 0x8b000}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200170100000000011700080000000008007809140b2a3a0802000001000001010134001a0100000000011a64000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00180100000000011800080000000008007809140b2a3a08020000010000010a00660069006c00650030002c001b0100000000011b0a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001c0100000000011c28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001c0100000000011c28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b800}, {&(0x7f0000014800)="2200180100000000011800080000000008007809140b2a3a080200000100000101002200170100000000011700080000000008007809140b2a3a080200000100000101012c0021010000000001211a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00220100000000012200000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0x8c000}, {&(0x7f0000014900)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x8c800}, {&(0x7f0000014a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8d000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x8d800}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x90800}, {&(0x7f0000015100)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000015200)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015300)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015400)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015500)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015600)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015700)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015800)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015900)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015a00)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015b00)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015c00)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015d00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015e00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015f00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000016000)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000016100)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000016200)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016300)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016400)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016500)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016600)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016700)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016800)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016900)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016a00)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016b00)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016c00)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016d00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016e00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016f00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000017000)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000017100)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000017200)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017300)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017400)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017500)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017600)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017700)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017800)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017900)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017a00)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017b00)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017c00)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017d00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017e00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017f00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000018000)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000018100)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000018200)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018300)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018400)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018500)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018600)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018700)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018800)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018900)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018a00)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018b00)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018c00)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018d00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018e00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018f00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000019000)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000019100)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000019200)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019300)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019400)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019500)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019600)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019700)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019800)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019900)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019a00)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019b00)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019c00)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019d00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019e00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019f00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f000001a000)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f000001a100)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f000001a200)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a300)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a400)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a500)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a600)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a700)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a800)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a900)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001aa00)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001ab00)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001ac00)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001ad00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ae00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001af00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001b000)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001b100)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001b200)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b300)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b400)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b500)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b600)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b700)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b800)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b900)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001ba00)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001bb00)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001bc00)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001bd00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001be00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bf00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001c000)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001c100)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001c200)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c300)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c400)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c500)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c600)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c700)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c800)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c900)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001ca00)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001cb00)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001cc00)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001cd00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001ce00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cf00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001d000)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001d100)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001d200)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d300)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d400)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d500)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d600)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d700)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d800)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d900)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001da00)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001db00)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001dc00)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001dd00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001de00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001df00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001e000)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001e100)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001e200)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e300)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e400)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e500)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}, {&(0x7f000001e600)="020002008500000001d7f001b701000000800000200000000080000030000000", 0x20, 0xdb800}, {&(0x7f000001e700)="020002008600000001d7f001b801000000800000200000000080000030000000", 0x20, 0xdc000}], 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"]) 09:58:07 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffc, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f627d7320feff2d0a"], 0xd) memfd_create(0x0, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) lseek(r1, 0x0, 0x3) 09:58:07 executing program 2: r0 = add_key$keyring(&(0x7f000000af80)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000023fc0)=""/102400, 0x19000) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000340)=""/2, 0x2) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='syz', r1) [ 122.866415] audit: type=1800 audit(1613728687.552:5): pid=9839 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=4 res=0 09:58:07 executing program 2: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x8eff6000) msync(&(0x7f00005f1000/0x6000)=nil, 0x6000, 0x4) mlock2(&(0x7f000036c000/0x3000)=nil, 0x3000, 0x0) 09:58:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/18, 0x12}], 0x1, 0x6, 0x7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000084}, 0x4000) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000003c0)) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x3, 0xffff, 0x8}, 0xc) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x244, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f0000000340)=0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x2a}], 0x4000000000000d0, 0x0) 09:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0x0, 0x0, 0xee01, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000180)='attr/fscreate\x00') getresuid(0x0, 0x0, &(0x7f0000000240)) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000200)=@urb_type_bulk={0x3, {0xe, 0x1}, 0x7, 0xc6, &(0x7f0000000280)="6ee549767e27185a1f4e28ce6b9d6c7b9fb9b640124a6f5c5b6630b07f5301ad876f70387984ec4c85c6e22d54140a782403719dec4e958265de1918e26bee795a2840247f7651a2adbf41ff3e9863a3dcd89cf741700fa6fbf039baa399a4bcbe5e019df560aa178a33b58f306133f40da3284884e1a5b71c6968af817e2ed4a3ab6e07bc96999bed3e2aaef9561a0257df16", 0x93, 0x8000, 0x200, 0xbf4aaf50, 0x7, 0x0, &(0x7f00000001c0)="f8c3b3141aecb06abd0e8cfb66260774a856cf1896e470ffe127cbc7c2eef5e29b2002bf1ba92da3338a025cc32548d99c093081135b401965720347f7b6f3"}) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020}, 0x2020) stat(0x0, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000080)={{{0x2}}, 0x1a, 0xe3, &(0x7f0000000000)="4f5baba9bbffb71eeb90b0f001994bfe9f4eca05f7a562a1c7fe"}) getresgid(&(0x7f0000000e00), 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000001480)="9d2e24613b70a2dfb7bff7daa7d141103989b6aa6d107c88894caa3ccc29e594301f88b461930d00307f4a5974e3178caafc5c58d74623696e614b1aeeb96f2344cd11e81e346be63bd74463291a896ac40fec65230f98ec7c3809c3f4fb9cbb516a3e3a25b1ea8598b1b31f68d4d1c525e28aeb8074ea3fa889d932f72af73b825b6dfa6847f7f31f5c9a23ce829631d8db48f04804bbb6d281b3441b550cc8b9cf9c0e1695e29da6e7475f6e4b740fe3f338277b5c4d0f9b7c68fc52fcee87d8f8c857f425fe167e15294a549ea12e4f6de70fcab4cfd6ce0319cfc1e1512a5d70aba520f2b776ece4a522b843aca4f464fb3e95b06b0e62daa5a215a9e325b6b6b71b963f4d7cbcefd85eb786eed4f5e45dd0f7947875e7db239222273c5930e5e4279bf7277a926c2bd49bebfd09abcc491dfada0580fa0a3eaf5b4c6bf3a28b6a987fdd5aef4de2b8057fe3ff9a364efdc66f79feeb7a1eae5c69befb5a2d1781a50fda788d150e329313d9c06a1e463d0e22bdca5d33eebb95194b671d3b61d9cb1d871d9a0c083ae1528a4f9742149ed647ecf4e00e6a649295b0d8430ec69a4d06099c53d63f8f1aacb820f005b2e86ecc0a4fcbe0f0ef8d02a50eda690c9f4acf2a1b470359fc82aa2ac1dd8576692452fb451cfbd27aa06b220342406c1323ed0702b423b62ef1b0989c8fc046e7687e34afeec1c1388bc7eba69265efd5e3a8a2ec58456be5f4943a13c46f2f8a183b6a532a57bfedfa3edab71f0d8d3213ad648d1ae61f16aa5885c76229980c86a3a064aaddebac2796de9a8071f149a6ebcb740dfa75e719c4b644ba124059b23bef530b07dcea841db2139cc95aaf39371159b5aa72f9552eabce35e4e3c1eeb58b6302d9c04afebdf96ef18aa6fb9ea22fbdfbdc7e482f7930d7111a97b9b11240f08cfb5722299ac1ad936453fcbc0ab3d230b853ce8ead1e1b9c53fb2cbe5c9ff6198be00383154873715b44ed0e1fb690e77d940f5761d46a34bdf4f71fbfba6ac4d0dd8bf4ada2664439f270d16c49ef647996f548220154db1d895c5c27a9bdd536d7fa4946bd61555f5c54fdfd61d156d60921a6d73bfa89859d16513ff6b188d5ae6837f182c1ecbd38877f3d3980d140800a4299e009078cf49cfcc77d3b5c1effefd78caab024d2d43e2d795a16518e830e646a42828ee46d2fde5756d9d6e79f17fdc2a7dcfa71ca5cf0f2886c10fadf3aa20b0c870981262ba7cdb0864091cd051b7d6a04fe1bc80b5ce6dd05f56e0494e6eaba0319bdd4c4f579a8b0b7051b2da47be424799d8430388f6c303d6eb45da20c995ce4e1621a6b36099e4c4f66af374ca87848b4d4a03c98d52c0b28be74165dd6b391b798520fcbea14c4d6382928a2c9f1a69596bf15a7dc5476cc0bbedd7efd39a858d7c8b8bd612afecfde288bf9fa4462a2b8d66366c4fc9414c5f1a70166ae660848cb21084c2db246c696244be516649625e8e67c5a3db5e1d2311262b2604762265dd97b82567ca3ba2075649c224973a0178a03ca325f124cf09f70283a706ab93cbd612949d813c70fd54f10d4e77dba50d88044af1f42cd94ac37d66c4c29fce2975a45b2c3d0e8d9797cc22b9496b33ad90c5aca6d60a7785da044cd2d97274faffd4b88e3e11a2b2ac4843b750a067aafc1edb5aa2cec35f25bc09f37baf6376b28e377371a59387b542036263f919b527d8fbf48bf48bcdee21bde5c2c76c356c7fcd706cb72bc3110cbc73e38b237f43f88e5f0421e68a3597ada0b3d4e48d156976850ceef34599f2c909efc5593d36b9091e3519d6cd5a91597975ecf7733035cdd8874184907ef75d809abf556ead89834aa47561df7f8b61ad4588d45a7a0e61e0d926cc6dfb4c8f69939d3f8c9236ae7cf1399034376b87840d2d0fc3e33c19f68370d96375dd27e9accbfb73a1e337f20e1356de6114a9a5a84940b8fce32cc85cdaa04852ff9c32984b07c20d1da17f344da2a735a85cab88833af025648b7e86c4f7f040851699f02d654c80a149c1667ef7f966d47121fe23ae5d2069bc49d4a44eaf89937ba100116e629f394f3711755fb4388db29b74d6a39690204d05016c4633948e619f92438d2a933cdf2460b5f59a7eb13e58512fda8b09cef3fea0c70c3e4877df478906d87d83e87d4d7042c9141f3fb10720017c0c9dc09dce04a00d4b87e225d4c6bff0b10092f670546e82fa6dda3078fa2fe0521d4ec5c0ae3717ec0c0e95caf6b18a3ec83f55deb19504a45dcee714e70028bb62b4e68b6ad3c25fc3eba1b1bf9a93463023055b42e28b4979e0b3986e297e1c0864ce5c6e67859b9cc28ae30806c7b87e90be7ad57febc67378f402550e18af7a32757bbad644f8e0f7dcf3d59a0bdb3cd88a7c9345defef2d42c1d3593e93b6f154ecb0de76c5cea6422e90da32126616b6ba066adef021ce0684e40de4ad406fa658c459f1ce7806b36fc06a874345c3cc7131f78f21047e1614b12174e7d0f4bbb1d361378a1e2c2788ef8c8dac699e529a6cd741621ea426b4ae6fc7d9b0bbb5beef303da8e56129214f049c693e589b529b2806deb7d35d7f8ac22e55d30ce136337803193f72a5e13f42d9f344aabadd9f294b14d83b9bf59afeb3eaf983eb462cda4daae9716c8c6ea403d5f646bd31b9531a12ce11d5527aea70dc37bfe0b9c9cc7730a40d7614e47c3882b959bbf62d1d046f5270e6fc07bec5141c6d08197a1a1ede712f2e2879f849abae618af66a55b0a7c64787bda10e56dff1756cf1ded6ca954cc2abdd8d931178b2e97174cee64b5cd619419db324e5c1e198e23b88b16f641f1a912f089589047f1b87999c9e836429fdd06cf8f31a8a9a8e7bb5de8176932a55e7b51687763cf1e491d218c2e0cdf7653e466b2a715fb30463f0e4b0c139fc565f37b5c556f1cc44af27d6442c8130c18be06eb93d056b4229eb695f8c40279eed56a3c295d889a1fe274193d2aa0553572af33cea8a9033e9a5e90fec2f9c552f148508868b288058c34a586c8f9de482df8d8564cdb1ff239d7bba28d391f16f21be79f680e66726e600b2fb1e0d471406b6e2815a56a5b6c6da9f9bc4303ccc95671f61b19711caf432cb6464ba5fa07d997c8400d7fcc941a4a77aade58163a2b74b42b9e221ca211f078b623358fb32bf2574d1fffecf385b46400528ffc7711d20a06dabed809093876ed69caf5ab77fea2080a8a672424601ee1273a6cc0ec599b1ce57223544e93b7066c06d16bb0f551a2c2e46d141b08e88af743a93cf219d3cd87569bf695ac3a1e30802da44459a729760739d7380c713a488e4314b4bf6fd83c937b45ae3f88190be3db29f7818a965cc4552d289781df0d72cdc47b780e95428e2ce567d2a720bd4c209de834de13647dd3f47f4870152f1c606d1e329eea3264d52bfc68299e0a7ee70f9e4eccfca8cc79d5a5f03cb3b91b329544890d5c504118255ef25b37300cc3166941b0a5b348357f6cf80754dd626ec0e219d517a47942e8395bfb949bfbbd3de8d27277a78c3db94ed97372f6faa6ddfaef8a72d2abaf5fc555fb692750ffcce2fe334bcdbb406fbabb165df05cad7d4b0c995cee2339cdd97f7a8b55afb646e1d1b78a243c414141bb4d1bd286b4aa44f21cecc15a0bba028fceb5fc8b5d747f4065f1e7058a5471aca28c1fd9a32e2d9ce9ef2b2e70c3912042b3ca259502a3f6680971144ec92db598bace6a6f3c826ee549b4a5d186a95694615551573477129e09d588bd2b3073e646f6133fabfa3d93ead7bf604168c200932137ca7748b202e59e64f38bb1f53c2c17e954414bc79c5586b8befdeed31aed18ee9dd1c91331a65f9eeb66b65dc5550c930e0b76e1aa732dc8d46a24f3c0f123258057994866a037a6a32aa3ebe924a3a2edd915784a80de19fa9db47e9b6457784b024c23053fed3e181cf9bf124e7cf42a564ee9194cccda6a939c60f161f3fa648715034c96ccbac74418412a48e36be9d1bb95fd45bc40ee5341ca6170416249e09cac3f2cdcbe4d816e66802145e9026f56794740b0bf1e938ce88a0c4705851b1ccfa4f4798252a533b01179fe36f6716c3f035d8ba4788d6ce4cc04b19fd61031e411b83e21b9fc9f91d19ba4fe9e594e4ae01560717f52d77a9226c713b773f5916709f20186985dd9fc5911745c8f36a88a4f7919aaa1bb3a1e481ff3134bd2c66de919ebe5d78570a2285fe6a30959d7b874348c7453396d8e72913d30e64054f51ef101cd43a2a518e00d93829e9a282299150cc2af92cd79e3938ab28c17e264e35d57ef909df132547f8a0d8f9b498f65810563671f54f6524b301a8397ff8edc950259d79ba3c5dec462bb5690ea2af1001fa2f09003d5b63490a9c2b43e1d94c1e9fa3d3cb54d587ae83044d0272f11d88c0e12e769dfa77235a5f56d89c504fc012ec94ea3468a68f482c027a62c8317a3502c24be3b6729a48dd84313b93789ccf5ba38b9f0ae9b763a1b124ec0d31239dbbc7c5e47ce26f2730d99b44cc72afac5f10f89f6a1f06a31e510ef80823872d527c8a09dc68ea686f075aeb20b53b7e2d86753f4dca27f2fa5aac800128eeb628f2e29d20789b71b1a2be7d18e0cf1b7b4c72fa47485c0d92b23d44fdcce51432605b3384a27d81adb409d0dc10e08988494cef991dcf7dbfe53a437fbac0c45de63a8de4b430d6bd692ccffeef46c6c19c4d4a9f2e5494b81754272bca5696c7ecb5ca4e90444ca549f079a5297a33a46dc893889692279bf4afebefbbecc77beabd82994c0b5fa7c67d5571c5fe09907d1f9b84c9b9c8be4ee86c681df5694cb2a40053a84dd7b97c3744cf94deef7687d4ef71ed30376497e4059658878103784aa3a4200d566d6c7416b9d916fbb4a22fc7f8da72961c986d0f4fd86398e42e999863db785855eb4b5e3fa148b1818d7da1a8bfd7527e32f88fc3dafdc355fcd2368b66c889f5189bc704e4448d7f220ffb58706180069651bfd420f8c549f2f59466b984d44decc9aee31ee44f9a0f0021c49be74574183daec76eab8ba53beb3070984e033aeb4b19d41d781e3cb5f15d13e21f616b5be4b41347b78cf958743574b30263f8be67a5163be62bd1f13e43cb28c86e3547cc190af6f6a52cd14566cdc142bbe81a1afd21c439e5d05afde2c992ede4585c5f73ad811b357a85cd85c038ca62023e46d636b84392e206ee02ec9ad40340c81fe654d08e0df977c53053bbf7cd62a778be52b4f82a54cfcc202b53a412a36fde6634429af82a2b3f2a3f1c35d1edf434be5f0fea4f2dce62013ff323a45ad04d1490bad64b73cc7134134208b4d7b06e8b075faa5967e19cdd2043ca6a3a1a04a9f92781ff5445068cddc897925aa2da1d3183cc57d5419160b46d5ca2255ce5d1d16b4b37cb2418dc89af03564dce035d6302ecd9111a7b38fb978a485de66c4d42c3d3a1111f5211d5af54d1032ad8fd95e26232d86b52bc7ed1c0941636026572fc50198c2d25c2e548a975233f18a82aeb807eee78c0de849c3e01a0235e99b8e18897cb0be7e196fa68aa4e852c5d63f447ddd2c8d06db415cd837a576671a08d4f0a7f98d03d9231e6794d3142c410cf04327bc10a4ec7e6e293c1129367793e7c73141151666c37b34cd821c44f2b334c2b754ac7c4f4f9e5f31fd6619ddc55793602d2cfb6aa8dcadd2192141da86ea94cd248bbe321447a6c4cbcb505e48fe1add1b18541fe2e9937d6af31bd83102336a2840cff66505eb42ac8b12af5951cb1856edaf53b2cc5b28d71ba25721a1dccc448c6c19c61018288455ec73860c642d5e451069fc3208060f9ae7031865153c3211aab82372f5b6754e9ad1d8da7ab24ce00b97502a50e81dfe5e683564bea298c4fe95ecc8e1e8e60eddf17d57625bad9a93077d29f79edec3c33b73100c54cbd68fbc4b65bd405333a3fa41b80413547fd4420b679c642e1fc7dad87b821fcbedb9b665ba01bc0194b4cbb06743003c128d70f09a2cbaddb10b42cb3244dcd12f41bf85a1b0ba8389572d04669c6b042cf87fdbe5ce73266ac98561fe75c3df1d4bc507e900ba6407869ed367ca2c498780f9e1911dd14c47a08badcb9367c9dd1b094a2403da7b41565001d084d61e1ae4c1c9c224ca85f86113ae0e44a80e77019e85ed12083db854adf49659098357cda03a415d832f7d16627e2b92e2472c171496a2d5b9a64a3a898b286a698caadf87319c98afd42721b30eae47decb62eb426d2a5cb6a66b1b651ce8e160f4269d8996223dbed92be51e203ae87403512a4c8011bfd605a397ef68bd211e49fcf3eaa19875ffede30cf22074d59ac88037c15e14a8ffc44476e79fda0444e2181c1e410d0c35bd9c275383b8563a9c4a0ac734e0b42ee0c75c896b44aef59b5f48b1561046991d495f86618233b8f81b0839dca42d63e98d84d25a52a67f40d2f67ed36f7dd3ce8058838f169f863cee640f681acd2efa72cf4473650ce48ce033ee747ee185f6c0440994c487d9728a6a246019042220afc6266b317e71c4f9d1aa7b33cf3b298f82db9899538d954189e1e7d116194e8fcb6f508908be0a9b3bf9fe2a1030acb2226b8bbe8282aa5ca1449d1cdf452af6c68b04c9c6aecc6ac69e1ec84333c258b23d06e9b525ed60305399ae4ac214b59f7b2a946846b913bb267e8827bf60ecb6a0448de9633ff4a5175da74efb3e88b4e5cc9b37228ac42787ebbefcc6ee12bcac5c4e8c9d19d0bdf8e722e5f2448b9d94aae603f3d52f4177e13c7f82f2a3f2df9977a97adc2b1b84170350a9ccb143a13e75958828dc6d039169085b83b1685d4ddc62626d0a995c28d52b8f78734c08fad226db98ba6f549984c5aaeff5c58a76b841ee03ce9fb9803539751f4ded5870213f9c066afa361a2e9c2a8cfa253824d1055d8f10cee9837bee2342a01e564352b5ad05164b7b7305a25260ff0b692ae3f0d28b1594862df2049b81f312343c0094a0ad9f1e7b06b1e7654d9c0a74995961c515ce094c8b20c070ec1706b6c36ff3488dbb007aa4f7317a3f2b180da6cd76af72d02851c95431de099b6631d8bee7661e0f7bd6a3f6471322604bc394147a0295761684a24865a331f987d9953daf70c3a76a441b14e1cf1e39a9bddf936a0754ff7bc199910285268a836b8cca95e367c005bd2c9cf34e8cd9b3642614105e18509dbb184a58dc9ffaa8f8275221547a7918da59351ad91b9fc6cfc1410cb315a381a4354db3a6624c7f30df25bddd3d5c8ff5c9d6ce56ce7ed45edaa3ea27b70ea4d6da479275b811cc8f8acb504630758f9249015fbca39b339d7cd2e8f29b7915a3863024acd520437ede37d87dc2cf0419050f87fb5bc60cb6f8c3ea072b17c37e840ad4081513c265a607cb36cef76874804a6be9f06ef29f4026fd889a179ce85bbb108ff9fa8a6896bf7b714abeca267be984ee903c06e1e06b4191b2cf5408f3834b7209f8eb508d5ab3367d5c14254cf57c280bf4369ec34a639cd0f40b03f265d6f674ada4c45237ea231b0015fa59c1507371ed3ad7e9662dc5d80cd763546b8831d741cf700f5d469b223fe8897a050136ff5ca6f536a3ff4b352861fffd4f275f64a93471b5c534e1e2571b62d0b4d0a65a651c18a8789089f858e096f92a709b18022012d4603c13041402363fe2932627106f1a5bfd2dbd50c9c1a8777480d83fffa42e7f93be81bd0acdbf285beb14929ababa272015dc4c6288944e4e849739492e7cd8286fe072254dddad103560f24a4be746ab654a478dd0fbf07e6dae9a1ec535f205d3f2aed5830fedfe1d818f0563b55c87820696ef34f828707516d1b26042f2851bef30d13a5acadaf8890e146d74a9ff2fd8f476a89f561d76584f02ab09fec692e157e16eaffb23d006219cbb5b81c8e75cf34351ef4e9b9f6a1ee81f0396d0dc3bd553e38b59ab8eaa9213056394796fdc0148c49ac1dfb8333077363c32e624b2e29f7c8d14ef0e35890e6704151fcc89e16e28b503e33a0720ddc098d33e5bf849fe060d33fc690d74cb764626e4ce5463a1df2a7088bf3320d018966c8d41a83669942add825dac7806cf656f7c56c4253eaf02fcdbf24d5111db99efd4fd5328cc58527b1c9553160d97f920c25016ff26fc28254f95ed72cec9c6a296f195cfc72029fd502b1149cdbc4218db086f7bc479194012aae2b1c27441fd24f544c5aaf849f7b07bc0dcee696906dc8c3706f45fbe659ee30d9cc07a038c7525fec06cfb28e9b1f776c731a1fb30ec5f2d08e4d9ba6b1bb3ca00bbf5520b0d4a320bcd79ddc8d37a3fa615da0f7ed8728efb295cd71e952d98938d6392be47afdd28156e11804e07b4376705f986968305b6ed936ee2fbd572e33dd2b94bff32e79a075882765456abe46bb5aa0f0104240521616a68bc3e404f444b75a37d7ff0845c2b493f81cfae9fc7c55f3a6bc876c098699169f4e1b245ac78753aa46e492b40a18fc7dd724ca26d2a7402706ee5ac1963517cebb7ad6536206c596cd5642b015d3c0ab865cd0dd1d925c3d054425f816fa79e8e285b00edec2be5c76cc56a4973a1652b273d8d6c8cab62030141a74e3f46888c57a519fb6b419166cd0e6c44d1fcde9b0fe547e8b7b0bee1bf7d8ca168fb97575081859c67a40104eefdf28be4c7b8789d32cf747151d98d03d11140b5925e3dea5be21658cc848ac7a360358427b2072e2bad01021d81ee10a453c0b4b42f06a646c6d26104b01987dae7258d9e92b2f1f71f9e895482335c363afbe6971e15ce6583f36f5c8aeb4ce987f8bcbb15f766c05344a7dfff0349713948e6fd28e7c4f025c60408356f1ebb163d257e70683a7ac0bca09d95073e4fa743f5a562f1d4a32a7305fdb26e78b8e3b216974de5e92c78db7c575127b14905fa2bddb4c9fb969d166845a305788abbf3bc4d39ec2a9051c0535ba83c9b8204194c707d6768784f58f66c805f563a0dffa0aa531ddf6db2b1f48c03e17dbc25687cf74c748872a401bf6a57b0778f34bccb565bc2689a5f31ee808f19745ac27ba524da535b4f0543b66e76ded1d97c098abd42ca0ec73a4b7f5f9910c1ce97bff3f9b69514cafc17049e82b7dce1115ef99e76167d7d8878dd91f10f4680bfb0dff8aa468d02a304e09451cc6567f3a4d9af6a9845647b5e02ee24fd6a4812d4cfcb5033800a5dc6d76627aed06196a75a774b20abfc573bbf8a9ec874d598a9ac086a55eb1da89365ec9cd7fec846ffc67c09c9adb90ee02d150ec6928dda451c8f538c262870c4512fc4c118459521335b6f74788b6e6265a2a17b8c4923159516322bae604cda458df00685b6c2a599145dffb41ae569dd08ecef45024361511d961acb3493d32e5df8e955a8cd829477bfb23186548d27733aac02d700a45469d4842d79884b5dc457ebdede94461d0a500190e8bb81ef186178108927bb4003399a7f18c2958d00c6562f3e1369bcc284c67a5ca3a3c7c370423569827a4a80f5c6a80319e01cdea6d00d391ca488986147895c772456ca2165ad76a8a93737ed54e4277ad41a8778fc90ca7d970c71d28e6f3d0b5fd46944384324324b5b797de17762dec8307fa426935bfb26483ecb6c4cfabc31f7e82fe90e29c43d96e481c83f31bc7e3ca7f04ba01a7697003276ba4c897d189440230e42519e8c2e6c4334649e41626aab11c02692864894057e7c967f2ced77da953e462d0ac85b0c1622a2de9dfb678f67559838b459f8af037f474410002a7f75ba225b92e9605941ab48ceacccc2da88b336becabce19e55ff248f39db970600e37de2e7e0c68a71c889d031a1fe7f77c7a22e88c855a32118f831dab72180f2441254a68050f9470d391e6e530e2f83f7c16a164dd0a6535e60f744f870abe81b3adfa4b1d952fbcc869e903d82dda8f33f197023568a01ec1c1e62fa33b3984abb287a6190c316e7495b441fee6721211964732be9d19feb5effdbac6a318eeaa7531ccb1ee275487ef00facd659b48540f1ce9ddd017cc73cba9fbf6c61956a83b2ff4662606606c49a40547ecbef037fd8f8e8f3698cef20cbca00fd09638695cf4c22510e6b698a4f0282da04a283f69d2cd13464d5b3eba1cebb006655f9e3728dd0d94c2b39a7b808612fff309dffc78cd644dfddba36a731127f745604fc59d45fd323b9f46f61597f69970c86aa30988105148a25d36f4a0ebadb5eccd9e58fd9e5fbbdfc5d8c04f9052a7a47ecdfd74af800ab78939dab95c638cb86ced21e6ab7b52a70c7e93292ccc887c6f9df15b1cc29648ca532108f55f445c97c56d4c03690247104deb3effafa19c778ce82373415898143ecff1be36ea9568aabeecdbcdf9837fe68eff88b01118c23c4079563803a0ea4f6246666f7bf51fbf9ab05d5ba5650eea78eaa36d55e3634f159fbc834eec533dffa24bdb2f43237b2245462614af4520f840a70912006e280e584511c7ab85436810a7af9edb0adcacab3c5b63d04f598200b52f0b1f6046a099e03400667c324c0aca152fd82ef8e53ab329804324878099bbd81347ca782a2786551a040738c4ec159fec552a3b508e39d1b472d04616ab19e1230e6f58e3f7878f97af5306d9c3f688ad49c938fc9479449bbf447305a6e604efc0235999f00090db44ef001c4d9a8cdabf5a9d1cfdc4c3df1ee5ce6e40efecdbbe7e8051f3a6367b91ca2df95d570fd4e2c1c1f4ee3207b22c29fa2300d3b67567ac0a0e9bf64103e093f33615094732c5c5bc875e0f85f5cb09d3523a7341ffafe7b7c2cf19fd7a6627f51a1b26ddf10196ebf52eabedf2c281087ffd88beee41da6aaee1e26025ca9f43dbbee4bff8bd769ff5bf476d664e9b863d357542f7f3ea27c68a7b5328d69bf85478c6cf86b35a903a07bfe7956cb0203793f6890567d6bd8775714cf87350e128906952107da3be3a4f376c0bb2a9f761f28d60c82cbefc0864d5862df22dec32c6b17e41c1459835f18c4942312ad48cecc2ea928d46410561e1761f3e29b7842c9e2b653e86c09e96233b30223a059813e70a54446363262c4f0d663c55da6f59eea5d9a85dd67df0526216406a8b7c8aaffeb452afbf35a46f3cbe3c6503b48064606ee254cdf1b91749e8105e271d62e192c4a163b718a421a5cebf1f2bdc4799b79d96755403c5391b458bb4123419cbc779698d7e0e68700385060151fa3d33735357eb98578aaedbe4a5b12d42636ff5d8baf9b6194cf84a0d509dfdcca4a4f13817b284d823e521b937c114e3f8e61cb2e902702ff78b0ed3e8aab0c2826f25cc28e2f803ce9c85fc3d934922d0997c527ea5b2178060ff1791f6110709a12c3bd2086ba845bf38577c4bafede7f6bc9ea207e63116258cb0be6477de5702f2c2c0862c7cb98a61ba43c6aa514004b2732fb7b0e825eb3d40375bfff2aeb3d35f7f7fb4f25ffe038036836b85893b11b3490140ce057fe9116946444f73125d487d8aac53afe80afb03b06aaa9a855321923bedbef149f28dd8117b74b7eebb511e3f7fb5dd6700c4b48e8e6ccc34", 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004280)={0x2020}, 0x205d) 09:58:07 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x800006, 0xb, 0x0, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r6, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0xfd, 0x0, 0x5, 0x6, 0x0, 0x3, 0xca50, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x10000, 0x0, 0x8, 0x4, 0x9, 0x6, 0x1ff}, r4, 0x6, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 123.484911] Kernel panic - not syncing: panic_on_warn set ... [ 123.484911] [ 123.498854] CPU: 0 PID: 9482 Comm: kworker/u4:6 Tainted: G B 4.14.218-syzkaller #0 [ 123.512294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.522602] Workqueue: netns cleanup_net [ 123.529205] Call Trace: [ 123.532193] dump_stack+0x1b2/0x281 [ 123.536584] panic+0x1f9/0x42d [ 123.540240] ? add_taint.cold+0x16/0x16 [ 123.544953] ? ___preempt_schedule+0x16/0x18 [ 123.549558] kasan_end_report+0x43/0x49 [ 123.553544] kasan_report_error.cold+0xa7/0x191 [ 123.558536] ? u32_clear_hnode+0x37d/0x410 [ 123.563007] __asan_report_load8_noabort+0x68/0x70 [ 123.569629] ? u32_clear_hnode+0x37d/0x410 [ 123.574349] u32_clear_hnode+0x37d/0x410 [ 123.578695] u32_destroy+0x1e7/0x3f0 [ 123.583182] ? tcf_chain_put+0x12/0x210 [ 123.587288] tcf_chain_flush+0x147/0x2b0 [ 123.591466] tcf_block_put+0xd0/0x220 [ 123.595307] hfsc_destroy_qdisc+0xd8/0x350 [ 123.599639] ? hfsc_reset_qdisc+0x97a/0xd20 [ 123.604438] ? hfsc_walk+0x2e0/0x2e0 [ 123.608237] qdisc_destroy+0x13c/0x310 [ 123.612182] dev_shutdown+0x27a/0x440 [ 123.616481] rollback_registered_many+0x73a/0xba0 [ 123.621847] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 123.628057] ? netdev_state_change+0xf0/0xf0 [ 123.632791] ? sit_exit_net+0x153/0x570 [ 123.636834] ? lock_acquire+0x170/0x3f0 [ 123.640877] unregister_netdevice_many.part.0+0x18/0x2e0 [ 123.646968] unregister_netdevice_many+0x36/0x50 [ 123.652393] sit_exit_net+0x3d6/0x570 [ 123.657111] ? ipip6_dellink+0x260/0x260 [ 123.661821] ? ipip6_dellink+0x260/0x260 [ 123.665916] ops_exit_list+0xa5/0x150 [ 123.669754] cleanup_net+0x3b3/0x840 [ 123.673604] ? net_drop_ns+0x70/0x70 [ 123.677375] ? lock_acquire+0x170/0x3f0 [ 123.681654] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 123.687226] process_one_work+0x793/0x14a0 [ 123.691512] ? work_busy+0x320/0x320 [ 123.695618] ? worker_thread+0x158/0xff0 [ 123.700011] ? _raw_spin_unlock_irq+0x24/0x80 [ 123.704642] worker_thread+0x5cc/0xff0 [ 123.708940] ? rescuer_thread+0xc80/0xc80 [ 123.713346] kthread+0x30d/0x420 [ 123.716771] ? kthread_create_on_node+0xd0/0xd0 [ 123.721598] ret_from_fork+0x24/0x30 [ 123.726377] Kernel Offset: disabled [ 123.730986] Rebooting in 86400 seconds..