[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2021/05/17 20:31:07 fuzzer started 2021/05/17 20:31:08 dialing manager at 10.128.0.163:45527 2021/05/17 20:31:08 syscalls: 3414 2021/05/17 20:31:08 code coverage: enabled 2021/05/17 20:31:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/17 20:31:08 extra coverage: extra coverage is not supported by the kernel 2021/05/17 20:31:08 setuid sandbox: enabled 2021/05/17 20:31:08 namespace sandbox: enabled 2021/05/17 20:31:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/17 20:31:08 fault injection: enabled 2021/05/17 20:31:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/17 20:31:08 net packet injection: enabled 2021/05/17 20:31:08 net device setup: enabled 2021/05/17 20:31:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/17 20:31:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/17 20:31:08 USB emulation: /dev/raw-gadget does not exist 2021/05/17 20:31:08 hci packet injection: enabled 2021/05/17 20:31:08 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/17 20:31:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/17 20:31:08 fetching corpus: 50, signal 49297/51230 (executing program) 2021/05/17 20:31:08 fetching corpus: 100, signal 80515/84292 (executing program) 2021/05/17 20:31:08 fetching corpus: 150, signal 104432/109993 (executing program) 2021/05/17 20:31:08 fetching corpus: 200, signal 123750/131051 (executing program) 2021/05/17 20:31:08 fetching corpus: 250, signal 139126/148124 (executing program) 2021/05/17 20:31:08 fetching corpus: 300, signal 155884/166546 (executing program) 2021/05/17 20:31:09 fetching corpus: 350, signal 170821/183093 (executing program) 2021/05/17 20:31:09 fetching corpus: 400, signal 182256/196135 (executing program) 2021/05/17 20:31:09 fetching corpus: 450, signal 191918/207371 (executing program) 2021/05/17 20:31:09 fetching corpus: 500, signal 201138/218162 (executing program) 2021/05/17 20:31:09 fetching corpus: 550, signal 207743/226345 (executing program) 2021/05/17 20:31:09 fetching corpus: 600, signal 216388/236538 (executing program) 2021/05/17 20:31:09 fetching corpus: 650, signal 223992/245663 (executing program) 2021/05/17 20:31:09 fetching corpus: 700, signal 232934/256042 (executing program) 2021/05/17 20:31:10 fetching corpus: 750, signal 241538/266107 (executing program) 2021/05/17 20:31:10 fetching corpus: 800, signal 246190/272314 (executing program) 2021/05/17 20:31:10 fetching corpus: 850, signal 254224/281766 (executing program) 2021/05/17 20:31:10 fetching corpus: 900, signal 265545/294416 (executing program) 2021/05/17 20:31:10 fetching corpus: 950, signal 271722/302045 (executing program) 2021/05/17 20:31:10 fetching corpus: 1000, signal 282198/313797 (executing program) 2021/05/17 20:31:10 fetching corpus: 1050, signal 288830/321792 (executing program) 2021/05/17 20:31:10 fetching corpus: 1100, signal 292534/326918 (executing program) 2021/05/17 20:31:11 fetching corpus: 1150, signal 297986/333732 (executing program) 2021/05/17 20:31:11 fetching corpus: 1200, signal 305307/342327 (executing program) 2021/05/17 20:31:11 fetching corpus: 1250, signal 309373/347790 (executing program) 2021/05/17 20:31:11 fetching corpus: 1300, signal 314804/354547 (executing program) 2021/05/17 20:31:11 fetching corpus: 1350, signal 321097/362105 (executing program) 2021/05/17 20:31:11 fetching corpus: 1400, signal 327078/369369 (executing program) 2021/05/17 20:31:11 fetching corpus: 1450, signal 333509/377015 (executing program) 2021/05/17 20:31:12 fetching corpus: 1500, signal 338020/382830 (executing program) 2021/05/17 20:31:12 fetching corpus: 1550, signal 342797/388852 (executing program) 2021/05/17 20:31:12 fetching corpus: 1600, signal 347479/394810 (executing program) 2021/05/17 20:31:12 fetching corpus: 1650, signal 351641/400284 (executing program) 2021/05/17 20:31:12 fetching corpus: 1700, signal 355518/405430 (executing program) 2021/05/17 20:31:12 fetching corpus: 1750, signal 360911/411989 (executing program) 2021/05/17 20:31:12 fetching corpus: 1800, signal 367127/419356 (executing program) 2021/05/17 20:31:12 fetching corpus: 1850, signal 370576/424062 (executing program) 2021/05/17 20:31:12 fetching corpus: 1900, signal 376144/430756 (executing program) 2021/05/17 20:31:13 fetching corpus: 1950, signal 381447/437204 (executing program) 2021/05/17 20:31:13 fetching corpus: 2000, signal 387012/443867 (executing program) 2021/05/17 20:31:13 fetching corpus: 2050, signal 389526/447635 (executing program) 2021/05/17 20:31:13 fetching corpus: 2100, signal 394263/453481 (executing program) 2021/05/17 20:31:13 fetching corpus: 2150, signal 397320/457745 (executing program) 2021/05/17 20:31:13 fetching corpus: 2200, signal 401629/463156 (executing program) 2021/05/17 20:31:13 fetching corpus: 2250, signal 405760/468422 (executing program) 2021/05/17 20:31:14 fetching corpus: 2300, signal 408804/472653 (executing program) 2021/05/17 20:31:14 fetching corpus: 2350, signal 413101/477987 (executing program) 2021/05/17 20:31:14 fetching corpus: 2400, signal 416773/482750 (executing program) 2021/05/17 20:31:14 fetching corpus: 2450, signal 419329/486500 (executing program) 2021/05/17 20:31:14 fetching corpus: 2500, signal 423467/491693 (executing program) 2021/05/17 20:31:14 fetching corpus: 2550, signal 426074/495426 (executing program) 2021/05/17 20:31:14 fetching corpus: 2600, signal 428695/499198 (executing program) 2021/05/17 20:31:15 fetching corpus: 2650, signal 430716/502452 (executing program) 2021/05/17 20:31:15 fetching corpus: 2700, signal 433375/506254 (executing program) 2021/05/17 20:31:15 fetching corpus: 2750, signal 436228/510219 (executing program) 2021/05/17 20:31:15 fetching corpus: 2800, signal 439337/514440 (executing program) 2021/05/17 20:31:15 fetching corpus: 2850, signal 441927/518143 (executing program) 2021/05/17 20:31:15 fetching corpus: 2900, signal 445847/523038 (executing program) 2021/05/17 20:31:15 fetching corpus: 2950, signal 449084/527276 (executing program) 2021/05/17 20:31:15 fetching corpus: 3000, signal 453340/532502 (executing program) 2021/05/17 20:31:16 fetching corpus: 3050, signal 455552/535840 (executing program) 2021/05/17 20:31:16 fetching corpus: 3100, signal 458932/540204 (executing program) 2021/05/17 20:31:16 fetching corpus: 3150, signal 461097/543476 (executing program) 2021/05/17 20:31:16 fetching corpus: 3200, signal 462815/546320 (executing program) 2021/05/17 20:31:16 fetching corpus: 3250, signal 464521/549153 (executing program) 2021/05/17 20:31:16 fetching corpus: 3300, signal 466463/552186 (executing program) 2021/05/17 20:31:16 fetching corpus: 3350, signal 468755/555532 (executing program) 2021/05/17 20:31:16 fetching corpus: 3400, signal 471025/558850 (executing program) 2021/05/17 20:31:16 fetching corpus: 3450, signal 473938/562783 (executing program) 2021/05/17 20:31:16 fetching corpus: 3500, signal 477511/567275 (executing program) 2021/05/17 20:31:17 fetching corpus: 3550, signal 480752/571445 (executing program) 2021/05/17 20:31:17 fetching corpus: 3600, signal 483328/575016 (executing program) 2021/05/17 20:31:17 fetching corpus: 3650, signal 485836/578508 (executing program) 2021/05/17 20:31:17 fetching corpus: 3700, signal 487800/581529 (executing program) 2021/05/17 20:31:17 fetching corpus: 3750, signal 489861/584621 (executing program) 2021/05/17 20:31:17 fetching corpus: 3800, signal 491893/587720 (executing program) 2021/05/17 20:31:17 fetching corpus: 3850, signal 494077/590937 (executing program) 2021/05/17 20:31:18 fetching corpus: 3900, signal 497404/595159 (executing program) 2021/05/17 20:31:18 fetching corpus: 3950, signal 499604/598334 (executing program) 2021/05/17 20:31:18 fetching corpus: 4000, signal 502372/602051 (executing program) 2021/05/17 20:31:18 fetching corpus: 4050, signal 504166/604881 (executing program) 2021/05/17 20:31:18 fetching corpus: 4100, signal 506960/608604 (executing program) 2021/05/17 20:31:18 fetching corpus: 4150, signal 508969/611596 (executing program) 2021/05/17 20:31:18 fetching corpus: 4200, signal 510517/614146 (executing program) 2021/05/17 20:31:18 fetching corpus: 4250, signal 512408/617003 (executing program) 2021/05/17 20:31:19 fetching corpus: 4300, signal 515081/620579 (executing program) 2021/05/17 20:31:19 fetching corpus: 4350, signal 517404/623791 (executing program) 2021/05/17 20:31:19 fetching corpus: 4400, signal 519982/627270 (executing program) 2021/05/17 20:31:19 fetching corpus: 4450, signal 521709/630031 (executing program) 2021/05/17 20:31:19 fetching corpus: 4500, signal 523215/632555 (executing program) 2021/05/17 20:31:19 fetching corpus: 4550, signal 524817/635133 (executing program) 2021/05/17 20:31:19 fetching corpus: 4600, signal 526441/637717 (executing program) 2021/05/17 20:31:19 fetching corpus: 4650, signal 528603/640772 (executing program) 2021/05/17 20:31:20 fetching corpus: 4700, signal 531275/644302 (executing program) 2021/05/17 20:31:20 fetching corpus: 4750, signal 533466/647361 (executing program) 2021/05/17 20:31:20 fetching corpus: 4800, signal 535344/650216 (executing program) 2021/05/17 20:31:20 fetching corpus: 4850, signal 536844/652685 (executing program) 2021/05/17 20:31:20 fetching corpus: 4900, signal 538600/655364 (executing program) 2021/05/17 20:31:20 fetching corpus: 4950, signal 541544/659056 (executing program) 2021/05/17 20:31:20 fetching corpus: 5000, signal 544928/663104 (executing program) 2021/05/17 20:31:20 fetching corpus: 5050, signal 547339/666307 (executing program) 2021/05/17 20:31:20 fetching corpus: 5100, signal 548976/668859 (executing program) 2021/05/17 20:31:21 fetching corpus: 5150, signal 551159/671849 (executing program) 2021/05/17 20:31:21 fetching corpus: 5200, signal 552472/674133 (executing program) 2021/05/17 20:31:21 fetching corpus: 5250, signal 554697/677143 (executing program) 2021/05/17 20:31:21 fetching corpus: 5300, signal 556758/680059 (executing program) 2021/05/17 20:31:21 fetching corpus: 5350, signal 558238/682460 (executing program) 2021/05/17 20:31:21 fetching corpus: 5400, signal 559792/684933 (executing program) 2021/05/17 20:31:21 fetching corpus: 5450, signal 561978/687941 (executing program) 2021/05/17 20:31:21 fetching corpus: 5500, signal 563254/690211 (executing program) 2021/05/17 20:31:22 fetching corpus: 5550, signal 565146/692942 (executing program) 2021/05/17 20:31:22 fetching corpus: 5600, signal 566429/695129 (executing program) 2021/05/17 20:31:22 fetching corpus: 5650, signal 568237/697775 (executing program) 2021/05/17 20:31:22 fetching corpus: 5700, signal 569679/700100 (executing program) 2021/05/17 20:31:22 fetching corpus: 5750, signal 571439/702650 (executing program) 2021/05/17 20:31:22 fetching corpus: 5800, signal 572985/705035 (executing program) 2021/05/17 20:31:22 fetching corpus: 5850, signal 575504/708231 (executing program) 2021/05/17 20:31:22 fetching corpus: 5900, signal 577491/710976 (executing program) 2021/05/17 20:31:22 fetching corpus: 5950, signal 578931/713293 (executing program) 2021/05/17 20:31:23 fetching corpus: 6000, signal 581177/716281 (executing program) 2021/05/17 20:31:23 fetching corpus: 6050, signal 583096/718971 (executing program) 2021/05/17 20:31:23 fetching corpus: 6100, signal 585028/721685 (executing program) 2021/05/17 20:31:23 fetching corpus: 6150, signal 586380/723884 (executing program) 2021/05/17 20:31:23 fetching corpus: 6200, signal 587812/726253 (executing program) 2021/05/17 20:31:23 fetching corpus: 6250, signal 589896/729040 (executing program) 2021/05/17 20:31:23 fetching corpus: 6300, signal 592384/732228 (executing program) 2021/05/17 20:31:23 fetching corpus: 6350, signal 593994/734610 (executing program) 2021/05/17 20:31:23 fetching corpus: 6400, signal 595340/736807 (executing program) 2021/05/17 20:31:24 fetching corpus: 6450, signal 596761/739040 (executing program) 2021/05/17 20:31:24 fetching corpus: 6500, signal 598008/741167 (executing program) 2021/05/17 20:31:24 fetching corpus: 6550, signal 600117/743918 (executing program) 2021/05/17 20:31:24 fetching corpus: 6600, signal 601759/746289 (executing program) 2021/05/17 20:31:24 fetching corpus: 6650, signal 603181/748492 (executing program) 2021/05/17 20:31:24 fetching corpus: 6700, signal 605240/751275 (executing program) 2021/05/17 20:31:24 fetching corpus: 6750, signal 607190/753927 (executing program) 2021/05/17 20:31:24 fetching corpus: 6800, signal 609089/756534 (executing program) 2021/05/17 20:31:25 fetching corpus: 6850, signal 610297/758540 (executing program) 2021/05/17 20:31:25 fetching corpus: 6900, signal 611635/760698 (executing program) 2021/05/17 20:31:25 fetching corpus: 6950, signal 612910/762782 (executing program) 2021/05/17 20:31:25 fetching corpus: 7000, signal 614263/764980 (executing program) 2021/05/17 20:31:25 fetching corpus: 7050, signal 615903/767341 (executing program) 2021/05/17 20:31:25 fetching corpus: 7100, signal 617719/769831 (executing program) 2021/05/17 20:31:25 fetching corpus: 7150, signal 619654/772387 (executing program) 2021/05/17 20:31:26 fetching corpus: 7200, signal 620785/774363 (executing program) 2021/05/17 20:31:26 fetching corpus: 7250, signal 622232/776566 (executing program) 2021/05/17 20:31:26 fetching corpus: 7300, signal 623641/778692 (executing program) 2021/05/17 20:31:26 fetching corpus: 7350, signal 625153/780904 (executing program) 2021/05/17 20:31:26 fetching corpus: 7400, signal 626471/782994 (executing program) 2021/05/17 20:31:26 fetching corpus: 7450, signal 627971/785169 (executing program) 2021/05/17 20:31:26 fetching corpus: 7500, signal 629061/787068 (executing program) 2021/05/17 20:31:26 fetching corpus: 7550, signal 630342/789086 (executing program) 2021/05/17 20:31:26 fetching corpus: 7600, signal 631594/791103 (executing program) 2021/05/17 20:31:27 fetching corpus: 7650, signal 633262/793455 (executing program) 2021/05/17 20:31:27 fetching corpus: 7700, signal 635137/795939 (executing program) 2021/05/17 20:31:27 fetching corpus: 7750, signal 636879/798343 (executing program) 2021/05/17 20:31:27 fetching corpus: 7800, signal 638203/800397 (executing program) 2021/05/17 20:31:27 fetching corpus: 7850, signal 639347/802286 (executing program) 2021/05/17 20:31:27 fetching corpus: 7900, signal 640719/804328 (executing program) 2021/05/17 20:31:27 fetching corpus: 7950, signal 642161/806460 (executing program) 2021/05/17 20:31:27 fetching corpus: 8000, signal 643993/808915 (executing program) 2021/05/17 20:31:28 fetching corpus: 8050, signal 645878/811399 (executing program) 2021/05/17 20:31:28 fetching corpus: 8100, signal 647468/813609 (executing program) 2021/05/17 20:31:28 fetching corpus: 8150, signal 648989/815814 (executing program) 2021/05/17 20:31:28 fetching corpus: 8200, signal 650205/817735 (executing program) 2021/05/17 20:31:28 fetching corpus: 8250, signal 651100/819434 (executing program) 2021/05/17 20:31:28 fetching corpus: 8300, signal 652080/821167 (executing program) 2021/05/17 20:31:28 fetching corpus: 8350, signal 652983/822860 (executing program) 2021/05/17 20:31:29 fetching corpus: 8400, signal 654603/825097 (executing program) 2021/05/17 20:31:29 fetching corpus: 8450, signal 655484/826774 (executing program) 2021/05/17 20:31:29 fetching corpus: 8500, signal 656918/828841 (executing program) 2021/05/17 20:31:29 fetching corpus: 8550, signal 658186/830766 (executing program) 2021/05/17 20:31:29 fetching corpus: 8600, signal 659960/833079 (executing program) 2021/05/17 20:31:29 fetching corpus: 8650, signal 661085/834925 (executing program) 2021/05/17 20:31:29 fetching corpus: 8700, signal 662300/836824 (executing program) 2021/05/17 20:31:29 fetching corpus: 8750, signal 663336/838590 (executing program) 2021/05/17 20:31:30 fetching corpus: 8800, signal 664371/840310 (executing program) 2021/05/17 20:31:30 fetching corpus: 8850, signal 665599/842210 (executing program) 2021/05/17 20:31:30 fetching corpus: 8900, signal 667268/844461 (executing program) 2021/05/17 20:31:30 fetching corpus: 8950, signal 668155/846083 (executing program) 2021/05/17 20:31:30 fetching corpus: 9000, signal 669078/847775 (executing program) 2021/05/17 20:31:30 fetching corpus: 9050, signal 670277/849627 (executing program) 2021/05/17 20:31:30 fetching corpus: 9100, signal 671483/851508 (executing program) 2021/05/17 20:31:30 fetching corpus: 9150, signal 672899/853518 (executing program) 2021/05/17 20:31:31 fetching corpus: 9200, signal 674103/855368 (executing program) 2021/05/17 20:31:31 fetching corpus: 9250, signal 675159/857125 (executing program) 2021/05/17 20:31:31 fetching corpus: 9300, signal 676398/858979 (executing program) 2021/05/17 20:31:31 fetching corpus: 9350, signal 677683/860889 (executing program) 2021/05/17 20:31:31 fetching corpus: 9400, signal 679505/863173 (executing program) 2021/05/17 20:31:31 fetching corpus: 9450, signal 680532/864894 (executing program) 2021/05/17 20:31:31 fetching corpus: 9500, signal 681406/866530 (executing program) 2021/05/17 20:31:31 fetching corpus: 9550, signal 682586/868316 (executing program) 2021/05/17 20:31:31 fetching corpus: 9600, signal 683527/869987 (executing program) 2021/05/17 20:31:32 fetching corpus: 9650, signal 684441/871559 (executing program) 2021/05/17 20:31:32 fetching corpus: 9700, signal 685795/873420 (executing program) 2021/05/17 20:31:32 fetching corpus: 9750, signal 687111/875338 (executing program) 2021/05/17 20:31:32 fetching corpus: 9800, signal 687994/876896 (executing program) 2021/05/17 20:31:32 fetching corpus: 9850, signal 689117/878656 (executing program) 2021/05/17 20:31:32 fetching corpus: 9900, signal 690229/880313 (executing program) 2021/05/17 20:31:32 fetching corpus: 9950, signal 691213/881916 (executing program) 2021/05/17 20:31:32 fetching corpus: 10000, signal 692253/883586 (executing program) 2021/05/17 20:31:32 fetching corpus: 10050, signal 694051/885781 (executing program) 2021/05/17 20:31:33 fetching corpus: 10100, signal 695207/887506 (executing program) 2021/05/17 20:31:33 fetching corpus: 10150, signal 696323/889271 (executing program) 2021/05/17 20:31:33 fetching corpus: 10200, signal 697722/891155 (executing program) 2021/05/17 20:31:33 fetching corpus: 10250, signal 699043/893082 (executing program) 2021/05/17 20:31:33 fetching corpus: 10300, signal 700668/895133 (executing program) 2021/05/17 20:31:33 fetching corpus: 10350, signal 701358/896515 (executing program) 2021/05/17 20:31:33 fetching corpus: 10400, signal 702564/898267 (executing program) 2021/05/17 20:31:34 fetching corpus: 10450, signal 704026/900210 (executing program) 2021/05/17 20:31:34 fetching corpus: 10500, signal 705237/901990 (executing program) 2021/05/17 20:31:34 fetching corpus: 10550, signal 708948/905483 (executing program) 2021/05/17 20:31:34 fetching corpus: 10600, signal 710283/907298 (executing program) 2021/05/17 20:31:34 fetching corpus: 10650, signal 711513/909072 (executing program) 2021/05/17 20:31:34 fetching corpus: 10700, signal 712260/910493 (executing program) 2021/05/17 20:31:34 fetching corpus: 10750, signal 713271/912108 (executing program) 2021/05/17 20:31:34 fetching corpus: 10800, signal 713995/913557 (executing program) 2021/05/17 20:31:34 fetching corpus: 10850, signal 714978/915147 (executing program) 2021/05/17 20:31:35 fetching corpus: 10900, signal 715925/916650 (executing program) 2021/05/17 20:31:35 fetching corpus: 10950, signal 717109/918392 (executing program) 2021/05/17 20:31:35 fetching corpus: 11000, signal 717950/919896 (executing program) 2021/05/17 20:31:35 fetching corpus: 11050, signal 718609/921279 (executing program) 2021/05/17 20:31:35 fetching corpus: 11100, signal 719509/922837 (executing program) 2021/05/17 20:31:35 fetching corpus: 11150, signal 720533/924351 (executing program) 2021/05/17 20:31:35 fetching corpus: 11200, signal 721868/926181 (executing program) 2021/05/17 20:31:35 fetching corpus: 11250, signal 722710/927663 (executing program) 2021/05/17 20:31:36 fetching corpus: 11300, signal 723832/929293 (executing program) 2021/05/17 20:31:36 fetching corpus: 11350, signal 724800/930872 (executing program) 2021/05/17 20:31:36 fetching corpus: 11400, signal 726223/932699 (executing program) 2021/05/17 20:31:36 fetching corpus: 11450, signal 727126/934187 (executing program) 2021/05/17 20:31:36 fetching corpus: 11500, signal 728130/935716 (executing program) 2021/05/17 20:31:36 fetching corpus: 11550, signal 729038/937220 (executing program) 2021/05/17 20:31:36 fetching corpus: 11600, signal 730215/938872 (executing program) 2021/05/17 20:31:36 fetching corpus: 11650, signal 731327/940514 (executing program) 2021/05/17 20:31:36 fetching corpus: 11700, signal 732168/941982 (executing program) 2021/05/17 20:31:37 fetching corpus: 11750, signal 732890/943351 (executing program) 2021/05/17 20:31:37 fetching corpus: 11800, signal 733493/944624 (executing program) 2021/05/17 20:31:37 fetching corpus: 11850, signal 735046/946485 (executing program) 2021/05/17 20:31:37 fetching corpus: 11900, signal 735825/947831 (executing program) 2021/05/17 20:31:37 fetching corpus: 11950, signal 736803/949419 (executing program) 2021/05/17 20:31:37 fetching corpus: 12000, signal 737568/950803 (executing program) 2021/05/17 20:31:37 fetching corpus: 12050, signal 738172/952094 (executing program) 2021/05/17 20:31:37 fetching corpus: 12100, signal 739224/953623 (executing program) 2021/05/17 20:31:37 fetching corpus: 12150, signal 740122/955049 (executing program) 2021/05/17 20:31:38 fetching corpus: 12200, signal 741354/956696 (executing program) 2021/05/17 20:31:38 fetching corpus: 12250, signal 743052/958695 (executing program) 2021/05/17 20:31:38 fetching corpus: 12300, signal 744174/960266 (executing program) 2021/05/17 20:31:38 fetching corpus: 12350, signal 744985/961651 (executing program) 2021/05/17 20:31:38 fetching corpus: 12400, signal 745586/962862 (executing program) 2021/05/17 20:31:38 fetching corpus: 12450, signal 746681/964379 (executing program) 2021/05/17 20:31:38 fetching corpus: 12500, signal 747702/965906 (executing program) 2021/05/17 20:31:38 fetching corpus: 12550, signal 749155/967627 (executing program) 2021/05/17 20:31:38 fetching corpus: 12600, signal 750082/969070 (executing program) 2021/05/17 20:31:39 fetching corpus: 12650, signal 751487/970817 (executing program) 2021/05/17 20:31:39 fetching corpus: 12700, signal 752348/972186 (executing program) 2021/05/17 20:31:39 fetching corpus: 12750, signal 753159/973530 (executing program) 2021/05/17 20:31:39 fetching corpus: 12800, signal 754312/975113 (executing program) 2021/05/17 20:31:39 fetching corpus: 12850, signal 755332/976570 (executing program) 2021/05/17 20:31:39 fetching corpus: 12900, signal 756116/977936 (executing program) 2021/05/17 20:31:39 fetching corpus: 12950, signal 757047/979363 (executing program) 2021/05/17 20:31:39 fetching corpus: 13000, signal 758284/980970 (executing program) 2021/05/17 20:31:39 fetching corpus: 13050, signal 759264/982423 (executing program) 2021/05/17 20:31:40 fetching corpus: 13100, signal 760014/983697 (executing program) 2021/05/17 20:31:40 fetching corpus: 13150, signal 760950/985073 (executing program) 2021/05/17 20:31:40 fetching corpus: 13200, signal 761951/986499 (executing program) 2021/05/17 20:31:40 fetching corpus: 13250, signal 763045/987987 (executing program) 2021/05/17 20:31:40 fetching corpus: 13300, signal 763501/989092 (executing program) 2021/05/17 20:31:40 fetching corpus: 13350, signal 764243/990369 (executing program) 2021/05/17 20:31:40 fetching corpus: 13400, signal 765380/991901 (executing program) 2021/05/17 20:31:40 fetching corpus: 13450, signal 766170/993233 (executing program) 2021/05/17 20:31:40 fetching corpus: 13500, signal 766901/994449 (executing program) 2021/05/17 20:31:41 fetching corpus: 13550, signal 767601/995684 (executing program) 2021/05/17 20:31:41 fetching corpus: 13600, signal 768597/997123 (executing program) 2021/05/17 20:31:41 fetching corpus: 13650, signal 769296/998342 (executing program) 2021/05/17 20:31:41 fetching corpus: 13700, signal 770216/999700 (executing program) 2021/05/17 20:31:41 fetching corpus: 13750, signal 771390/1001177 (executing program) 2021/05/17 20:31:41 fetching corpus: 13800, signal 772585/1002731 (executing program) 2021/05/17 20:31:41 fetching corpus: 13850, signal 773283/1003955 (executing program) 2021/05/17 20:31:41 fetching corpus: 13900, signal 774229/1005369 (executing program) 2021/05/17 20:31:42 fetching corpus: 13950, signal 775855/1007184 (executing program) 2021/05/17 20:31:42 fetching corpus: 14000, signal 776589/1008396 (executing program) 2021/05/17 20:31:42 fetching corpus: 14050, signal 777344/1009677 (executing program) 2021/05/17 20:31:42 fetching corpus: 14100, signal 778128/1010981 (executing program) 2021/05/17 20:31:42 fetching corpus: 14150, signal 778926/1012284 (executing program) 2021/05/17 20:31:42 fetching corpus: 14200, signal 780045/1013748 (executing program) 2021/05/17 20:31:42 fetching corpus: 14250, signal 780879/1015058 (executing program) 2021/05/17 20:31:42 fetching corpus: 14300, signal 781652/1016310 (executing program) 2021/05/17 20:31:42 fetching corpus: 14350, signal 782568/1017639 (executing program) 2021/05/17 20:31:42 fetching corpus: 14400, signal 783457/1018966 (executing program) 2021/05/17 20:31:43 fetching corpus: 14450, signal 784767/1020527 (executing program) 2021/05/17 20:31:43 fetching corpus: 14500, signal 785663/1021896 (executing program) 2021/05/17 20:31:43 fetching corpus: 14550, signal 786372/1023115 (executing program) 2021/05/17 20:31:43 fetching corpus: 14600, signal 787163/1024374 (executing program) 2021/05/17 20:31:43 fetching corpus: 14650, signal 788164/1025743 (executing program) 2021/05/17 20:31:43 fetching corpus: 14700, signal 789330/1027240 (executing program) 2021/05/17 20:31:43 fetching corpus: 14750, signal 790307/1028612 (executing program) 2021/05/17 20:31:43 fetching corpus: 14800, signal 791280/1029926 (executing program) 2021/05/17 20:31:43 fetching corpus: 14850, signal 791896/1031067 (executing program) 2021/05/17 20:31:44 fetching corpus: 14900, signal 792806/1032360 (executing program) 2021/05/17 20:31:44 fetching corpus: 14950, signal 793491/1033578 (executing program) 2021/05/17 20:31:44 fetching corpus: 15000, signal 794138/1034756 (executing program) 2021/05/17 20:31:44 fetching corpus: 15050, signal 794792/1035943 (executing program) 2021/05/17 20:31:44 fetching corpus: 15100, signal 795437/1037111 (executing program) 2021/05/17 20:31:44 fetching corpus: 15150, signal 796421/1038407 (executing program) 2021/05/17 20:31:44 fetching corpus: 15200, signal 797340/1039730 (executing program) 2021/05/17 20:31:44 fetching corpus: 15250, signal 798256/1041042 (executing program) 2021/05/17 20:31:44 fetching corpus: 15300, signal 798701/1042096 (executing program) 2021/05/17 20:31:44 fetching corpus: 15350, signal 799435/1043289 (executing program) 2021/05/17 20:31:45 fetching corpus: 15400, signal 800406/1044595 (executing program) 2021/05/17 20:31:45 fetching corpus: 15450, signal 801544/1045960 (executing program) 2021/05/17 20:31:45 fetching corpus: 15500, signal 802222/1047105 (executing program) 2021/05/17 20:31:45 fetching corpus: 15550, signal 803073/1048338 (executing program) 2021/05/17 20:31:45 fetching corpus: 15600, signal 803730/1049537 (executing program) 2021/05/17 20:31:45 fetching corpus: 15650, signal 804435/1050772 (executing program) 2021/05/17 20:31:45 fetching corpus: 15700, signal 805197/1051974 (executing program) 2021/05/17 20:31:45 fetching corpus: 15750, signal 805841/1053077 (executing program) 2021/05/17 20:31:46 fetching corpus: 15800, signal 806963/1054480 (executing program) 2021/05/17 20:31:46 fetching corpus: 15850, signal 807520/1055523 (executing program) 2021/05/17 20:31:46 fetching corpus: 15900, signal 808107/1056647 (executing program) 2021/05/17 20:31:46 fetching corpus: 15950, signal 808662/1057738 (executing program) 2021/05/17 20:31:46 fetching corpus: 16000, signal 809568/1059012 (executing program) 2021/05/17 20:31:46 fetching corpus: 16050, signal 810034/1060014 (executing program) 2021/05/17 20:31:46 fetching corpus: 16100, signal 810509/1061008 (executing program) 2021/05/17 20:31:46 fetching corpus: 16150, signal 811466/1062332 (executing program) 2021/05/17 20:31:47 fetching corpus: 16200, signal 812414/1063593 (executing program) 2021/05/17 20:31:47 fetching corpus: 16250, signal 813336/1064837 (executing program) 2021/05/17 20:31:47 fetching corpus: 16300, signal 814084/1065977 (executing program) 2021/05/17 20:31:47 fetching corpus: 16350, signal 814691/1067025 (executing program) 2021/05/17 20:31:47 fetching corpus: 16400, signal 815445/1068227 (executing program) 2021/05/17 20:31:48 fetching corpus: 16450, signal 816239/1069353 (executing program) 2021/05/17 20:31:48 fetching corpus: 16500, signal 817243/1070626 (executing program) 2021/05/17 20:31:48 fetching corpus: 16550, signal 817851/1071680 (executing program) 2021/05/17 20:31:48 fetching corpus: 16600, signal 818735/1072833 (executing program) 2021/05/17 20:31:48 fetching corpus: 16650, signal 819847/1074189 (executing program) 2021/05/17 20:31:48 fetching corpus: 16700, signal 820587/1075311 (executing program) 2021/05/17 20:31:48 fetching corpus: 16750, signal 821068/1076352 (executing program) 2021/05/17 20:31:48 fetching corpus: 16800, signal 821655/1077350 (executing program) 2021/05/17 20:31:48 fetching corpus: 16850, signal 822182/1078356 (executing program) 2021/05/17 20:31:49 fetching corpus: 16900, signal 822738/1079328 (executing program) 2021/05/17 20:31:49 fetching corpus: 16950, signal 823396/1080393 (executing program) 2021/05/17 20:31:49 fetching corpus: 17000, signal 823992/1081421 (executing program) 2021/05/17 20:31:49 fetching corpus: 17050, signal 824665/1082488 (executing program) 2021/05/17 20:31:49 fetching corpus: 17100, signal 825172/1083496 (executing program) 2021/05/17 20:31:49 fetching corpus: 17150, signal 825857/1084612 (executing program) 2021/05/17 20:31:49 fetching corpus: 17200, signal 826875/1085853 (executing program) 2021/05/17 20:31:49 fetching corpus: 17250, signal 827411/1086897 (executing program) 2021/05/17 20:31:49 fetching corpus: 17300, signal 828291/1088074 (executing program) 2021/05/17 20:31:50 fetching corpus: 17350, signal 828811/1089087 (executing program) 2021/05/17 20:31:50 fetching corpus: 17400, signal 829491/1090161 (executing program) 2021/05/17 20:31:50 fetching corpus: 17450, signal 830233/1091263 (executing program) 2021/05/17 20:31:50 fetching corpus: 17500, signal 830735/1092286 (executing program) 2021/05/17 20:31:50 fetching corpus: 17550, signal 831628/1093412 (executing program) 2021/05/17 20:31:50 fetching corpus: 17600, signal 832641/1094649 (executing program) 2021/05/17 20:31:50 fetching corpus: 17650, signal 833437/1095775 (executing program) 2021/05/17 20:31:51 fetching corpus: 17700, signal 834960/1097229 (executing program) 2021/05/17 20:31:51 fetching corpus: 17750, signal 835461/1098189 (executing program) 2021/05/17 20:31:51 fetching corpus: 17800, signal 836508/1099440 (executing program) 2021/05/17 20:31:51 fetching corpus: 17850, signal 837053/1100420 (executing program) 2021/05/17 20:31:51 fetching corpus: 17900, signal 837726/1101438 (executing program) 2021/05/17 20:31:51 fetching corpus: 17950, signal 838461/1102504 (executing program) 2021/05/17 20:31:51 fetching corpus: 18000, signal 839139/1103529 (executing program) 2021/05/17 20:31:51 fetching corpus: 18050, signal 839723/1104542 (executing program) 2021/05/17 20:31:51 fetching corpus: 18100, signal 840270/1105540 (executing program) 2021/05/17 20:31:52 fetching corpus: 18150, signal 840919/1106532 (executing program) 2021/05/17 20:31:52 fetching corpus: 18200, signal 841524/1107537 (executing program) 2021/05/17 20:31:52 fetching corpus: 18250, signal 842122/1108556 (executing program) 2021/05/17 20:31:52 fetching corpus: 18300, signal 842687/1109541 (executing program) 2021/05/17 20:31:52 fetching corpus: 18350, signal 843194/1110479 (executing program) 2021/05/17 20:31:52 fetching corpus: 18400, signal 843696/1111426 (executing program) 2021/05/17 20:31:52 fetching corpus: 18450, signal 844457/1112472 (executing program) 2021/05/17 20:31:52 fetching corpus: 18500, signal 844983/1113422 (executing program) 2021/05/17 20:31:53 fetching corpus: 18550, signal 845476/1114372 (executing program) 2021/05/17 20:31:53 fetching corpus: 18600, signal 846039/1115297 (executing program) 2021/05/17 20:31:53 fetching corpus: 18650, signal 846738/1116338 (executing program) 2021/05/17 20:31:53 fetching corpus: 18700, signal 847551/1117398 (executing program) 2021/05/17 20:31:53 fetching corpus: 18750, signal 848170/1118343 (executing program) 2021/05/17 20:31:53 fetching corpus: 18800, signal 849028/1119462 (executing program) 2021/05/17 20:31:53 fetching corpus: 18850, signal 849503/1120346 (executing program) 2021/05/17 20:31:53 fetching corpus: 18900, signal 850150/1121345 (executing program) 2021/05/17 20:31:53 fetching corpus: 18950, signal 850885/1122382 (executing program) 2021/05/17 20:31:54 fetching corpus: 19000, signal 852054/1123579 (executing program) 2021/05/17 20:31:54 fetching corpus: 19050, signal 852671/1124536 (executing program) 2021/05/17 20:31:54 fetching corpus: 19100, signal 853549/1125589 (executing program) 2021/05/17 20:31:54 fetching corpus: 19150, signal 854188/1126581 (executing program) 2021/05/17 20:31:54 fetching corpus: 19200, signal 854904/1127609 (executing program) 2021/05/17 20:31:54 fetching corpus: 19250, signal 855434/1128563 (executing program) 2021/05/17 20:31:54 fetching corpus: 19300, signal 856303/1129623 (executing program) 2021/05/17 20:31:54 fetching corpus: 19350, signal 857083/1130599 (executing program) 2021/05/17 20:31:54 fetching corpus: 19400, signal 857834/1131647 (executing program) 2021/05/17 20:31:54 fetching corpus: 19450, signal 858350/1132575 (executing program) 2021/05/17 20:31:55 fetching corpus: 19500, signal 859078/1133594 (executing program) 2021/05/17 20:31:55 fetching corpus: 19550, signal 859811/1134628 (executing program) 2021/05/17 20:31:55 fetching corpus: 19600, signal 860511/1135623 (executing program) 2021/05/17 20:31:55 fetching corpus: 19650, signal 861472/1136721 (executing program) 2021/05/17 20:31:55 fetching corpus: 19700, signal 862078/1137642 (executing program) 2021/05/17 20:31:55 fetching corpus: 19750, signal 862499/1138508 (executing program) 2021/05/17 20:31:55 fetching corpus: 19800, signal 863011/1139444 (executing program) 2021/05/17 20:31:55 fetching corpus: 19850, signal 863533/1140372 (executing program) 2021/05/17 20:31:55 fetching corpus: 19900, signal 864290/1141389 (executing program) 2021/05/17 20:31:56 fetching corpus: 19950, signal 864773/1142312 (executing program) 2021/05/17 20:31:56 fetching corpus: 20000, signal 865972/1143493 (executing program) 2021/05/17 20:31:56 fetching corpus: 20050, signal 866721/1144508 (executing program) 2021/05/17 20:31:56 fetching corpus: 20100, signal 867393/1145459 (executing program) 2021/05/17 20:31:56 fetching corpus: 20150, signal 868309/1146513 (executing program) 2021/05/17 20:31:56 fetching corpus: 20200, signal 869008/1147473 (executing program) 2021/05/17 20:31:56 fetching corpus: 20250, signal 869947/1148527 (executing program) 2021/05/17 20:31:56 fetching corpus: 20300, signal 870808/1149552 (executing program) 2021/05/17 20:31:56 fetching corpus: 20350, signal 871425/1150451 (executing program) 2021/05/17 20:31:57 fetching corpus: 20400, signal 872453/1151535 (executing program) 2021/05/17 20:31:57 fetching corpus: 20450, signal 873075/1152433 (executing program) 2021/05/17 20:31:57 fetching corpus: 20500, signal 873516/1153264 (executing program) 2021/05/17 20:31:57 fetching corpus: 20550, signal 874220/1154165 (executing program) 2021/05/17 20:31:57 fetching corpus: 20600, signal 874935/1155122 (executing program) 2021/05/17 20:31:57 fetching corpus: 20650, signal 875631/1156048 (executing program) 2021/05/17 20:31:57 fetching corpus: 20700, signal 876175/1156931 (executing program) 2021/05/17 20:31:57 fetching corpus: 20750, signal 877006/1157909 (executing program) 2021/05/17 20:31:57 fetching corpus: 20800, signal 878619/1159142 (executing program) 2021/05/17 20:31:58 fetching corpus: 20850, signal 879047/1159974 (executing program) 2021/05/17 20:31:58 fetching corpus: 20900, signal 879902/1160907 (executing program) 2021/05/17 20:31:58 fetching corpus: 20950, signal 880490/1161775 (executing program) 2021/05/17 20:31:58 fetching corpus: 21000, signal 881209/1162723 (executing program) 2021/05/17 20:31:58 fetching corpus: 21050, signal 881712/1163570 (executing program) 2021/05/17 20:31:58 fetching corpus: 21100, signal 882205/1164426 (executing program) 2021/05/17 20:31:58 fetching corpus: 21150, signal 882865/1165355 (executing program) 2021/05/17 20:31:58 fetching corpus: 21200, signal 883339/1166181 (executing program) 2021/05/17 20:31:58 fetching corpus: 21250, signal 883928/1167010 (executing program) 2021/05/17 20:31:59 fetching corpus: 21300, signal 884434/1167875 (executing program) 2021/05/17 20:31:59 fetching corpus: 21350, signal 885129/1168783 (executing program) 2021/05/17 20:31:59 fetching corpus: 21400, signal 885576/1169604 (executing program) 2021/05/17 20:31:59 fetching corpus: 21450, signal 886212/1170481 (executing program) 2021/05/17 20:31:59 fetching corpus: 21500, signal 886862/1171393 (executing program) 2021/05/17 20:31:59 fetching corpus: 21550, signal 887585/1172276 (executing program) 2021/05/17 20:31:59 fetching corpus: 21600, signal 888140/1173122 (executing program) 2021/05/17 20:31:59 fetching corpus: 21650, signal 888666/1173953 (executing program) 2021/05/17 20:31:59 fetching corpus: 21700, signal 889016/1174722 (executing program) 2021/05/17 20:32:00 fetching corpus: 21750, signal 889780/1175651 (executing program) 2021/05/17 20:32:00 fetching corpus: 21800, signal 890495/1176568 (executing program) 2021/05/17 20:32:00 fetching corpus: 21850, signal 891321/1177519 (executing program) 2021/05/17 20:32:00 fetching corpus: 21900, signal 891776/1178357 (executing program) 2021/05/17 20:32:00 fetching corpus: 21950, signal 892418/1179236 (executing program) 2021/05/17 20:32:00 fetching corpus: 22000, signal 892922/1180081 (executing program) 2021/05/17 20:32:00 fetching corpus: 22050, signal 893322/1180898 (executing program) 2021/05/17 20:32:00 fetching corpus: 22100, signal 894740/1182007 (executing program) 2021/05/17 20:32:00 fetching corpus: 22150, signal 895327/1182826 (executing program) 2021/05/17 20:32:01 fetching corpus: 22200, signal 895946/1183646 (executing program) 2021/05/17 20:32:01 fetching corpus: 22250, signal 896479/1184490 (executing program) 2021/05/17 20:32:01 fetching corpus: 22300, signal 897030/1185280 (executing program) 2021/05/17 20:32:01 fetching corpus: 22350, signal 897542/1186097 (executing program) 2021/05/17 20:32:01 fetching corpus: 22400, signal 898018/1186869 (executing program) 2021/05/17 20:32:01 fetching corpus: 22450, signal 898501/1187705 (executing program) 2021/05/17 20:32:01 fetching corpus: 22500, signal 898974/1188498 (executing program) 2021/05/17 20:32:01 fetching corpus: 22550, signal 899519/1189332 (executing program) 2021/05/17 20:32:01 fetching corpus: 22600, signal 900080/1190149 (executing program) 2021/05/17 20:32:02 fetching corpus: 22650, signal 900484/1190974 (executing program) 2021/05/17 20:32:02 fetching corpus: 22700, signal 900890/1191742 (executing program) 2021/05/17 20:32:02 fetching corpus: 22750, signal 901520/1192540 (executing program) 2021/05/17 20:32:02 fetching corpus: 22800, signal 902186/1193381 (executing program) 2021/05/17 20:32:02 fetching corpus: 22850, signal 902770/1194174 (executing program) 2021/05/17 20:32:02 fetching corpus: 22900, signal 903149/1194967 (executing program) 2021/05/17 20:32:02 fetching corpus: 22950, signal 903940/1195871 (executing program) 2021/05/17 20:32:02 fetching corpus: 23000, signal 904541/1196685 (executing program) 2021/05/17 20:32:03 fetching corpus: 23050, signal 905114/1197472 (executing program) 2021/05/17 20:32:03 fetching corpus: 23100, signal 905583/1198264 (executing program) 2021/05/17 20:32:03 fetching corpus: 23150, signal 906047/1199071 (executing program) 2021/05/17 20:32:03 fetching corpus: 23200, signal 906474/1199824 (executing program) 2021/05/17 20:32:03 fetching corpus: 23250, signal 907183/1200668 (executing program) 2021/05/17 20:32:03 fetching corpus: 23300, signal 907991/1201554 (executing program) 2021/05/17 20:32:03 fetching corpus: 23350, signal 908428/1202300 (executing program) 2021/05/17 20:32:03 fetching corpus: 23400, signal 908921/1203100 (executing program) 2021/05/17 20:32:03 fetching corpus: 23450, signal 909402/1203849 (executing program) 2021/05/17 20:32:04 fetching corpus: 23500, signal 909921/1204660 (executing program) 2021/05/17 20:32:04 fetching corpus: 23550, signal 910329/1205405 (executing program) 2021/05/17 20:32:04 fetching corpus: 23600, signal 910681/1206140 (executing program) 2021/05/17 20:32:04 fetching corpus: 23650, signal 911217/1206915 (executing program) 2021/05/17 20:32:04 fetching corpus: 23700, signal 911814/1207701 (executing program) 2021/05/17 20:32:04 fetching corpus: 23750, signal 912383/1208509 (executing program) 2021/05/17 20:32:04 fetching corpus: 23800, signal 912875/1209277 (executing program) 2021/05/17 20:32:04 fetching corpus: 23850, signal 913472/1210059 (executing program) 2021/05/17 20:32:04 fetching corpus: 23900, signal 914066/1210839 (executing program) 2021/05/17 20:32:05 fetching corpus: 23950, signal 914694/1211636 (executing program) 2021/05/17 20:32:05 fetching corpus: 24000, signal 915233/1212409 (executing program) 2021/05/17 20:32:05 fetching corpus: 24050, signal 915593/1213150 (executing program) 2021/05/17 20:32:05 fetching corpus: 24100, signal 916117/1213935 (executing program) 2021/05/17 20:32:05 fetching corpus: 24150, signal 916518/1214689 (executing program) 2021/05/17 20:32:05 fetching corpus: 24200, signal 917257/1215530 (executing program) 2021/05/17 20:32:05 fetching corpus: 24250, signal 917694/1216267 (executing program) 2021/05/17 20:32:05 fetching corpus: 24300, signal 918162/1217002 (executing program) 2021/05/17 20:32:05 fetching corpus: 24350, signal 918580/1217727 (executing program) 2021/05/17 20:32:05 fetching corpus: 24400, signal 919090/1218484 (executing program) 2021/05/17 20:32:06 fetching corpus: 24450, signal 919528/1219213 (executing program) 2021/05/17 20:32:06 fetching corpus: 24500, signal 920045/1219968 (executing program) 2021/05/17 20:32:06 fetching corpus: 24550, signal 920528/1220708 (executing program) 2021/05/17 20:32:06 fetching corpus: 24600, signal 920967/1221424 (executing program) 2021/05/17 20:32:06 fetching corpus: 24650, signal 921730/1222207 (executing program) 2021/05/17 20:32:06 fetching corpus: 24700, signal 922293/1222959 (executing program) 2021/05/17 20:32:06 fetching corpus: 24750, signal 922696/1223686 (executing program) 2021/05/17 20:32:07 fetching corpus: 24800, signal 923200/1224437 (executing program) 2021/05/17 20:32:07 fetching corpus: 24850, signal 923811/1225212 (executing program) 2021/05/17 20:32:07 fetching corpus: 24900, signal 924695/1226053 (executing program) 2021/05/17 20:32:07 fetching corpus: 24950, signal 925226/1226788 (executing program) 2021/05/17 20:32:07 fetching corpus: 25000, signal 925685/1227505 (executing program) 2021/05/17 20:32:07 fetching corpus: 25050, signal 926236/1228242 (executing program) 2021/05/17 20:32:07 fetching corpus: 25100, signal 926868/1229007 (executing program) 2021/05/17 20:32:07 fetching corpus: 25150, signal 927246/1229742 (executing program) 2021/05/17 20:32:07 fetching corpus: 25200, signal 927696/1230475 (executing program) 2021/05/17 20:32:08 fetching corpus: 25250, signal 928116/1231159 (executing program) 2021/05/17 20:32:08 fetching corpus: 25300, signal 928718/1231884 (executing program) 2021/05/17 20:32:08 fetching corpus: 25350, signal 929097/1232603 (executing program) 2021/05/17 20:32:08 fetching corpus: 25400, signal 929604/1233344 (executing program) 2021/05/17 20:32:08 fetching corpus: 25450, signal 929937/1234014 (executing program) 2021/05/17 20:32:08 fetching corpus: 25500, signal 930379/1234723 (executing program) 2021/05/17 20:32:08 fetching corpus: 25550, signal 930783/1235412 (executing program) 2021/05/17 20:32:08 fetching corpus: 25600, signal 931145/1236075 (executing program) 2021/05/17 20:32:08 fetching corpus: 25650, signal 931571/1236759 (executing program) 2021/05/17 20:32:08 fetching corpus: 25700, signal 932225/1237477 (executing program) 2021/05/17 20:32:08 fetching corpus: 25750, signal 932652/1238126 (executing program) 2021/05/17 20:32:09 fetching corpus: 25800, signal 933225/1238851 (executing program) 2021/05/17 20:32:09 fetching corpus: 25850, signal 933597/1239500 (executing program) 2021/05/17 20:32:09 fetching corpus: 25900, signal 934124/1240255 (executing program) 2021/05/17 20:32:09 fetching corpus: 25950, signal 934602/1240931 (executing program) 2021/05/17 20:32:09 fetching corpus: 26000, signal 935036/1241619 (executing program) 2021/05/17 20:32:09 fetching corpus: 26050, signal 935775/1242360 (executing program) 2021/05/17 20:32:09 fetching corpus: 26100, signal 936253/1243014 (executing program) 2021/05/17 20:32:09 fetching corpus: 26150, signal 936665/1243690 (executing program) 2021/05/17 20:32:09 fetching corpus: 26200, signal 937213/1244410 (executing program) 2021/05/17 20:32:10 fetching corpus: 26250, signal 938036/1245137 (executing program) 2021/05/17 20:32:10 fetching corpus: 26300, signal 938714/1245879 (executing program) 2021/05/17 20:32:10 fetching corpus: 26350, signal 939236/1246587 (executing program) 2021/05/17 20:32:10 fetching corpus: 26400, signal 939773/1247279 (executing program) 2021/05/17 20:32:10 fetching corpus: 26450, signal 940197/1247946 (executing program) 2021/05/17 20:32:10 fetching corpus: 26500, signal 941053/1248685 (executing program) 2021/05/17 20:32:10 fetching corpus: 26550, signal 941480/1249324 (executing program) 2021/05/17 20:32:10 fetching corpus: 26600, signal 941917/1249993 (executing program) 2021/05/17 20:32:11 fetching corpus: 26650, signal 942324/1250639 (executing program) 2021/05/17 20:32:11 fetching corpus: 26700, signal 942895/1251336 (executing program) 2021/05/17 20:32:11 fetching corpus: 26750, signal 943549/1252030 (executing program) 2021/05/17 20:32:11 fetching corpus: 26800, signal 944202/1252763 (executing program) 2021/05/17 20:32:11 fetching corpus: 26850, signal 944877/1253476 (executing program) 2021/05/17 20:32:11 fetching corpus: 26900, signal 945974/1254267 (executing program) 2021/05/17 20:32:11 fetching corpus: 26950, signal 946433/1254927 (executing program) 2021/05/17 20:32:11 fetching corpus: 27000, signal 946918/1255563 (executing program) 2021/05/17 20:32:12 fetching corpus: 27050, signal 947585/1256286 (executing program) 2021/05/17 20:32:12 fetching corpus: 27100, signal 947905/1256911 (executing program) 2021/05/17 20:32:12 fetching corpus: 27150, signal 948285/1257564 (executing program) 2021/05/17 20:32:12 fetching corpus: 27200, signal 948777/1258182 (executing program) 2021/05/17 20:32:12 fetching corpus: 27250, signal 949171/1258782 (executing program) 2021/05/17 20:32:12 fetching corpus: 27300, signal 949518/1259408 (executing program) 2021/05/17 20:32:12 fetching corpus: 27350, signal 949997/1260074 (executing program) 2021/05/17 20:32:12 fetching corpus: 27400, signal 950596/1260781 (executing program) 2021/05/17 20:32:12 fetching corpus: 27450, signal 950967/1261406 (executing program) 2021/05/17 20:32:12 fetching corpus: 27500, signal 951447/1262068 (executing program) 2021/05/17 20:32:13 fetching corpus: 27550, signal 951928/1262701 (executing program) 2021/05/17 20:32:13 fetching corpus: 27600, signal 952372/1263329 (executing program) 2021/05/17 20:32:13 fetching corpus: 27650, signal 952858/1263958 (executing program) 2021/05/17 20:32:13 fetching corpus: 27700, signal 953333/1264610 (executing program) 2021/05/17 20:32:13 fetching corpus: 27750, signal 953697/1265221 (executing program) 2021/05/17 20:32:13 fetching corpus: 27800, signal 954277/1265849 (executing program) 2021/05/17 20:32:13 fetching corpus: 27850, signal 954696/1266469 (executing program) 2021/05/17 20:32:13 fetching corpus: 27900, signal 955172/1267086 (executing program) 2021/05/17 20:32:13 fetching corpus: 27950, signal 955835/1267712 (executing program) 2021/05/17 20:32:13 fetching corpus: 28000, signal 956216/1268343 (executing program) 2021/05/17 20:32:14 fetching corpus: 28050, signal 957286/1269060 (executing program) 2021/05/17 20:32:14 fetching corpus: 28100, signal 957593/1269664 (executing program) 2021/05/17 20:32:14 fetching corpus: 28150, signal 958037/1270292 (executing program) 2021/05/17 20:32:14 fetching corpus: 28200, signal 958542/1270909 (executing program) 2021/05/17 20:32:14 fetching corpus: 28250, signal 958957/1271517 (executing program) 2021/05/17 20:32:14 fetching corpus: 28300, signal 959510/1272165 (executing program) 2021/05/17 20:32:14 fetching corpus: 28350, signal 959956/1272758 (executing program) 2021/05/17 20:32:14 fetching corpus: 28400, signal 960318/1273367 (executing program) 2021/05/17 20:32:14 fetching corpus: 28450, signal 960663/1273987 (executing program) 2021/05/17 20:32:15 fetching corpus: 28500, signal 961222/1274589 (executing program) 2021/05/17 20:32:15 fetching corpus: 28550, signal 961924/1275255 (executing program) 2021/05/17 20:32:15 fetching corpus: 28600, signal 962253/1275825 (executing program) 2021/05/17 20:32:15 fetching corpus: 28650, signal 962782/1276449 (executing program) 2021/05/17 20:32:15 fetching corpus: 28700, signal 963156/1277019 (executing program) 2021/05/17 20:32:15 fetching corpus: 28750, signal 963634/1277676 (executing program) 2021/05/17 20:32:15 fetching corpus: 28800, signal 964278/1278310 (executing program) 2021/05/17 20:32:15 fetching corpus: 28850, signal 964681/1278900 (executing program) 2021/05/17 20:32:15 fetching corpus: 28900, signal 965109/1279495 (executing program) 2021/05/17 20:32:15 fetching corpus: 28950, signal 965453/1280094 (executing program) 2021/05/17 20:32:16 fetching corpus: 29000, signal 965755/1280706 (executing program) 2021/05/17 20:32:16 fetching corpus: 29050, signal 966298/1281315 (executing program) 2021/05/17 20:32:16 fetching corpus: 29100, signal 966778/1281918 (executing program) 2021/05/17 20:32:16 fetching corpus: 29150, signal 967204/1282520 (executing program) 2021/05/17 20:32:16 fetching corpus: 29200, signal 967568/1283079 (executing program) 2021/05/17 20:32:16 fetching corpus: 29250, signal 967904/1283629 (executing program) 2021/05/17 20:32:16 fetching corpus: 29300, signal 968367/1284219 (executing program) 2021/05/17 20:32:16 fetching corpus: 29350, signal 968676/1284806 (executing program) 2021/05/17 20:32:16 fetching corpus: 29400, signal 969060/1285388 (executing program) 2021/05/17 20:32:17 fetching corpus: 29450, signal 969622/1285993 (executing program) 2021/05/17 20:32:17 fetching corpus: 29500, signal 969945/1286582 (executing program) 2021/05/17 20:32:17 fetching corpus: 29550, signal 970328/1287191 (executing program) 2021/05/17 20:32:17 fetching corpus: 29600, signal 970692/1287787 (executing program) 2021/05/17 20:32:17 fetching corpus: 29650, signal 971069/1288322 (executing program) 2021/05/17 20:32:17 fetching corpus: 29700, signal 971300/1288862 (executing program) 2021/05/17 20:32:17 fetching corpus: 29750, signal 972015/1289494 (executing program) 2021/05/17 20:32:17 fetching corpus: 29800, signal 972445/1290058 (executing program) 2021/05/17 20:32:17 fetching corpus: 29850, signal 972827/1290625 (executing program) 2021/05/17 20:32:17 fetching corpus: 29900, signal 973435/1291217 (executing program) 2021/05/17 20:32:18 fetching corpus: 29950, signal 973806/1291753 (executing program) 2021/05/17 20:32:18 fetching corpus: 30000, signal 974409/1292335 (executing program) 2021/05/17 20:32:18 fetching corpus: 30050, signal 974753/1292916 (executing program) 2021/05/17 20:32:18 fetching corpus: 30100, signal 975320/1293528 (executing program) 2021/05/17 20:32:18 fetching corpus: 30150, signal 976029/1294152 (executing program) 2021/05/17 20:32:18 fetching corpus: 30200, signal 976662/1294744 (executing program) 2021/05/17 20:32:18 fetching corpus: 30250, signal 977027/1295305 (executing program) 2021/05/17 20:32:18 fetching corpus: 30300, signal 977540/1295855 (executing program) 2021/05/17 20:32:19 fetching corpus: 30350, signal 977884/1296392 (executing program) 2021/05/17 20:32:19 fetching corpus: 30400, signal 978298/1296979 (executing program) 2021/05/17 20:32:19 fetching corpus: 30450, signal 978844/1297532 (executing program) 2021/05/17 20:32:19 fetching corpus: 30500, signal 979217/1298066 (executing program) 2021/05/17 20:32:19 fetching corpus: 30550, signal 979478/1298622 (executing program) 2021/05/17 20:32:19 fetching corpus: 30600, signal 979959/1299170 (executing program) 2021/05/17 20:32:19 fetching corpus: 30650, signal 980241/1299721 (executing program) 2021/05/17 20:32:19 fetching corpus: 30700, signal 981027/1300371 (executing program) 2021/05/17 20:32:19 fetching corpus: 30750, signal 981429/1300907 (executing program) 2021/05/17 20:32:20 fetching corpus: 30800, signal 981936/1301462 (executing program) 2021/05/17 20:32:20 fetching corpus: 30850, signal 982466/1302003 (executing program) 2021/05/17 20:32:20 fetching corpus: 30900, signal 982941/1302547 (executing program) 2021/05/17 20:32:20 fetching corpus: 30950, signal 983449/1303093 (executing program) 2021/05/17 20:32:20 fetching corpus: 31000, signal 983924/1303656 (executing program) 2021/05/17 20:32:20 fetching corpus: 31050, signal 984328/1304177 (executing program) 2021/05/17 20:32:20 fetching corpus: 31100, signal 984796/1304713 (executing program) 2021/05/17 20:32:20 fetching corpus: 31150, signal 985108/1305229 (executing program) 2021/05/17 20:32:20 fetching corpus: 31200, signal 985551/1305770 (executing program) 2021/05/17 20:32:21 fetching corpus: 31250, signal 985941/1306289 (executing program) 2021/05/17 20:32:21 fetching corpus: 31300, signal 986251/1306809 (executing program) 2021/05/17 20:32:21 fetching corpus: 31350, signal 986692/1307322 (executing program) 2021/05/17 20:32:21 fetching corpus: 31400, signal 987056/1307828 (executing program) 2021/05/17 20:32:21 fetching corpus: 31450, signal 987512/1308357 (executing program) 2021/05/17 20:32:21 fetching corpus: 31500, signal 987828/1308891 (executing program) 2021/05/17 20:32:21 fetching corpus: 31550, signal 988284/1309443 (executing program) 2021/05/17 20:32:21 fetching corpus: 31600, signal 988837/1309958 (executing program) 2021/05/17 20:32:21 fetching corpus: 31650, signal 989431/1310498 (executing program) 2021/05/17 20:32:21 fetching corpus: 31700, signal 989816/1311019 (executing program) 2021/05/17 20:32:22 fetching corpus: 31750, signal 990295/1311560 (executing program) 2021/05/17 20:32:22 fetching corpus: 31800, signal 990770/1312053 (executing program) 2021/05/17 20:32:22 fetching corpus: 31850, signal 993676/1312708 (executing program) 2021/05/17 20:32:22 fetching corpus: 31900, signal 994094/1313249 (executing program) 2021/05/17 20:32:22 fetching corpus: 31950, signal 994390/1313742 (executing program) 2021/05/17 20:32:22 fetching corpus: 32000, signal 994871/1314267 (executing program) 2021/05/17 20:32:22 fetching corpus: 32050, signal 995282/1314774 (executing program) 2021/05/17 20:32:22 fetching corpus: 32100, signal 995629/1315248 (executing program) 2021/05/17 20:32:22 fetching corpus: 32150, signal 996311/1315751 (executing program) 2021/05/17 20:32:23 fetching corpus: 32200, signal 996828/1316276 (executing program) 2021/05/17 20:32:23 fetching corpus: 32250, signal 997242/1316757 (executing program) 2021/05/17 20:32:23 fetching corpus: 32300, signal 997575/1317262 (executing program) 2021/05/17 20:32:23 fetching corpus: 32350, signal 998035/1317790 (executing program) 2021/05/17 20:32:23 fetching corpus: 32400, signal 998577/1318307 (executing program) 2021/05/17 20:32:23 fetching corpus: 32450, signal 998935/1318790 (executing program) 2021/05/17 20:32:23 fetching corpus: 32500, signal 999245/1319309 (executing program) 2021/05/17 20:32:23 fetching corpus: 32550, signal 999572/1319817 (executing program) 2021/05/17 20:32:23 fetching corpus: 32600, signal 999910/1320317 (executing program) 2021/05/17 20:32:23 fetching corpus: 32650, signal 1000337/1320774 (executing program) 2021/05/17 20:32:24 fetching corpus: 32700, signal 1001451/1321277 (executing program) 2021/05/17 20:32:24 fetching corpus: 32750, signal 1002221/1321752 (executing program) 2021/05/17 20:32:24 fetching corpus: 32800, signal 1003638/1322271 (executing program) 2021/05/17 20:32:24 fetching corpus: 32850, signal 1004041/1322728 (executing program) 2021/05/17 20:32:24 fetching corpus: 32900, signal 1006385/1323197 (executing program) 2021/05/17 20:32:24 fetching corpus: 32950, signal 1006727/1323667 (executing program) 2021/05/17 20:32:24 fetching corpus: 33000, signal 1007179/1324137 (executing program) 2021/05/17 20:32:24 fetching corpus: 33050, signal 1007517/1324571 (executing program) 2021/05/17 20:32:24 fetching corpus: 33100, signal 1007855/1325075 (executing program) 2021/05/17 20:32:24 fetching corpus: 33150, signal 1008443/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33200, signal 1009021/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33250, signal 1009528/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33300, signal 1009910/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33350, signal 1010278/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33400, signal 1010729/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33450, signal 1011054/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33500, signal 1011447/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33550, signal 1011888/1325335 (executing program) 2021/05/17 20:32:25 fetching corpus: 33600, signal 1012338/1325335 (executing program) 2021/05/17 20:32:26 fetching corpus: 33650, signal 1012994/1325335 (executing program) 2021/05/17 20:32:26 fetching corpus: 33700, signal 1013399/1325335 (executing program) 2021/05/17 20:32:26 fetching corpus: 33750, signal 1013936/1325336 (executing program) 2021/05/17 20:32:26 fetching corpus: 33800, signal 1014359/1325336 (executing program) 2021/05/17 20:32:26 fetching corpus: 33850, signal 1014734/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 33900, signal 1015075/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 33950, signal 1015388/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 34000, signal 1015888/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 34050, signal 1016352/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 34100, signal 1016616/1325337 (executing program) 2021/05/17 20:32:26 fetching corpus: 34150, signal 1017022/1325337 (executing program) 2021/05/17 20:32:27 fetching corpus: 34200, signal 1017327/1325337 (executing program) 2021/05/17 20:32:27 fetching corpus: 34250, signal 1017814/1325337 (executing program) 2021/05/17 20:32:27 fetching corpus: 34300, signal 1018204/1325349 (executing program) 2021/05/17 20:32:27 fetching corpus: 34350, signal 1018639/1325355 (executing program) 2021/05/17 20:32:27 fetching corpus: 34400, signal 1019310/1325355 (executing program) 2021/05/17 20:32:27 fetching corpus: 34450, signal 1019649/1325355 (executing program) 2021/05/17 20:32:27 fetching corpus: 34500, signal 1020055/1325355 (executing program) 2021/05/17 20:32:27 fetching corpus: 34550, signal 1020441/1325355 (executing program) 2021/05/17 20:32:28 fetching corpus: 34600, signal 1020863/1325355 (executing program) 2021/05/17 20:32:28 fetching corpus: 34650, signal 1021213/1325355 (executing program) 2021/05/17 20:32:28 fetching corpus: 34700, signal 1021694/1325355 (executing program) 2021/05/17 20:32:28 fetching corpus: 34750, signal 1022175/1325356 (executing program) 2021/05/17 20:32:28 fetching corpus: 34800, signal 1022546/1325360 (executing program) 2021/05/17 20:32:28 fetching corpus: 34850, signal 1022920/1325360 (executing program) 2021/05/17 20:32:28 fetching corpus: 34900, signal 1023269/1325360 (executing program) 2021/05/17 20:32:28 fetching corpus: 34950, signal 1023835/1325360 (executing program) 2021/05/17 20:32:28 fetching corpus: 35000, signal 1024299/1325360 (executing program) 2021/05/17 20:32:28 fetching corpus: 35050, signal 1024555/1325360 (executing program) 2021/05/17 20:32:29 fetching corpus: 35100, signal 1024916/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35150, signal 1025272/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35200, signal 1025777/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35250, signal 1026303/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35300, signal 1026646/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35350, signal 1027004/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35400, signal 1027705/1325361 (executing program) 2021/05/17 20:32:29 fetching corpus: 35450, signal 1028159/1325361 (executing program) 2021/05/17 20:32:30 fetching corpus: 35500, signal 1028548/1325361 (executing program) 2021/05/17 20:32:30 fetching corpus: 35550, signal 1028794/1325361 (executing program) 2021/05/17 20:32:30 fetching corpus: 35600, signal 1029021/1325361 (executing program) 2021/05/17 20:32:30 fetching corpus: 35650, signal 1029414/1325367 (executing program) 2021/05/17 20:32:30 fetching corpus: 35700, signal 1029853/1325367 (executing program) 2021/05/17 20:32:30 fetching corpus: 35750, signal 1030152/1325367 (executing program) 2021/05/17 20:32:30 fetching corpus: 35800, signal 1030502/1325367 (executing program) 2021/05/17 20:32:30 fetching corpus: 35850, signal 1030865/1325367 (executing program) 2021/05/17 20:32:30 fetching corpus: 35900, signal 1031358/1325368 (executing program) 2021/05/17 20:32:30 fetching corpus: 35950, signal 1031774/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36000, signal 1032132/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36050, signal 1032585/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36100, signal 1032938/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36150, signal 1033277/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36200, signal 1033564/1325368 (executing program) 2021/05/17 20:32:31 fetching corpus: 36250, signal 1033946/1325369 (executing program) 2021/05/17 20:32:31 fetching corpus: 36300, signal 1034310/1325369 (executing program) 2021/05/17 20:32:31 fetching corpus: 36350, signal 1034817/1325369 (executing program) 2021/05/17 20:32:31 fetching corpus: 36400, signal 1035131/1325373 (executing program) 2021/05/17 20:32:31 fetching corpus: 36450, signal 1035446/1325373 (executing program) 2021/05/17 20:32:32 fetching corpus: 36500, signal 1036055/1325373 (executing program) 2021/05/17 20:32:32 fetching corpus: 36550, signal 1036308/1325373 (executing program) 2021/05/17 20:32:32 fetching corpus: 36600, signal 1036511/1325373 (executing program) 2021/05/17 20:32:32 fetching corpus: 36650, signal 1036804/1325373 (executing program) 2021/05/17 20:32:32 fetching corpus: 36700, signal 1037209/1325378 (executing program) 2021/05/17 20:32:32 fetching corpus: 36750, signal 1037704/1325378 (executing program) 2021/05/17 20:32:32 fetching corpus: 36800, signal 1037951/1325378 (executing program) 2021/05/17 20:32:32 fetching corpus: 36850, signal 1038380/1325378 (executing program) 2021/05/17 20:32:32 fetching corpus: 36900, signal 1038751/1325378 (executing program) 2021/05/17 20:32:33 fetching corpus: 36950, signal 1039039/1325378 (executing program) 2021/05/17 20:32:33 fetching corpus: 37000, signal 1039323/1325378 (executing program) 2021/05/17 20:32:33 fetching corpus: 37050, signal 1039599/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37100, signal 1039920/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37150, signal 1040257/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37200, signal 1040650/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37250, signal 1040991/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37300, signal 1041313/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37350, signal 1041579/1325385 (executing program) 2021/05/17 20:32:33 fetching corpus: 37400, signal 1042013/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37450, signal 1042376/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37500, signal 1042805/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37550, signal 1043107/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37600, signal 1043475/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37650, signal 1043937/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37700, signal 1044409/1325385 (executing program) 2021/05/17 20:32:34 fetching corpus: 37750, signal 1045114/1325387 (executing program) 2021/05/17 20:32:34 fetching corpus: 37800, signal 1045444/1325387 (executing program) 2021/05/17 20:32:34 fetching corpus: 37850, signal 1045758/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 37900, signal 1046203/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 37950, signal 1046544/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38000, signal 1046738/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38050, signal 1047207/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38100, signal 1047527/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38150, signal 1047837/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38200, signal 1048162/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38250, signal 1048571/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38300, signal 1048847/1325387 (executing program) 2021/05/17 20:32:35 fetching corpus: 38350, signal 1049188/1325387 (executing program) 2021/05/17 20:32:36 fetching corpus: 38400, signal 1049617/1325387 (executing program) 2021/05/17 20:32:36 fetching corpus: 38450, signal 1049985/1325387 (executing program) 2021/05/17 20:32:36 fetching corpus: 38500, signal 1050422/1325397 (executing program) 2021/05/17 20:32:36 fetching corpus: 38550, signal 1050839/1325397 (executing program) 2021/05/17 20:32:36 fetching corpus: 38600, signal 1051160/1325398 (executing program) 2021/05/17 20:32:36 fetching corpus: 38650, signal 1051427/1325398 (executing program) 2021/05/17 20:32:36 fetching corpus: 38700, signal 1051873/1325398 (executing program) 2021/05/17 20:32:36 fetching corpus: 38750, signal 1052334/1325398 (executing program) 2021/05/17 20:32:36 fetching corpus: 38800, signal 1052636/1325398 (executing program) 2021/05/17 20:32:37 fetching corpus: 38850, signal 1052853/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 38900, signal 1053194/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 38950, signal 1053414/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 39000, signal 1053743/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 39050, signal 1054104/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 39100, signal 1054462/1325399 (executing program) 2021/05/17 20:32:37 fetching corpus: 39150, signal 1054858/1325401 (executing program) 2021/05/17 20:32:37 fetching corpus: 39200, signal 1055162/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39250, signal 1055642/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39300, signal 1055898/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39350, signal 1056108/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39400, signal 1056430/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39450, signal 1056892/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39500, signal 1057257/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39550, signal 1057501/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39600, signal 1058058/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39650, signal 1058361/1325401 (executing program) 2021/05/17 20:32:38 fetching corpus: 39700, signal 1058639/1325401 (executing program) 2021/05/17 20:32:39 fetching corpus: 39750, signal 1059009/1325401 (executing program) 2021/05/17 20:32:39 fetching corpus: 39800, signal 1059411/1325401 (executing program) 2021/05/17 20:32:39 fetching corpus: 39850, signal 1059624/1325401 (executing program) 2021/05/17 20:32:39 fetching corpus: 39900, signal 1060126/1325406 (executing program) 2021/05/17 20:32:39 fetching corpus: 39950, signal 1060388/1325406 (executing program) 2021/05/17 20:32:39 fetching corpus: 40000, signal 1060704/1325416 (executing program) 2021/05/17 20:32:39 fetching corpus: 40050, signal 1061325/1325416 (executing program) 2021/05/17 20:32:39 fetching corpus: 40100, signal 1061552/1325416 (executing program) 2021/05/17 20:32:39 fetching corpus: 40150, signal 1061966/1325416 (executing program) 2021/05/17 20:32:39 fetching corpus: 40200, signal 1062381/1325416 (executing program) 2021/05/17 20:32:39 fetching corpus: 40250, signal 1062756/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40300, signal 1063064/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40350, signal 1063331/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40400, signal 1063715/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40450, signal 1064233/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40500, signal 1064566/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40550, signal 1064935/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40600, signal 1065226/1325416 (executing program) 2021/05/17 20:32:40 fetching corpus: 40650, signal 1065685/1325418 (executing program) 2021/05/17 20:32:40 fetching corpus: 40700, signal 1066018/1325418 (executing program) 2021/05/17 20:32:40 fetching corpus: 40750, signal 1066397/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 40800, signal 1066654/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 40850, signal 1066956/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 40900, signal 1067284/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 40950, signal 1067669/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 41000, signal 1067944/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 41050, signal 1068301/1325418 (executing program) 2021/05/17 20:32:41 fetching corpus: 41100, signal 1068746/1325420 (executing program) 2021/05/17 20:32:41 fetching corpus: 41150, signal 1069059/1325420 (executing program) 2021/05/17 20:32:41 fetching corpus: 41200, signal 1069398/1325420 (executing program) 2021/05/17 20:32:41 fetching corpus: 41250, signal 1069812/1325420 (executing program) 2021/05/17 20:32:41 fetching corpus: 41300, signal 1070245/1325421 (executing program) 2021/05/17 20:32:42 fetching corpus: 41350, signal 1070650/1325421 (executing program) 2021/05/17 20:32:42 fetching corpus: 41400, signal 1070970/1325424 (executing program) 2021/05/17 20:32:42 fetching corpus: 41450, signal 1071328/1325424 (executing program) 2021/05/17 20:32:42 fetching corpus: 41500, signal 1071691/1325424 (executing program) 2021/05/17 20:32:42 fetching corpus: 41550, signal 1072295/1325424 (executing program) 2021/05/17 20:32:42 fetching corpus: 41600, signal 1072582/1325424 (executing program) 2021/05/17 20:32:42 fetching corpus: 41650, signal 1073171/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41700, signal 1073480/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41750, signal 1073821/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41800, signal 1074021/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41850, signal 1074420/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41900, signal 1074874/1325424 (executing program) 2021/05/17 20:32:43 fetching corpus: 41950, signal 1075079/1325425 (executing program) 2021/05/17 20:32:43 fetching corpus: 42000, signal 1075343/1325425 (executing program) 2021/05/17 20:32:43 fetching corpus: 42050, signal 1075777/1325434 (executing program) 2021/05/17 20:32:43 fetching corpus: 42100, signal 1076074/1325434 (executing program) 2021/05/17 20:32:43 fetching corpus: 42150, signal 1076428/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42200, signal 1076818/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42250, signal 1077094/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42300, signal 1077328/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42350, signal 1077682/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42400, signal 1077978/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42450, signal 1078213/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42500, signal 1078462/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42550, signal 1078880/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42600, signal 1079250/1325434 (executing program) 2021/05/17 20:32:44 fetching corpus: 42650, signal 1079515/1325434 (executing program) 2021/05/17 20:32:45 fetching corpus: 42700, signal 1079814/1325434 (executing program) 2021/05/17 20:32:45 fetching corpus: 42750, signal 1080078/1325434 (executing program) 2021/05/17 20:32:45 fetching corpus: 42800, signal 1080478/1325434 (executing program) 2021/05/17 20:32:45 fetching corpus: 42850, signal 1080777/1325434 (executing program) 2021/05/17 20:32:45 fetching corpus: 42900, signal 1080999/1325437 (executing program) 2021/05/17 20:32:45 fetching corpus: 42950, signal 1081509/1325437 (executing program) 2021/05/17 20:32:45 fetching corpus: 43000, signal 1081862/1325438 (executing program) 2021/05/17 20:32:45 fetching corpus: 43050, signal 1082112/1325438 (executing program) 2021/05/17 20:32:45 fetching corpus: 43100, signal 1082385/1325438 (executing program) 2021/05/17 20:32:45 fetching corpus: 43150, signal 1082629/1325439 (executing program) 2021/05/17 20:32:45 fetching corpus: 43200, signal 1082846/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43250, signal 1083316/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43300, signal 1083702/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43350, signal 1084068/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43400, signal 1084533/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43450, signal 1084810/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43500, signal 1085038/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43550, signal 1085287/1325439 (executing program) 2021/05/17 20:32:46 fetching corpus: 43600, signal 1085597/1325441 (executing program) 2021/05/17 20:32:46 fetching corpus: 43650, signal 1085968/1325441 (executing program) 2021/05/17 20:32:47 fetching corpus: 43700, signal 1086304/1325441 (executing program) 2021/05/17 20:32:47 fetching corpus: 43750, signal 1086544/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 43800, signal 1086787/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 43850, signal 1086994/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 43900, signal 1087218/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 43950, signal 1087563/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 44000, signal 1087894/1325442 (executing program) 2021/05/17 20:32:47 fetching corpus: 44050, signal 1088127/1325442 (executing program) 2021/05/17 20:32:48 fetching corpus: 44100, signal 1088488/1325445 (executing program) 2021/05/17 20:32:48 fetching corpus: 44150, signal 1088780/1325445 (executing program) 2021/05/17 20:32:48 fetching corpus: 44200, signal 1089267/1325445 (executing program) 2021/05/17 20:32:48 fetching corpus: 44250, signal 1089529/1325447 (executing program) 2021/05/17 20:32:48 fetching corpus: 44300, signal 1089715/1325450 (executing program) 2021/05/17 20:32:48 fetching corpus: 44350, signal 1089949/1325450 (executing program) 2021/05/17 20:32:48 fetching corpus: 44400, signal 1090329/1325450 (executing program) 2021/05/17 20:32:48 fetching corpus: 44450, signal 1090692/1325451 (executing program) 2021/05/17 20:32:48 fetching corpus: 44500, signal 1091020/1325451 (executing program) 2021/05/17 20:32:49 fetching corpus: 44550, signal 1091404/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44600, signal 1091982/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44650, signal 1092568/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44700, signal 1092837/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44750, signal 1093133/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44800, signal 1093497/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44850, signal 1093838/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44900, signal 1094222/1325452 (executing program) 2021/05/17 20:32:49 fetching corpus: 44950, signal 1094555/1325460 (executing program) 2021/05/17 20:32:49 fetching corpus: 45000, signal 1094847/1325460 (executing program) 2021/05/17 20:32:50 fetching corpus: 45050, signal 1095091/1325460 (executing program) 2021/05/17 20:32:50 fetching corpus: 45100, signal 1095323/1325460 (executing program) 2021/05/17 20:32:50 fetching corpus: 45150, signal 1095648/1325460 (executing program) 2021/05/17 20:32:50 fetching corpus: 45200, signal 1096007/1325460 (executing program) 2021/05/17 20:32:50 fetching corpus: 45250, signal 1096576/1325461 (executing program) 2021/05/17 20:32:50 fetching corpus: 45300, signal 1096850/1325470 (executing program) 2021/05/17 20:32:50 fetching corpus: 45350, signal 1097142/1325470 (executing program) 2021/05/17 20:32:50 fetching corpus: 45400, signal 1097651/1325470 (executing program) 2021/05/17 20:32:50 fetching corpus: 45450, signal 1098121/1325470 (executing program) 2021/05/17 20:32:50 fetching corpus: 45500, signal 1098366/1325474 (executing program) 2021/05/17 20:32:50 fetching corpus: 45550, signal 1098610/1325474 (executing program) 2021/05/17 20:32:50 fetching corpus: 45600, signal 1098952/1325474 (executing program) 2021/05/17 20:32:51 fetching corpus: 45650, signal 1099247/1325474 (executing program) 2021/05/17 20:32:51 fetching corpus: 45700, signal 1099564/1325474 (executing program) 2021/05/17 20:32:51 fetching corpus: 45750, signal 1099732/1325476 (executing program) 2021/05/17 20:32:51 fetching corpus: 45800, signal 1100009/1325476 (executing program) 2021/05/17 20:32:51 fetching corpus: 45850, signal 1100290/1325476 (executing program) 2021/05/17 20:32:51 fetching corpus: 45900, signal 1100711/1325479 (executing program) 2021/05/17 20:32:51 fetching corpus: 45950, signal 1101149/1325479 (executing program) 2021/05/17 20:32:51 fetching corpus: 46000, signal 1101556/1325479 (executing program) 2021/05/17 20:32:51 fetching corpus: 46050, signal 1101944/1325479 (executing program) 2021/05/17 20:32:51 fetching corpus: 46100, signal 1102394/1325479 (executing program) 2021/05/17 20:32:51 fetching corpus: 46150, signal 1102615/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46200, signal 1102850/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46250, signal 1103113/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46300, signal 1103390/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46350, signal 1103852/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46400, signal 1104148/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46450, signal 1104534/1325479 (executing program) 2021/05/17 20:32:52 fetching corpus: 46500, signal 1104815/1325481 (executing program) 2021/05/17 20:32:52 fetching corpus: 46550, signal 1105107/1325482 (executing program) 2021/05/17 20:32:52 fetching corpus: 46600, signal 1105450/1325482 (executing program) 2021/05/17 20:32:52 fetching corpus: 46650, signal 1105827/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46700, signal 1106246/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46750, signal 1106655/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46800, signal 1106983/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46850, signal 1107247/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46900, signal 1107537/1325482 (executing program) 2021/05/17 20:32:53 fetching corpus: 46950, signal 1107803/1325485 (executing program) 2021/05/17 20:32:53 fetching corpus: 47000, signal 1108040/1325485 (executing program) 2021/05/17 20:32:54 fetching corpus: 47050, signal 1108202/1325485 (executing program) 2021/05/17 20:32:54 fetching corpus: 47100, signal 1108464/1325494 (executing program) 2021/05/17 20:32:54 fetching corpus: 47150, signal 1108744/1325494 (executing program) 2021/05/17 20:32:54 fetching corpus: 47200, signal 1109023/1325495 (executing program) 2021/05/17 20:32:54 fetching corpus: 47250, signal 1109362/1325495 (executing program) 2021/05/17 20:32:54 fetching corpus: 47300, signal 1109614/1325495 (executing program) 2021/05/17 20:32:54 fetching corpus: 47350, signal 1109881/1325495 (executing program) 2021/05/17 20:32:54 fetching corpus: 47400, signal 1110394/1325495 (executing program) 2021/05/17 20:32:54 fetching corpus: 47450, signal 1110686/1325495 (executing program) 2021/05/17 20:32:55 fetching corpus: 47500, signal 1110939/1325495 (executing program) 2021/05/17 20:32:55 fetching corpus: 47550, signal 1111210/1325495 (executing program) 2021/05/17 20:32:55 fetching corpus: 47600, signal 1111893/1325495 (executing program) 2021/05/17 20:32:55 fetching corpus: 47650, signal 1112312/1325496 (executing program) 2021/05/17 20:32:55 fetching corpus: 47700, signal 1112609/1325496 (executing program) 2021/05/17 20:32:55 fetching corpus: 47750, signal 1112868/1325496 (executing program) 2021/05/17 20:32:55 fetching corpus: 47800, signal 1113244/1325496 (executing program) 2021/05/17 20:32:55 fetching corpus: 47850, signal 1113523/1325498 (executing program) 2021/05/17 20:32:55 fetching corpus: 47900, signal 1113932/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 47950, signal 1114310/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 48000, signal 1114579/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 48050, signal 1114759/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 48100, signal 1115174/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 48150, signal 1115462/1325499 (executing program) 2021/05/17 20:32:56 fetching corpus: 48200, signal 1115697/1325500 (executing program) 2021/05/17 20:32:56 fetching corpus: 48250, signal 1116137/1325500 (executing program) 2021/05/17 20:32:56 fetching corpus: 48300, signal 1116440/1325500 (executing program) 2021/05/17 20:32:56 fetching corpus: 48350, signal 1116884/1325500 (executing program) 2021/05/17 20:32:57 fetching corpus: 48400, signal 1117239/1325500 (executing program) 2021/05/17 20:32:57 fetching corpus: 48450, signal 1117596/1325500 (executing program) 2021/05/17 20:32:57 fetching corpus: 48500, signal 1117994/1325506 (executing program) 2021/05/17 20:32:57 fetching corpus: 48550, signal 1118260/1325506 (executing program) 2021/05/17 20:32:57 fetching corpus: 48600, signal 1118589/1325531 (executing program) 2021/05/17 20:32:57 fetching corpus: 48650, signal 1118845/1325531 (executing program) 2021/05/17 20:32:57 fetching corpus: 48700, signal 1119082/1325531 (executing program) 2021/05/17 20:32:57 fetching corpus: 48750, signal 1119361/1325531 (executing program) 2021/05/17 20:32:57 fetching corpus: 48800, signal 1119622/1325531 (executing program) 2021/05/17 20:32:57 fetching corpus: 48850, signal 1120114/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 48900, signal 1120501/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 48950, signal 1120740/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49000, signal 1120951/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49050, signal 1121207/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49100, signal 1121610/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49150, signal 1121982/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49200, signal 1122202/1325531 (executing program) 2021/05/17 20:32:58 fetching corpus: 49250, signal 1122463/1325532 (executing program) 2021/05/17 20:32:58 fetching corpus: 49300, signal 1122788/1325532 (executing program) 2021/05/17 20:32:59 fetching corpus: 49350, signal 1123170/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49400, signal 1123442/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49450, signal 1123743/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49500, signal 1123930/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49550, signal 1124272/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49600, signal 1124550/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49650, signal 1124827/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49700, signal 1125283/1325534 (executing program) 2021/05/17 20:32:59 fetching corpus: 49750, signal 1125615/1325534 (executing program) 2021/05/17 20:33:00 fetching corpus: 49800, signal 1125882/1325534 (executing program) 2021/05/17 20:33:00 fetching corpus: 49850, signal 1126037/1325534 (executing program) 2021/05/17 20:33:00 fetching corpus: 49900, signal 1126275/1325560 (executing program) 2021/05/17 20:33:00 fetching corpus: 49950, signal 1126486/1325560 (executing program) 2021/05/17 20:33:00 fetching corpus: 50000, signal 1126742/1325564 (executing program) 2021/05/17 20:33:00 fetching corpus: 50050, signal 1127135/1325564 (executing program) 2021/05/17 20:33:00 fetching corpus: 50100, signal 1127436/1325564 (executing program) 2021/05/17 20:33:00 fetching corpus: 50150, signal 1127791/1325565 (executing program) 2021/05/17 20:33:00 fetching corpus: 50200, signal 1128025/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50250, signal 1128341/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50300, signal 1128518/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50350, signal 1128909/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50400, signal 1129174/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50450, signal 1129521/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50500, signal 1129835/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50550, signal 1130125/1325565 (executing program) 2021/05/17 20:33:01 fetching corpus: 50600, signal 1130546/1325569 (executing program) 2021/05/17 20:33:01 fetching corpus: 50650, signal 1130737/1325569 (executing program) 2021/05/17 20:33:01 fetching corpus: 50700, signal 1130979/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 50750, signal 1131167/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 50800, signal 1131408/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 50850, signal 1131720/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 50900, signal 1132001/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 50950, signal 1132340/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 51000, signal 1132675/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 51050, signal 1132916/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 51100, signal 1133146/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 51150, signal 1133475/1325569 (executing program) 2021/05/17 20:33:02 fetching corpus: 51200, signal 1133747/1325569 (executing program) 2021/05/17 20:33:03 fetching corpus: 51250, signal 1134037/1325569 (executing program) 2021/05/17 20:33:03 fetching corpus: 51300, signal 1134648/1325569 (executing program) 2021/05/17 20:33:03 fetching corpus: 51350, signal 1134922/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51400, signal 1135104/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51450, signal 1135317/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51500, signal 1135573/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51550, signal 1136045/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51600, signal 1136458/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51650, signal 1136748/1325574 (executing program) 2021/05/17 20:33:03 fetching corpus: 51700, signal 1136982/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 51750, signal 1137226/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 51800, signal 1137458/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 51850, signal 1137700/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 51900, signal 1137973/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 51950, signal 1138161/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 52000, signal 1138337/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 52050, signal 1138773/1325574 (executing program) 2021/05/17 20:33:04 fetching corpus: 52100, signal 1139041/1325580 (executing program) 2021/05/17 20:33:04 fetching corpus: 52150, signal 1139280/1325580 (executing program) 2021/05/17 20:33:04 fetching corpus: 52200, signal 1139737/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52250, signal 1139975/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52300, signal 1140247/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52350, signal 1140506/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52400, signal 1140916/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52450, signal 1141371/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52500, signal 1141673/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52550, signal 1141927/1325580 (executing program) 2021/05/17 20:33:05 fetching corpus: 52600, signal 1142154/1325580 (executing program) 2021/05/17 20:33:06 fetching corpus: 52650, signal 1142467/1325581 (executing program) 2021/05/17 20:33:06 fetching corpus: 52700, signal 1142929/1325581 (executing program) 2021/05/17 20:33:06 fetching corpus: 52750, signal 1143164/1325585 (executing program) 2021/05/17 20:33:06 fetching corpus: 52800, signal 1143484/1325615 (executing program) 2021/05/17 20:33:06 fetching corpus: 52850, signal 1143696/1325615 (executing program) 2021/05/17 20:33:06 fetching corpus: 52900, signal 1143923/1325633 (executing program) 2021/05/17 20:33:06 fetching corpus: 52950, signal 1144218/1325633 (executing program) 2021/05/17 20:33:06 fetching corpus: 53000, signal 1144432/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53050, signal 1144615/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53100, signal 1144908/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53150, signal 1145136/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53200, signal 1145701/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53250, signal 1145910/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53300, signal 1146221/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53350, signal 1146448/1325633 (executing program) 2021/05/17 20:33:07 fetching corpus: 53400, signal 1146712/1325639 (executing program) 2021/05/17 20:33:07 fetching corpus: 53450, signal 1146959/1325639 (executing program) 2021/05/17 20:33:07 fetching corpus: 53500, signal 1147269/1325639 (executing program) 2021/05/17 20:33:08 fetching corpus: 53550, signal 1147506/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53600, signal 1147710/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53650, signal 1148073/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53700, signal 1148450/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53750, signal 1148694/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53800, signal 1149122/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53850, signal 1149448/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53900, signal 1149699/1325640 (executing program) 2021/05/17 20:33:08 fetching corpus: 53950, signal 1150008/1325640 (executing program) 2021/05/17 20:33:09 fetching corpus: 54000, signal 1150263/1325640 (executing program) 2021/05/17 20:33:09 fetching corpus: 54050, signal 1150415/1325640 (executing program) 2021/05/17 20:33:09 fetching corpus: 54100, signal 1150728/1325640 (executing program) 2021/05/17 20:33:09 fetching corpus: 54150, signal 1151047/1325650 (executing program) 2021/05/17 20:33:09 fetching corpus: 54200, signal 1151349/1325650 (executing program) 2021/05/17 20:33:09 fetching corpus: 54250, signal 1151693/1325650 (executing program) 2021/05/17 20:33:09 fetching corpus: 54300, signal 1152162/1325650 (executing program) 2021/05/17 20:33:09 fetching corpus: 54350, signal 1152340/1325650 (executing program) 2021/05/17 20:33:09 fetching corpus: 54400, signal 1152707/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54450, signal 1153156/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54500, signal 1153332/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54550, signal 1153583/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54600, signal 1153841/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54650, signal 1154217/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54700, signal 1154394/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54750, signal 1154643/1325650 (executing program) 2021/05/17 20:33:10 fetching corpus: 54800, signal 1154955/1325651 (executing program) 2021/05/17 20:33:10 fetching corpus: 54850, signal 1155149/1325651 (executing program) 2021/05/17 20:33:10 fetching corpus: 54900, signal 1155566/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 54950, signal 1155917/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55000, signal 1156128/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55050, signal 1156325/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55100, signal 1156650/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55150, signal 1156902/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55200, signal 1157159/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55250, signal 1157370/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55300, signal 1157590/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55350, signal 1157802/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55400, signal 1158151/1325651 (executing program) 2021/05/17 20:33:11 fetching corpus: 55450, signal 1158327/1325651 (executing program) 2021/05/17 20:33:12 fetching corpus: 55500, signal 1158650/1325651 (executing program) 2021/05/17 20:33:12 fetching corpus: 55550, signal 1158848/1325651 (executing program) 2021/05/17 20:33:12 fetching corpus: 55600, signal 1159010/1325667 (executing program) 2021/05/17 20:33:12 fetching corpus: 55650, signal 1159329/1325667 (executing program) 2021/05/17 20:33:12 fetching corpus: 55700, signal 1159855/1325670 (executing program) 2021/05/17 20:33:12 fetching corpus: 55750, signal 1160089/1325670 (executing program) 2021/05/17 20:33:12 fetching corpus: 55800, signal 1160945/1325670 (executing program) 2021/05/17 20:33:12 fetching corpus: 55850, signal 1161147/1325670 (executing program) 2021/05/17 20:33:12 fetching corpus: 55900, signal 1161328/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 55950, signal 1161691/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 56000, signal 1161937/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 56050, signal 1162134/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 56100, signal 1162319/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 56150, signal 1162525/1325670 (executing program) 2021/05/17 20:33:13 fetching corpus: 56200, signal 1162890/1325671 (executing program) 2021/05/17 20:33:13 fetching corpus: 56250, signal 1163173/1325671 (executing program) 2021/05/17 20:33:13 fetching corpus: 56300, signal 1163554/1325671 (executing program) 2021/05/17 20:33:14 fetching corpus: 56350, signal 1163807/1325671 (executing program) 2021/05/17 20:33:14 fetching corpus: 56400, signal 1164057/1325673 (executing program) 2021/05/17 20:33:14 fetching corpus: 56450, signal 1164356/1325673 (executing program) 2021/05/17 20:33:14 fetching corpus: 56500, signal 1164676/1325673 (executing program) 2021/05/17 20:33:14 fetching corpus: 56550, signal 1164897/1325674 (executing program) 2021/05/17 20:33:14 fetching corpus: 56600, signal 1165106/1325674 (executing program) 2021/05/17 20:33:14 fetching corpus: 56650, signal 1165334/1325674 (executing program) 2021/05/17 20:33:14 fetching corpus: 56700, signal 1165585/1325674 (executing program) 2021/05/17 20:33:14 fetching corpus: 56750, signal 1165853/1325674 (executing program) 2021/05/17 20:33:15 fetching corpus: 56800, signal 1166174/1325674 (executing program) 2021/05/17 20:33:15 fetching corpus: 56850, signal 1166411/1325675 (executing program) 2021/05/17 20:33:15 fetching corpus: 56900, signal 1166773/1325685 (executing program) 2021/05/17 20:33:15 fetching corpus: 56950, signal 1167042/1325685 (executing program) 2021/05/17 20:33:15 fetching corpus: 57000, signal 1167271/1325691 (executing program) 2021/05/17 20:33:15 fetching corpus: 57050, signal 1167646/1325691 (executing program) 2021/05/17 20:33:15 fetching corpus: 57100, signal 1167871/1325691 (executing program) 2021/05/17 20:33:15 fetching corpus: 57150, signal 1168141/1325691 (executing program) 2021/05/17 20:33:15 fetching corpus: 57200, signal 1168330/1325693 (executing program) 2021/05/17 20:33:15 fetching corpus: 57250, signal 1168571/1325693 (executing program) 2021/05/17 20:33:15 fetching corpus: 57300, signal 1168784/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57350, signal 1169024/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57400, signal 1169224/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57450, signal 1169545/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57500, signal 1169742/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57550, signal 1169935/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57600, signal 1170146/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57650, signal 1171264/1325693 (executing program) 2021/05/17 20:33:16 fetching corpus: 57700, signal 1171504/1325699 (executing program) 2021/05/17 20:33:16 fetching corpus: 57750, signal 1171942/1325699 (executing program) 2021/05/17 20:33:16 fetching corpus: 57800, signal 1172220/1325699 (executing program) 2021/05/17 20:33:16 fetching corpus: 57850, signal 1172617/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 57900, signal 1172873/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 57950, signal 1173156/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 58000, signal 1173349/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 58050, signal 1173554/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 58100, signal 1173752/1325725 (executing program) 2021/05/17 20:33:17 fetching corpus: 58150, signal 1173983/1325726 (executing program) 2021/05/17 20:33:17 fetching corpus: 58200, signal 1174171/1325726 (executing program) 2021/05/17 20:33:17 fetching corpus: 58250, signal 1174322/1325726 (executing program) 2021/05/17 20:33:17 fetching corpus: 58300, signal 1174587/1325726 (executing program) 2021/05/17 20:33:17 fetching corpus: 58350, signal 1174766/1325726 (executing program) 2021/05/17 20:33:18 fetching corpus: 58400, signal 1175040/1325726 (executing program) 2021/05/17 20:33:18 fetching corpus: 58450, signal 1175294/1325726 (executing program) 2021/05/17 20:33:18 fetching corpus: 58500, signal 1175605/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58550, signal 1175865/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58600, signal 1176097/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58650, signal 1176363/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58700, signal 1176536/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58750, signal 1176748/1325738 (executing program) 2021/05/17 20:33:18 fetching corpus: 58800, signal 1176970/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 58850, signal 1177235/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 58900, signal 1177531/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 58950, signal 1177784/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59000, signal 1177957/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59050, signal 1178224/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59100, signal 1178380/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59150, signal 1178614/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59200, signal 1178893/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59250, signal 1179109/1325738 (executing program) 2021/05/17 20:33:19 fetching corpus: 59300, signal 1179262/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59350, signal 1179458/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59400, signal 1179679/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59450, signal 1179946/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59500, signal 1180131/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59550, signal 1180367/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59600, signal 1180589/1325738 (executing program) 2021/05/17 20:33:20 fetching corpus: 59650, signal 1180868/1325738 (executing program) 2021/05/17 20:33:21 fetching corpus: 59700, signal 1181126/1325738 (executing program) 2021/05/17 20:33:21 fetching corpus: 59750, signal 1181317/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 59800, signal 1181571/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 59850, signal 1181865/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 59900, signal 1182081/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 59949, signal 1182290/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 59999, signal 1182555/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 60049, signal 1182711/1325746 (executing program) 2021/05/17 20:33:21 fetching corpus: 60099, signal 1182949/1325746 (executing program) 2021/05/17 20:33:22 fetching corpus: 60149, signal 1183137/1325746 (executing program) 2021/05/17 20:33:22 fetching corpus: 60199, signal 1183330/1325746 (executing program) 2021/05/17 20:33:22 fetching corpus: 60249, signal 1183604/1325746 (executing program) 2021/05/17 20:33:22 fetching corpus: 60299, signal 1183831/1325746 (executing program) 2021/05/17 20:33:22 fetching corpus: 60349, signal 1184029/1325747 (executing program) 2021/05/17 20:33:22 fetching corpus: 60399, signal 1184177/1325747 (executing program) 2021/05/17 20:33:22 fetching corpus: 60449, signal 1184398/1325747 (executing program) 2021/05/17 20:33:22 fetching corpus: 60499, signal 1184596/1325747 (executing program) 2021/05/17 20:33:22 fetching corpus: 60549, signal 1184802/1325752 (executing program) 2021/05/17 20:33:22 fetching corpus: 60599, signal 1185000/1325752 (executing program) 2021/05/17 20:33:22 fetching corpus: 60649, signal 1185230/1325752 (executing program) 2021/05/17 20:33:23 fetching corpus: 60699, signal 1185444/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60749, signal 1185614/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60799, signal 1186028/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60849, signal 1186305/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60899, signal 1186491/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60949, signal 1186683/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 60999, signal 1186949/1325753 (executing program) 2021/05/17 20:33:23 fetching corpus: 61049, signal 1187146/1325753 (executing program) 2021/05/17 20:33:24 fetching corpus: 61099, signal 1187308/1325753 (executing program) 2021/05/17 20:33:24 fetching corpus: 61149, signal 1187571/1325753 (executing program) 2021/05/17 20:33:24 fetching corpus: 61199, signal 1187743/1325761 (executing program) 2021/05/17 20:33:24 fetching corpus: 61249, signal 1188060/1325761 (executing program) 2021/05/17 20:33:24 fetching corpus: 61299, signal 1188221/1325763 (executing program) 2021/05/17 20:33:24 fetching corpus: 61349, signal 1188371/1325763 (executing program) 2021/05/17 20:33:24 fetching corpus: 61399, signal 1188509/1325763 (executing program) 2021/05/17 20:33:24 fetching corpus: 61449, signal 1188721/1325763 (executing program) 2021/05/17 20:33:24 fetching corpus: 61499, signal 1188897/1325763 (executing program) 2021/05/17 20:33:24 fetching corpus: 61549, signal 1189121/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61599, signal 1189463/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61649, signal 1189624/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61699, signal 1189867/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61749, signal 1190096/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61799, signal 1190475/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61849, signal 1190637/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61899, signal 1191020/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61949, signal 1191232/1325763 (executing program) 2021/05/17 20:33:25 fetching corpus: 61999, signal 1191444/1325765 (executing program) 2021/05/17 20:33:25 fetching corpus: 62049, signal 1191659/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62099, signal 1191838/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62149, signal 1192217/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62199, signal 1192415/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62249, signal 1192589/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62299, signal 1192851/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62349, signal 1193045/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62399, signal 1193235/1325765 (executing program) 2021/05/17 20:33:26 fetching corpus: 62449, signal 1193422/1325765 (executing program) 2021/05/17 20:33:27 fetching corpus: 62499, signal 1193641/1325765 (executing program) 2021/05/17 20:33:27 fetching corpus: 62549, signal 1193872/1325765 (executing program) 2021/05/17 20:33:27 fetching corpus: 62599, signal 1194122/1325769 (executing program) 2021/05/17 20:33:27 fetching corpus: 62649, signal 1194279/1325769 (executing program) 2021/05/17 20:33:27 fetching corpus: 62699, signal 1194424/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62749, signal 1194834/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62799, signal 1195061/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62849, signal 1195273/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62899, signal 1195494/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62949, signal 1195715/1325777 (executing program) 2021/05/17 20:33:27 fetching corpus: 62999, signal 1195920/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63049, signal 1196280/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63099, signal 1196487/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63149, signal 1196767/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63199, signal 1196953/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63249, signal 1197176/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63299, signal 1197467/1325777 (executing program) 2021/05/17 20:33:28 fetching corpus: 63349, signal 1197644/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63399, signal 1197815/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63449, signal 1198107/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63499, signal 1198326/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63549, signal 1198570/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63599, signal 1198876/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63648, signal 1199150/1325777 (executing program) 2021/05/17 20:33:29 fetching corpus: 63648, signal 1199150/1325777 (executing program) 2021/05/17 20:33:31 starting 6 fuzzer processes 20:33:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000040)=""/154, 0x9a}, {&(0x7f0000000100)=""/228, 0xe4}], 0x3, 0x6, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240), 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x401c4}, 0x800) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x8010, 0xffffffffffffffff, 0x16785000) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0xfe73]}, 0x8, 0x80800) fcntl$setlease(r1, 0x400, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x0, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x100, 0x420100) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x18000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)={r1}) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000000540)={{r4}, "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"}) write$cgroup_type(r1, &(0x7f0000001540), 0x9) open(&(0x7f0000001580)='.\x00', 0x5cdb02, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r1, 0xc02064cc, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(r2, r5, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000b, 0x8010, 0xffffffffffffffff, 0x82000000) 20:33:31 executing program 3: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x2, 0x4}) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x6, 0x340) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x10001, "77d5c1086c6db793baeb5bf39da90234e5fc49f47ac8dcb1f5461b3fc9fc24db", 0x2}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = accept4$x25(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x12, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) r4 = syz_open_dev$cec(&(0x7f0000000200), 0x2, 0x2) poll(&(0x7f0000000240)=[{r0, 0x640c}, {r1, 0x100}, {r0, 0x2004}, {r0}, {r2, 0x300}, {r0, 0x8418}, {r3, 0x8040}, {r4, 0xe132}], 0x8, 0x8) r5 = syz_open_dev$radio(&(0x7f0000000280), 0x1, 0x2) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f00000002c0)={0x3, 0x0, [0x40, 0x3, 0x45f5, 0x61c5beee, 0x400, 0x586, 0x1, 0x4]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000300)={0x4, 0x200, 0x1}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x7, 0x1f}]}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0xd0000, 0x0) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000400)={0x81, 0x6, "11456a340bff2375aced118ee1a91b294cdedd62e67fae106644986d2d4a7dce", 0x1, 0x80000000, 0x7fff, 0x3f, 0xc8}) connect$802154_dgram(r0, &(0x7f0000000480)={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x14) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f00000004c0)={0x1, 0x1, @raw_data=[0x6, 0x10001, 0x5, 0x20, 0x8001, 0x10000, 0x8, 0x100, 0x9, 0x7fff, 0x8, 0x6, 0x7, 0x6, 0x2, 0xa2f9]}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000540)) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580), 0x10b000, 0x0) pwritev2(r7, &(0x7f0000000940)=[{&(0x7f00000005c0)="b025d9a9de7e57fc1a1a482a610ab2fa397ff7321aee5fcfac09fd36fea30be115cb43eeda8a773a01e2d84a33992e0d694544f619c78cb6fe146d36a85accecad9c47eb8a791c54b04752db737122b60506a2b99f38eb80dbafc917afe10cb205d68b8b58b706e14532a980f9181ecec2f6a3557b5736bb4af21748e4", 0x7d}, {&(0x7f0000000640)="e30816402eab09681d58e6ef1fcf1ab3f99e18afd35687fc7ea873e4ead03245121616ee", 0x24}, {&(0x7f0000000680)="bc67966f9f3565638a23337c0fc7171a4433190dad6e9b3fa38aa8d8d7e44a3e93a12aa50fe4f3187e807ccda611229708ee43065c19a3684e6fc0afbdd53dde5b7852cf1db4951061550297357776351902782eecbcde63eefb301a3841fedbfed432ac1716d363014b582ebcbd1a161e2ab74c39905586538c7936357c80b4f0430d2dba9f6c9748a0603d3cce0fac34b156ee3c8898518dbcaaab99a81a468fa7d22b3144f2b48b88b2555c868db7162661b465e36b04f136625e88ab012d60c325527986e7f4a310f7662188cadc37c4", 0xd2}, {&(0x7f0000000780)="e50b5d88", 0x4}, {&(0x7f00000007c0)="c6cb274548492c9c327231df3a87ca87c45194f0a1d54ba363bde5b9c9433ec6ae6a8053c16d9ad0df7b38d5cefb6978544682980bbf5efbd08cf00c8a2b70e4e9eaba95544319a1004b3d0cf133e02ec29e1c183874cab847e6ad19e2ea39e67f2416c5ef779c04d5595420f42825d961e8735f3e29bdd2672a2336a745617c88e239a3ddfcf662e9292848a449c363947f944fdcdc7acdf9da8444a94c7b9ea53da22976e2c4ddddc30ba330ce452f13e66c8e275fd3c204d9fc8c37d7d51740158dd5b701b8634fa642537ddb3974d8f15938a5e12750fca2a56f65b0625b33dbde89d2316f8c157095663d712d9578760ad1d9", 0xf5}, {&(0x7f00000008c0)="501c92c8096e53e641acff05dd199d947d9e1418c7ce47c30f8e58dd435db662448d3e1e8dd7cfb5113d6de8a0e9282617d4df9cbecfe5f765e755012f7037b27fc187eadba486f5d00b4c64de3d68dff5e8abbfce80cfc65f412176", 0x5c}], 0x6, 0x10000, 0x9, 0x15) 20:33:31 executing program 4: ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x468}, {}, {0xffffffffffffffff, 0x5}, {0xffffffffffffffff, 0x20a0}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x120c}], 0x8, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0x7f]}, 0x8) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000100)={0xb}) pwrite64(r0, &(0x7f0000000140)="61ae2f6b2e177107ab986121952e4f8e2d86f705c38859f6289ad30eb0f5", 0x1e, 0x2) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x6bee3000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000200)={{0x0, 0x7fffffff, 0x10001, 0x40, 0x8, 0x6584, 0x6, 0x2, 0x3, 0x1000, 0x9, 0x0, 0x80000001, 0x7, 0x80000000}}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001200), 0x80, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000001240)="e60702621f96337cc9618e05043cc583e1b2ad5a2e6109009d4cfa2ad871db74c89f73eb851ab3ac780844d53ae73325b4bedd00e594bd7e6055860993e7f21e6baa4602480ceb06b46cd7ab51e9b995fd8d7352de2c24cb90973326b58a2fbb047c9fb0871e0af912fd2cabed5d85aaa975922db54b6e598166e6fcdb7c4b7a143be92b6b45fd0379b944558ee5d0e443474a778ffc6d314b94200bd74250d166359e18474832") ioctl$FIONREAD(r2, 0x541b, &(0x7f0000001300)) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000001340)=@l2tp6={0xa, 0x0, 0x7, @mcast1}, 0x80, &(0x7f0000001500)=[{&(0x7f00000013c0)="1e208bc682b86f42423c9b2b46c77027b23d6e4ef345543218928d8fa6bff3c19b1389172e24244d188bb137e4fdeea49c6498535c7eaf3b8f1a02d374396fb176dbfa047a61288fe82c594689ccc546e93399f3cc15a414791c14aacd4935e8883d730d05f85551842e80b57f5b66c32db17ab3a2c474c0db650827e62064a9ca2848cf3952fcdfc0b08a7d49925757622b93afc120e97b3e7933bb45944e4be0c3882ea7536c037902", 0xaa}, {&(0x7f0000001480)="8074aac96faa8fd9aadc84f3073e6783c09a88da3287635eb1a924726cffed7b7ca468dfa5df8a9bb7439ae4933139786c39434e0e1b9da13ef85676a945878bf0ffa9763207f6215aad59b570f6d533487d696643c032f2930f", 0x5a}], 0x2, &(0x7f0000001540)=[{0x108, 0x100, 0x7, "6b97af6af271fb8aff1a9a6f872f063f5b047089e7cab86636b77620cf76f889edfde3a6f631969e41a51c2481367533371a8ed98aab469f861cf10268ec708c1c769b57800a4c46bd81362498d9d610e0c338c51f6e7475fe2bc8d899d9cbdc341a7523fe8828ce5ada3f2f7bb01669038de0ad697f25af0eed23c7c9615bc5999ae101e3fc750e5efb40b285c335944c0e1b1354af55a884e50839d1fa7634a7b097423e60355e73195e74905e2c28ef2e31e617dafa5dd22d069dd1e71e8d17cb8954765c2695eb09f0f7470ccaab1b33eb694f6fc3ec3df50be9cb6d1815af9f6ba343d42eef3101832c5fc1a160778741aa3432bb70"}, {0xc0, 0x105, 0x9, "d7656f005bfb3f9bcf316a6d8d2c4400b8ba4234c2cdf134b8b2b6cf61afbbfdf75424aac5dd06aebe05d253f34bb7c6de863112b3b033c435fe42795dc7d9650148d2cf08799286c60f22f4b3f3458bb8de941c35920e2da8e9620728c95635f55158adfd1b35f1ec63eb22f1fa0159688eafb0bf0ccb487fdc93130473e8b2c96fc76c5299e97d9f99a2c465d526c12ac92e3d42ffda24412ae51fb601aaf1229430685a22f1b9cd917744"}, {0xc8, 0x10d, 0x1, "b9d9dd8c260a12ceed64ef0c4c2002e07d37d7d1c51ab757e013aa490500d9702842605222dabb8bcb04ae29e3822a09808c40ebad539cc0681ca3e4a57c938970a5ab4c9b09507a0b530c35b273993f3184f80ddc5c0fa07555d14ad16feed678e403afd749f829e4879a9c4e736d3a392a7807c1d26d03edb3536efe693251ce05583437da4914a6641f93f628e8e7f9b12e9c4203ac505ae9471cd3eacb5cfe4d61372f1dec1e8af4f6ab4f90a635aca89d30"}], 0x290}, 0x80d4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x180, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002d80)={0x0, 0x8}, &(0x7f0000002dc0)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002e40)=[{&(0x7f0000001880)=@in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x24}, 0x8}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000018c0)="97a22000a4988d708ff909583c3d74155ccd12588b72d010cea1fea13321df50f1c1158d457a0e386c69f4e516576e0899e61802d9382baeee89c611e5", 0x3d}, {&(0x7f0000001900)="71005ee245dbda06a2cf1a3baac83240a93c3a2410acd06c6d3821c9f4fae9276bffaa47a6f805d9e068db4bbca1f4135ccff1ea0b125fab3044144474d9e71ca35857", 0x43}, {&(0x7f0000001980)="5963525232b7f6d93bc09ce70e53c5b298d2562b5a034883c758fc324eb61d2ee50bf7ce7fcba5bc4a311f42af", 0x2d}, {&(0x7f00000019c0)="5d9869655b53ff7b180180c61be387e1ed", 0x11}, {&(0x7f0000001a00)="b1e50fcd2f63a5d56b317173f782c5e8e6b07a70cf21a18fbf5f2324879d607ce9a2fc3906960d04a0acc60a0c912e28faabe12b8586ccba340fef00bf134a3b1e7d8a5c3c2296ff30cfb064a559b80ed59c6c41b05dc8263dd9c4de0bb98e6d3aa16598f706111c8b43cb8879e95cae93d904cd5919fabc7a486b345b1c68bc1a3d56ed9fb53f721bcfa15b9094df7f5b", 0x91}, {&(0x7f0000001ac0)="961fa598498745138d4ea3450ae7e4ab51c93b1548af477f682d1b40bbfe25782dbf180bf9d46d361ce037712fc298109a5039463dfc14d6b6c909fe9ecec147534614a91dc1c75ef1ca574e38365f58233caecd7c20260b055eeffb7e56159ee62fb9b9defdab4d4c96c2e26c1c266d7e06b5d4341a4dba32bc1f3bc6e8bf59e1d6c7c46961595a5bf133f48528b326c02a0ae8ac9249ef8086ebc1b418bfe958918a03b0ef3c6d3fb93acb58131427af544d8b98501f023492be5cf7", 0xbd}], 0x6, 0x0, 0x0, 0x42850}, {&(0x7f0000001c00)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000001c40)="b61a43c82ac65fbd4f88f9faa688979534641ffbb2fe7ded4a8ca9d7f9238580782b36586073c0682fcb208de8d8987dbad2f3ecb7f1d4f916235cefa2e63d08c4fc438b50a38e2a56b7d4961026d1569481c7a5300ed30d98e50b6afe8315e520540b50982882d8efdc599923394996f388fd834fcd2d6d97cb5e0379182d30487f8f3b581522182be4e6c7ca463bf809b142ffaaa3ea100bf97ddad727e0f60d89215e0c6c7747a71e850e51f2bcc1fa197dbdd6", 0xb5}, {&(0x7f0000001d00)="f22db11c8df7cdac7a7fbd5c589fc9c12ffa78", 0x13}, {&(0x7f0000001d40)="59d50a1a77d33a3b90019905a91e951e588f2c29301a686f20310d1c1723704207c59099e00a73c8d0640d812a4127d58a5975d41fcd93b39d7d6f6e183e7db072fabc4c274768d68d69cae1b621f55169c21bba31d92fc1ee7dad5dd7e4f576ade1bd9bc136892f23240e88832e628545d92d179a192990b6b304d0b2ca29434bd600ca0e6016936f16a33f14822aea2b9eb0ad7b8420797a0868b54dc7843bd90385d6947e6c68c9dd6983bbd9f46380062d122d95ccd61340fbe56ea30d61fcd98212baa584085ca28159002682c96cb326c9c94ef97f11202cec30ee0a99bff1905ec3689b09814dfe712783ad20b30415412e26da97e08d05bd840055c35626d0b72d8bd879c6d5c78de973d3c0a1f7bc3ad331b237e7dd4e30c88c8bb145c50d32df054e82bcda64ca3c52e9580160a76661a573d5222bbfffb41fc64f89b11aa0df077926fd8cfdf659daf296705b524dd72bf75813faa8831b817a096691717008bd727fe1f0b23f1c34dceed8e41cf1a358957a46228967c9a83e4b2bf9576bebef938278866bc664c03feaf801f0439338267551be9f9d3aba0ac1805f03cfa92d829e66c495128c47eb0abc522ebc2ef4f12cd1f8a88910a4b28ce03ad920ffe487a1cf296457d4108a4b6ac1d5c69d0a491232b35a55f0104d541f0134ed6ffa5ccd8da90537562e711f7fe0459baf5c901ee27029580a4abdf7b6a78d12c57df40805775863c0fe1983f49fa55ff386a0fb92f1baad55b4b90eb9aba9fe397ed59c48f2d6cb0ba0b36ca7524f2f91ec71c6ca64f8ead88e45a61afc7a252437bea1e91558711b421694fb0430d7fc38a743e72c87754bc3664c6c7a75ca211167885aad0052a2b0a0d39893bba18a702c92b1ee0dc9628c76e3b4687dfdfc162166df54a4b3a8f07ec8a5a1cd76387fa331ffe8f48304e270b2e5b44e188afc0eb4df1b9f55bf2f0c74849c1a35a9d9ef701b13226cf782be99eb79edeff3b7241450df812cb8732af7660e52743a29753d54d4f91621fe54d5216a8be426b39eb829d6f36fd81bfb78f3cfaeb0729073d6d5f65e52ffda6a4b2205b6d9191cc45afc4bf4e531feae3dfee3babaa892540748015dc607ce5f165c76b25f04788efc9e134bbad4d77d26c2df75734c32fee6bd74df07b9153a725d38b113972df5f313c9d51f6d86aef9aa303ea94bffcf9e2eeed2dd7271056dbacbbc5d62d5b16d18aeba70e91f84084428b449fbd3494f65a8ddc9de2d62e598a6c69aa6d9f3e96c16b9491c4ce578445bcfdea26feb43919e5359d26f40077abf41ad7eb2a5a0befdde4d5df779e00d37022544825422af889fbad739387205f60c22f21b59d061cd523ea0d370967d086b904888326a37d9474ad5f6bf56f0bd7a3e63cdabeec4bf9b5ed761e94dd712ad1f1c4d29ef76c8732d29e3dc7bd8f79e58def42ed99b6a08eb9aebe4269d51c2e4cd0a489653a4d5058ae38b8f78d704b99f2f332331ad5832d7911ac9d7323d4f6a4d8bc1b0f8693bcb212c9d27f7cde56da9ff8b8fc2ac35362b34ba52a3d3606f284cd8643d21df6a2b7d64a1384303274008d515875193db8bf5fa0d5f2bafe302d0435fd25c0f25a22d3db4ed27eec8d07091423c74e86991990a38e8d55887189fbe4d640091d762f20075be80f4166011d459e9106f9be9033b0baa973de526f58dcc45732a11c443e55b83022336ab0aafcfafda416b780cd006c19896931ead0abf6e97b5cb16b725fffb0567a769ef11bedc8def3b53bf64f7be34b2bd06ffabd7b943a0404713ce01252b381b2b01080b151e325c36576117f22c4831cd654aecbdd6006d5884d0a08a41b59cf11f9975d4d18d78b5dbf19dca4b3ee2156d88f82bc47a312c673c34631663030906b497a3674156c799206dd6a73f75e080d581ee15ab10a17657c0087ced7c34824823582353de18687b485bf2eb957b4851d6734e59623ba15171bfbf302872ff6e57aa8d30e7a3c9f01d2a607421c6b62d0621442efea404f742e9fb6d857d0cb38722846e17855b9d30b368ccf4e6ff40c22cc682e1a056be07c708f91397930d3c86b55c4995cd870e10ccfdf77ffa7058ac79b86fcd5ea576cc5c3f708708192078b8b301b18ffc80cfdaa7d692ad80af1235605e7b5b3924386bb26563a6bda8b607a097b9282106034b6fba704db090aad0f66c95a95d5724151e638a9dc7183ffc77d4deee02d80b1b893ece5c5773bd1ea684380bcbaf1708af0b8e03324793899bdc1a793e4fe18233b02cf97c7d0ad19124334271170c2e8534a4b91b3f8ad9af96f5c713a982ed4af8c5cad6edf85ead3769a7e1534c14921bc99f79fe2ea526ea7d057884ae0f2a7eb333b067c0e658511340f0e7eb0fcd1d205245f0b2567a59335e579a154a6a96d15570f1a802ee9995eafdd574b78f0cfcbb15c714c0a20dd69b641d3377ebfce3dbf3e09895dbff77d3817535fe95cd67113cadcc95e24a09d7978d4c24e3581045557e210a8f15f3b104ba01c3f108e767066ac081d04a62b767e4bb7651d85af073021be01864db9f83a40827811bc51f1c606aec3b6f7866af1eefbaa93d10955d36aff4c78d8b03edfedd72c2f32ddf1b3301ac59f9449c0289e3cac6b60a39dbeb8a33cae2f0e97b647a199d5eb23504919c3d2ec77b945a64435460539aeea6d9168a46081bc5689eea378a3c175f40aabe86d662125b45ab9e8af7a7895197a4c2a9d65251b939dc9b1113348468cb54cf013d1fea34adc68f2b84ae9df6d334065d661bcf8a1e601703c69e191978c914fce00702103258c85f4d0a544d9188156d22ddaf270c23dd639f5efc52329d6dc87d7ec867f0abd6a91f5b8395175df1fb93864e001a8188baaa6064c3cd78038f22157190e2b722ceb7d707272a3231426271a120be2fecb589e96c682dfab77829ae3263ad9371061e01163677c9d9235c09cd1edd7c7a2f2b30452ab6d5ee62f6791d8784bcd8854955a0ae8f2d68620bd5547ec13af5952f295dc8e291f22bcb830b11f07fb0ead40eab62c5af6293a9c371d9ec7e7a61b7eaf16106e6d58d5e25f71d9d73ba747658986ed2fdc9640a0e6ddd0a5db44e9686abbb992a2d5e85f1cb90081a5ecec23f2d00e6d525602670625c4bb9f514602868b9355e0db6f35be3e334a04d62fb8c68ef067127c1334aafe4637e6c5a7b16a9ce4bc02d3b58a0e228acba3208e15391acb9f384c61a91beb94fdcbba4c740adc986c9b46c54c6e5a59b2fcbf3507cb5d5b4767af229b7006e65566fb2dbb4921cef3ff2d350380c053ef1a6d8b26cc45f48c5909377a181b4d8e29206d3861252e3445fbc6d65e164ab29a15e873b769ba9d7e07e78ea2a21428680c98d31bda7194faf38ac6e8cbc627db1466e8a1ad0cafe710b90a6238eb5f9a632059a2dc7c3309c9d02222920f7dc39239fc87f4e97b5db9d1bea28e41c7be67c67a438b4a1d4aa235d4fab6f67ed277a04a1c086a6245ef74176da46f58334fc2c7475319282135328a205bdc08e0e5568fa170e924be954be0e214b811ed8d79e12eba89ac4f8fe2445a5f58f02096402046840720e69048daa591b0447cb463c65bb5c0089f5c1e604c56c7fde073f52653681fd8c261a8824510406b233929169952e9ec8725bf92cc833c72eb6bcbc300124a404ad15b1006018281c554636aebff7fdb68e0d1140087260ae8cb262571c29b0d53ff243bc66fbe534e34bbeebfe4413ac670294ea7a0dd9655438a09459e7da4a9212a94d8e4aeb4f323a2fdaf247cb82769bb9c209d02227ffc5331cd0a5919c54f8a7cf40069d720b6454e4f335248618d1163872ada1f40030d20752c7e20936b5f8b2cd6daa5c8357a46169a217994f297b4c87cac5a56e080ad7d63ae1f415bc17997bf23c3af0c53f595c1df568d94779b52cbebf3c924f303781bda66328030d9122b05243519feaadbf016ba06ceff5593b623662168e866965a13225ea1b324961102675f36868ba1e6cdf0b421a766b0785a553142e1efa599ca0c58aa5a5a9102cb2338832d365fe4de4d24005b593280dd25b243699c85a79ea817ca89ed0f9584e1b5253f20f20a2f2644194b92862012bb12734c774c0b3ba8e9e91ba9459e06448172fec33b14827cc1ee34bb552cd3c9228e4a7f43a3b0d5b15ee3c3a76e2b3b42dd24b466eb4eaf059c25d8834ec303ed0929fcb7f9c0d040491bb4059b43322bd8d6190af6c179142e223846e30ea5ba3f2e2bf3233a189a4dfcf9eda3dc46cd874a2389f996b7d9218df41ba72ce755e8f8ebfa7f4d3d005f432a29a483aa6b9f9f368eb229250868652b9018a9e7abe5540aa336625c998ad66cfa030e66a5f4202fb9bf824467912bd3806219f34ca5b627fc9b1b8c85f012897b789a47d2bb34009a3f36198c4aeea4b9ea02fbb988a363ba6715c4dd6ceb00faf2c559ea1619b55255a02e04262ad633d7836565ba5b829911e2f197fc9b80b2d68b45e43b99e5da25f7c2ce998be82c7200e1a05d45fee57564dd4e2cfe3accd7be991d85f9366ec37f19b68262e45acd6913f668f29676f1f892ae39c7ec3831920148a8f7e9e0f93487407987c364e331a875a5e22bb7889b7aaa4eb30b2cf59801d96d3ccd406fdb618245da2d96ffc65c3310b9073de3136bf7539e71f4857e5dadab27481f5cc7aeba21b2ca44f3c3d3ad68b014630ce2cc8057e382026ace622d263b7a94d4bff75f214f9ee9a66d654726a1ad9367cec3a0391ac382a425c8ffa0ab4bf9dbe199110d9b7555677c536cd5ceac2c749568a9bd1400dfcf0e4805a8337f63d1112c83dcc27eb72e58f6b2c27cb01f65880ecfb75ab0e7363ee29bfc35fd79670297233f535c090d2bcc88c61b4f7fa422506d28f41ceaf7954974cd83a5d3c3b288dd998630cb9a0d60ec87227ede0d7b86d4407f7279dfbf2e393599f4a0a6284cbbe9dc5e1c4afca484851033e51ca21e705c12dd517b27b32b64792d3049f55d58eefa1837f0ceba8023dc7060f1459cb06619718bb22b192967c51ff28c8218f82d2c11c0c7895b56d7a7ef41d02d07f7d5e5c8659825efbc8381cb0b2485f6eab2903a75011088a14b422eaddeed5a354c2b2d42b5fd2aec815a2ba73a1fa7e52e2d266abf9b8bb1f88c95cb3708f1e85437b519e901d7e30c0c4d6e5599add11ee8a42979b6ba2d59a2d6b5d63daaa76a39bc81c5950efad2e2266f91b9efaffb9adb2301398b885214328884e3989735c8dec4a3550e87ccd6b58ea5cdbe9b5bcdbe06fde34ec218314e0cf9889ff5c89a813390e3f786f63c84d48e2b7fbd0f16a34a0d3524d884b833068397b039577a8f249780d0e01e6afa69dcef60b7fc344f5f526cd81061636e929517338a5719b6ffe699dc40795a4b43e00b0c1f235a644ef4c621822bfe4c11eb2f3052c009645352d8c1f45eb188d876676d818f995aab9740ab959eaf394396af3035adbdcd200d12e9e5de18829e89307f901f69b22d1902203ba598981eba9616fb73a021abe91d3936d940abe282e5c313ab2e7ca8ddbcbf40a3207f5a411229f5c490eb1ee7ebd3d058d447bb75cd8cdbe7091362ef2adc259c80759e3e555a28babf1d7f58da292c239e1e0e6a2e04a622ab1e3640f6b1d44678f33a241e777baf5c9d8d1535e8f6f597a52f2e161c7cb84751af8c9796ba03b65bfa6c9cfb2707cffde978efd1110e82319a192abaef9ca3838c406419a70b6deaae8c2d5c89bc192f36e4abd", 0x1000}], 0x3, &(0x7f0000002e00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8001, 0x3, 0x5a, r4}}], 0x20, 0x4000080}], 0x2, 0x24000800) r5 = signalfd4(r0, &(0x7f0000002ec0)={[0x3fc9]}, 0x8, 0x800) accept4$netrom(r5, &(0x7f0000002f00)={{0x3, @null}, [@bcast, @rose, @netrom, @rose, @rose, @null, @null, @null]}, &(0x7f0000002f80)=0x48, 0xc0000) r6 = syz_open_procfs$userns(0x0, &(0x7f0000002fc0)) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000003040)={0xffffffffffffffff, 0x8, 0x700000, 0x4}) 20:33:31 executing program 1: ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000340)={{&(0x7f00000002c0)={'GENERAL\x00', {&(0x7f00000000c0)=@adf_str={@format={'Dc', '1', 'BankNumber\x00'}, {"894b9739ae83584a3d7db2a47ab87b2b385be3a59caf14030bfd5d129e128dc08d2c788b129432a35d0133b407945372a32fd04a82db96ebf99cac3fea4429a2"}, {&(0x7f0000000000)=@adf_hex={@format={'Cy', '0', 'NumConcurrentSymRequests\x00'}, {0x80000000}}}}}, {&(0x7f0000000240)={'Accelerator\x00', {&(0x7f0000000180)=@adf_str={@normal='NumberCyInstances\x00', {"9624e161483df8f164889817c411bd6ae4caf4c1a65faecce9628ebbb63d41452b69a5fe2bd460bd910d825ecd658034c43a8b36f05859526a5bf50c8484bde2"}}}}}}}, 0x1}) r0 = open(&(0x7f0000000380)='./file0\x00', 0x8000, 0x20) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000640)={{&(0x7f00000005c0)={'GENERAL\x00', {&(0x7f0000000480)=@adf_hex={@bank={'Bank', '1', 'InterruptCoalescingEnabled\x00'}, {0x2}, {&(0x7f00000003c0)=@adf_hex={@bank={'Bank', '3', 'InterruptCoalescingNumResponses\x00'}, {0x3f}}}}}, {&(0x7f0000000540)={'GENERAL\x00'}}}}, 0xfc}) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000700)={{&(0x7f0000000680)={'Accelerator\x00'}}, 0x1f}) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000b80)={{&(0x7f0000000b00)={'Accelerator1\x00', {&(0x7f0000000840)=@adf_hex={@format={'Cy', '0', 'NumConcurrentRequests\x00'}, {0x1}, {&(0x7f0000000780)=@adf_dec={@bank={'Bank', '0', 'InterruptCoalescingEnabled\x00'}, {0xfffffffffffffffb}}}}}, {&(0x7f0000000a80)={'GENERAL\x00', {&(0x7f00000009c0)=@adf_hex={@normal='NumberCyInstances\x00', {0x6}, {&(0x7f0000000900)=@adf_str={@bank={'Bank', '4', 'CoreAffinity\x00'}, {"70bba61f549fa36926f4e099361bff2b28c50c799129ff7a7b069acd1736e3a628eaf025f0ff08ae758540898aedb4241039fff14928b237b0388fdb07f9526d"}}}}}}}}}, 0x3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x80010, r0, 0x87818000) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000bc0)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00), 0x464043, 0x0) sendmmsg$sock(r2, &(0x7f0000001500)=[{{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, 'virt_wifi0\x00'}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000cc0)="cf1873a2d24e3bf6a44c840daad4cf16d5aa8e2c5da521b15dc2dd49a91971224d0dc9720efa88669cc62af649324adbcb66f81a952fe17d95bea203056e62ebe1d77997c55b9752ff8c50959fa67657df434a2d0c9a1a33d3ba8dd03731c1d858cc825c6221", 0x66}, {&(0x7f0000000d40)="8869ed3cc11ab1e3a99da1827adfd76e49702d7dbb52f03ebcb5c24997caace813f45425104a4f4b1c9b9525caf9bf4be7e637b28e1b754bc08261", 0x3b}, {&(0x7f0000000d80)="665ea55418c3065a86bf28ad0c4db3a96a4a7a54e6507f17c8d29c6d4c72ac20edd35f055c9a4945368f8aa95dfecc7c422ce839cf10ea7231050c10c35a9cd8deac", 0x42}, {&(0x7f0000000e00)="ae26d4703a376011771e8974b69e2d60786b8635b79b82d094f637d6980e4fe74716a5b0ac362834467483872f3c0419fba34b5075518e93f3022d1e4fb3ed9c16", 0x41}, {&(0x7f0000000e80)="277007fcc3fe160b074d060df61896616f4de0934d263a6d80e0683e91a8cfed57e5e8bc8bddec403d5cb1f3e0e241f4eea384987ac5835da618644239c026729dae048da1f5d996d25de9aeddfda99c43a1e2dd5098f170f38e9fa775d6d36aae5b55a3903970", 0x67}, {&(0x7f0000000f00)="20113358ca1c2faedebd6296869fde9f8789a0d882fc0e81db818d98a04edff0cf54933f0cf554d65e91b3769e9a8f3b7a5c94c60558515c8a227082e51fde1c88b8944b81d5129683fbcbac833284069994367ea1df41c44d1abb3d1fe746ccd2675c49a1d27bdd1adba54a24d1834353830e283ba76ac284b6", 0x7a}, {&(0x7f0000000f80)="ef31c912744b1c5cf26118d06c1870dd5b04956823966b02f8b26cc1c8dd15f999ea4b35abca8823f2677b561802d9e750b832023709f5ded98aec777bd41739c4ff85c0fcf02f0e9e05ca87ba0ac6d4918dc26a5bc8aff9169f7dcfe13d9b76e02084620e5caae2738066211387295c", 0x70}, {&(0x7f0000001000)="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", 0xfc}, {&(0x7f0000001100)="0d207822ec120ae38762e4119e3563c3630a4a4b778947c2e3ce099e48a0976797d5224de5c6189a29e37df9ec68c9ccdaaff1a2f99e9f4de41256afdbdb6f71beaea97fe1d54e89cc1e80347c214438c1f8bb09bf49339181cfc879fd03419b82a8dfcdeb51649e6aaaaf0d2bd79b4953e5a40693fbca7bd06b8e3e4d644a6ea1f4de24a54d016f7b45b355954c836e5def77d5", 0x94}], 0x9}}, {{&(0x7f0000001280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @empty}, 0x3, 0x4, 0x1, 0x3}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001300)="e8decc52deea59849d3a72165fe92d7371733b45a333185b5dd1e14269a1a4dd379557fac47577e2fb209be5c3b8236f8740d3a59a173e0de9529936b572d1020cb3da29f7efd8dd04a410cab8eb0145df7a86399f65bef9eeed95c69a13402a511434395ea321d80c9f1d2894c5525b84cce322e4ee44ce7ef58b373677a09b0f3e1c1cc54ff125bcfcf3d3cc0b53625455b4aadfa5aa90f27e408cf5d9e4e2334d6f4cfaddfa908431d82d27beb78e", 0xb0}, {&(0x7f00000013c0)="9086a9d7999cff5759139c4db63d5b4457bac30c07a6beb5de60af41d58015924eb9e83fc77123cd4c6a0424c6694a16af3ac5302c3acc4512be4ca7204c93488aa2b6baa8162b0bd084b999940c5913aea8cd06e78be2a34d28f4edea9d88a2f210d3e7fe022bd556accc9ffed56c9c25ad3282cdcaaaa90ce66cc895eb7b6e65f0274fd1254a57c2928149", 0x8c}, {&(0x7f0000001480)="4b4975d3", 0x4}], 0x3}}], 0x2, 0x4000) r4 = syz_open_dev$sndmidi(&(0x7f0000001580), 0x5, 0x2001) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f00000015c0)={0x1, 0xfffffffffffffbff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000001640), r2) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001680)={0x11c, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8001}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000080) write$binfmt_misc(r1, &(0x7f0000001840)={'syz1', "6ae5696f47098521487d8bc0b0dcdd05518af18f75292709619ba674644dd76456f39fe14307f65ffb87dcfefb6ddf4ee54620324edd791f3dcae51adb0117c1e667bdb2ab3046c5b242"}, 0x4e) ioctl$IOCTL_GET_NUM_DEVICES(r2, 0x40046104, &(0x7f00000018c0)) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000001900)) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000001d40)={{&(0x7f0000001cc0)={'Accelerator0\x00', {&(0x7f0000001a00)=@adf_str={@format={'Dc', '0', 'NumConcurrentSymRequests\x00'}, {"7c7d5e176ba2815e2f90e27771313a45145d72a2d0274a8b5ea15f534e1434eea0107deb50a52a72a705a69f8f5be36aec4a6fdb41e56cd9b3c156797d57df4c"}, {&(0x7f0000001940)=@adf_hex={@format={'Cy', '1', 'NumConcurrentSymRequests\x00'}}}}}, {&(0x7f0000001c40)={'Accelerator\x00', {&(0x7f0000001b80)=@adf_dec={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}, {0x80000000}, {&(0x7f0000001ac0)=@adf_str={@bank={'Bank', '2', 'InterruptCoalescingTimerNs\x00'}, {"f0a3dee54249efc129e7d8e5476d2319507f5bbdcfe52dda574fbdf2c9f248b09639bc001cf4b9993758872f2b7370c0db20dfed209f1186731456a601171fcc"}}}}}}}}}, 0x7}) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000001fc0)={{&(0x7f0000001f40)={'Accelerator1\x00', {&(0x7f0000001e80)=@adf_hex={@normal='NumberDcInstances\x00', {0x101}, {&(0x7f0000001dc0)=@adf_str={@format={'Cy', '1', 'RingSymTx\x00'}, {"7a06566f7db10db68ed8f5880957338cca71e7be327467a8203893766b320055dc42a8cdede7bfc2840b07ed99c94e8847d8e0220679536d58810fa1b2bdba02"}}}}}}}, 0x8}) 20:33:31 executing program 2: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)={0x3, 'caif0\x00', {0x5}, 0x9}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001340)={'erspan0\x00', &(0x7f0000001240)={'erspan0\x00', 0x0, 0x8, 0x1, 0x7e, 0x5, {{0x29, 0x4, 0x3, 0x1d, 0xa4, 0x65, 0x0, 0x6, 0x2f, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x83, 0xa, "6e93fe2afa851b10"}, @timestamp_prespec={0x44, 0x4c, 0xba, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@broadcast, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20}, {@private=0xa010102, 0x1}, {@empty, 0x4}, {@rand_addr=0x64010100, 0x3}, {@empty, 0x46e}, {@broadcast, 0x2}, {@multicast1, 0x9}]}, @timestamp={0x44, 0x1c, 0x55, 0x0, 0x2, [0x80000000, 0x30, 0x1, 0x1, 0x7, 0xfffffb9d]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0xd6, [@remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0xa1, [@loopback, @multicast1, @private=0xa010101]}]}}}}}) sendmsg$inet(r2, &(0x7f00000013c0)={&(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001140)=[{&(0x7f00000000c0)="808cb5ff5b5dd4de34302c8b06916cbe615a188e839a54e07809933fc67c1e7d6c7502edc67acea522ddf3f13e4f582a224435a1fd8fed2ed8a5d56529c8ae290bab5ceeb61eb08b0a2d79bd41770ccbcb999cca013448fb3cdc4bf748328dc9", 0x60}, {&(0x7f0000000140)="35f900454714a42a880b38e6733fc1c262651dac9e32c645cb27a3aab4a9915bdda6119199039db0a0aa19d0e4b0b5b5b5a052dbc9fd1d1c12dc7dc3494aae8652a9d8d544e5630f1715659a8796bd02893b3a4e870cc61f55f25de0052cc2e9b57285df91250188003b6695c123f58127afa0d24acaaaeed5f718ab4fe686df6848e5aa11dcf2e9aa61fe72123873ce6b3bc594fc6080d9150f59dd4259fb77c24bd9c30b0470d2ac9e7324369565237ee8ac4b0cca444342cd16a404511ed066201a1e4f1181042512caa744807432d33292f2e1963f9dfc2ee4cc02637691cecd665e6623a37cf5134b3855abc077810852f52d1aad9d8788ce1799fdaf7f69e9a22546496f1af3fa6ffd0aaf3592dbb454a8c879aa0a646092d5e8b477d139eae4f0aad1517efde60e4bbca502b99b59417e558af6a1663a0ab0731558c3777bd987de1d901f9b986ceb84ab66fb762f24cb01adc05f95510eb9dd01ae029532fc3e1f091d5d76de2d11569fc8a7b430d5580ac6c249fe06a386c859edb8b127543065e6653d4b87b7a618a2be7595480bcd2b36280b2c2356e92c3e99bf8b50ebb2688f73126e5286b43a5063836dfbb916a654a2e5da9dd30cd8b602fb1f94f2be7c6a9146101c210bcdb89d2509ddc85bb6d11fe7baad8368a9e14fa44d961159243f970234fa426723bdd05c4acdb046b7b79f54a403b1acb8e161c0d3dedd31295e4638a418f58d79f4153e03043e839e50ddaee07018ec697fb223585583facba66c9b49b3b8bdf82cea18cfc8d813c84fa7b7a7c59537566701f06fba09cc898204b3e3dd46d57c0db123c5abc3d4c4ba688768ce25359bd6af9bf476746cdfa6d7486acd3782f99ec31168b2de9b71e64fe9841a88e2bae8fba54ec6c26e5ba77663f318d687367e0ea25903021d2e83027819c94b00f1c728101f6e1e50b28e45402091bedd7fea4122fac59e72bf2faec805cc338ce0fd3918f6f3db4b3ba8dca22140339430cd3729aabf673c882658663e28c770f25397056eee88d937a8baca49b82096a01db0bbe0122b0db9a518ad118ed784c01e3492a82490bc4b28894cf31827e7411e05dfa87f29e9fb6da28906babdf9de97c57b5f1d238d94205402c0ab175d6cddb18556ea4864910a4369c92d80ba206ebdb9e635273f366ccb9dcbf2feeae217de82f8c2af37e737208b3cb1f5e0d32b8d1b0c67d10a1d33d45c81d7cb2fe4d0698b50491f3de58ab03ca8fda320377170fdfb4ca2896dc2644ccf93654587bda197fe904417f95148dd9dfec84a9c8f41861e328be13abea29e1085b4cfac58c29f3f443920fd72eddb912f4b9bdf2eecd655f703be7bdd8c25a733dd892ca8a4ee49cb4be512fef2dba9c4c7fcee1d86e850fff0cc23ee64a3eef5cfe012b0c92d4e7abcb31060b3e7ee9fa14cd439dc3b0ccbc5939c2db786ff984212d524a1a28d623a3711ed0e63e9c624009d441a25749b3da6548cb4b2a527c68bb17bbcce592778d95fb4070fb04413c13ebc82ff1c67436ca3280d78630b95a378f1cb0886977cdff6d6c070a07c9eb7cc44d7b261d5f3d8962d70c5a4313e6ed5e969901f4beb6f5bfbe2b5cc9ac335ae97f3c1e1d343eae35225f9f061ba9b4c218a3fc6d35f6bd814790b1264cabcac88ad1152085dce99fe052bbae4d445574eb30631e206509ba3450b6c35bb50a65bf4b716b4b019c6d5bb58a8c9b1453aa33f5489339275a4cac6113f2f159872274ef3b40b3aa68c8861e6f3804cfe7afdc0dfec531c1e4f26667d6d39f6c1a73bc1e99b6cca6e4156a1d478ac7d2137165cd701ab3d84c24bf5bd53332523100e3c979569ad76e0ed9030a41d5b55ced56ec5e4dbd8c6ccacf2f2db6c97b8de49812abde101b0821a7e50c7d0dab3deef7763124774fd11bcd51f063b9055c1ad83732c1753c7077f22b488c863e0d6d1237f318bbeee4638b6767f622b1d059a64c9ae43d97f8faffda260e4f73012601c49ac2937d4f527bbee27701cdb090adb7074ed1396d7a4b144fe104eadd38b0ba5d401404405ba8941ddb0c4a771e469c06e03ec248470ffc7e238659f210fe7440035f296a3771164554be9e8b6aaa03ba12cbcff37091796a4a5759c5513bf4d83f82234f8d566ffe4bbcae88ebc83de11773457dcf2c576032208a21969da012dd58dc7e12f313303c4485c4f23edb1ce0569b8614e709cf030bd51cbb4fc8663e14ec074d2c839f56b19497254bebfc4d4a8fbb43050e1e8ab4caa69a876cfa57994121135016cf0691dafedbb2b832ed7db112ac943d5b8494d657a634f11d5674f64b416e30c7aadc90125f0f6981b6f31127bfbeb5b9d46eddc99c269bef0271d383396bfaee774a536ec956038b1f095dbfc029f1efabd1394ccd4126107f0cc096c971552c09dc71af1ab3d6d7bc7dad672767f2e731c1e9990db75890b5a72471f6625cc61a56d133715d0c818431fd5e8c97102c510e6360a41e9660f00979514b11529fa6f61212503251155e1c7bc32fd0121e3b901223741c3b5c017c8d0fb22fd32acbf72affe0d20f0b6ddee549c9c87d9fcb50982008e7876e5617a0e83285fb0cc05c92f791aa8b0919d87db49d6b9bbba416994473233aa12e1f3f8221aaebd1ade6cf3e52a91123c6fe8d668b20a7a186d8a54c64a922c2e6b5c9e5c20879608dd6c5d74b6fbe57a83de305245468729d60297d693b5db74f335febf6deec7c735fecc261aed26a0f2d79f52b1e7867ec228832664f8728025eda798d122a6598a12d54250483f795bb7d4898e4c9d1b247e9dec152a6ff83ab6210f28ecff909e392434f5a423cce4d901f71d0986b059d68074535f7df1501814fca4b79972e1ebf040e5b25e5322966e3ac6f5133a491d35ad31a9f9139625cd76bc3fded1a8607206a00132b8ad3c4c40fae9df6a115f94bee5522125a87392ccae00dd25e69dc02ca0ca19a2a261b1179bbe045642a21f4338672ca9b3d27fb0afd59d778429f751ca1145224739cfeae891b2e02381865dbf2bbfe7c937c90599e50e3e60cad978b3fc61329824bdedcdbd77c7c52e3812713d5ec6c94452031b7f3bf3432075eb94527aaf1cefea2f104fd67214e067749dea92a03504e9d5541ed7f09c72163f51e827495b371871dba7daefa7f08d3891611ea7c8c06cea6c9ac74be425a38ee3ae45de2a4d311cfa848a457e7bd2e69db4944ae91c0c98b6cbf0fa558fc316d48c106d872b15179bc2b2568675b7c45346ba4e202b02064f19b6b101640fe0ea9e24c1ee6c9743f5eab2faef41f14d7b2a0c8c2af55bb266c64b85d82596a98fad6a65447d5c5b3db0c6ed0c1ca7021607d91a3a3775622cc5b973b763c722684abd0d7170047db2d0b85679a66038147fd15cea1834f1e81a3e7152d27f947eb0e19cd61dd3668d73e2c348e3ca68f02ae1c2aca6a8e64c7e8a7d90f4a752bb22cefc4ea48d29bcd7397d5cd867a71f3f655ba2151105dece69b5df08c59206af2601880b6c9bdfce37457af03860d17e1792a5fa9438f872afb75c0564443377dca285f813b131f4c49d4d7cfc3743be223914280c9f0ac14cc0444ba1edd3c4548722896fbe803d49b323d9b5270e470c365b2fc4e739421c3d695cb8070d93c01505f4b49153ed35db2f9f50240b5a975f770f7bc030f57b50341376e6f29ff7f0662cec78bbed76a45c599ae9080c9eba7d597a0013d723a7d8fc5d8cb4745afbb0a8713c5840ff0390ed11f9cb625d53333ee6c1bc90a160b7ebad013947377e9937582edac88550d0e69064e6a0d5891069e981666b99c86009106a320acd83235ebe44a551d4cc20af37e0bae7cb82cece553cfe594fbda7542931b96461ad9472fffa9790ae8c36656685bec597f03852110681ee0d980f5468ec5c32b0afb763e762f5703974e69418d581923ea5e6d8fb2e306de707bec2679189be6e3f28ff571deee13460a0acbf3fd76565898b0b5ec3dd582ee625391807103690686e73a09f8e1331c42df69449692b3a88d671df212b1a381a01d32d33d35138c1aca92b7644ba3afacc07fa139b86e9e10d72c5a343ace7cc341f6f6f75197925e6927016c3c52eaa1d90c1b1d36ec37b27b3afc0560ff201679fcdfc97f0234cbfcb82dcab6e8b91a2a839282b46d46273f4e9bff5264d5e7666901f1151051a076dc427322d58a5e5080b27710c2407bb99c1eb095ec48c30e8d2a02b77f43df2d34b070db7b0c864088d3eb18ac14cc5c963e815d502015fb5f9e4369f626d0e0cb89f7a63b1557cd9bd59163ef55d56604a34e07feeca698ee7d3f74f8e8c4a7301b70669ea43e0256a86d0ef1a11543a0436ec57961368663ec6eefe67ee95f8a73e91149da8d65d99ea8527c8366202ab99123dcb8dca923ac8c145cdbf81e9231015f0b78596fd0b71f1f58a4deab8483637907b7f456df5cdd8ef0e0c6a7d3146e18d5f0ba5ea477eb6814fd554aa79aa58e0039806d597ce449384c86fdc4502ad8bea21a0b7c4d9562f4f9b5b3b8bb2d127bfc0a5188f2bc723373a8e606da5ac6bcaaab71050982bb00b8274816dd8ff56d431a24395bf9bcc08d5b02dd61a2c0961557941e19e0389ca287bd8940898ae1868b41109c685e8095a831ef73eb09a26d3e8ef1ae0850b2973d6f88e1f0a142c125e8c43ef63e3c218bb15a4ef85b54b0e79a16fa1bbc3d15d5b9faf001156269198095723eb329caf8354349cc69ae4cd79cfebfc8c85efa040a7ff292c9fadacfd3f49f61c36d7809a4965a1094bb2b222e268bc5affebb3987c18537efcf87548fd8f952f5f34b24c42d637176cf11b2b05adcd323d799a18c8400e9e0f738444bef157b447eabd48f54a07bd89a4308f9a1f01f97e1c5a3a4efd701ce6a5ecf5ceeb972a8ef1fc4487b1d06d0c228cc79f2c2ab2b10445ad5404b1519438ffc9267fc5b1a5d5f215e497319e2e00f1c163f4682e5e472f8860ee2c291e0ac8f5473d788f27d58af3feb540772340bb11ee39350d5a4b7d4e6cdeec64fef99c3a780f2b318a2631e09b20c14c63b9121a6ab3b5fc87eb7db17d00ad4e4a417cf64c429a19b001c330a7a6bcb8c21e8b99254808aeac7e6278e73c4971c99c448372b4219ceef3feacf9467a8dddf42986ba98603511932ee0e47d4521f8151c400ab6600be98c352699341ebc6840d89bb3845f84497189ec5178c28fae7f5a816acc9bcb9a2b0e92c006d2233cb84ae2dea8777f7d7e4cc0f48e5c4589176ec3ca63e046c73e9d445e5f1361d46b3be9003fdc8db5dcdbb58dbee961e88b67fabd6c041ac0be6ec2de9ae63fb19fdde910a53647017b2a9d8f8eef11a1c606c7593239fcb227b70ccd629cb7143fab80ba2093a8dfc231c57fb0876737e4e5d4a01a01584494daddbc128a582fa8b0ad8a103bdb3d0d9bb34e74201720955c56b0294f82045c9caa87972cb6b09fbbbdd7ea4523e3d87c9cc4af3e6bd02ad39ca3eccdf0b70601816f26ede4979c84349d52392dc662caf63b18518eb9f053b5caaafc44f72a4f4385d403fb6d068fbdb0ac7124dd46e7d4d69a4674e3fad9e2f2d66f9121f9f4dd21ed3f5d737bf8296d675821bb3a6cb592e93271d1e8b5892bd5c5ad56fd1896259698a8f73b3a512b86bde0327ad61a5cb1dd0f594ab43979966f3cc267281d8bc4d5555303b76da78a9f42935bd63602ed39f6b335e49cda68597d31bfc320e7964c79b6d256a1e65a2cb8190d62060a3e7f825d0035796b524b2299db", 0x1000}], 0x2, &(0x7f0000001380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x64010100, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x38}, 0x40) getsockname$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001480)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001600)={'syztnl0\x00', &(0x7f0000001580)={'ip6_vti0\x00', r3, 0x29, 0x77, 0x81, 0x57, 0x2, @initdev={0xfe, 0x88, '\x00', 0x7b, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x7, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000016c0)={'sit0\x00', &(0x7f0000001640)={'syztnl1\x00', r3, 0x4, 0x4, 0x7, 0x3, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x52e3bf8860f82063, 0x80, 0x8fa, 0xa8c}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001700)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000001800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001880)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002140)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000002100)={&(0x7f00000018c0)={0x834, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xf5a}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xdd}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r3}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8100000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x774}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4000}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r3}, {0x168, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x8, 0x3, 0x20, 0x8}, {0x81, 0x1, 0x5, 0x6}, {0x7f, 0x0, 0x5}, {0xfb1e, 0x81, 0x3, 0x5}, {0xda, 0x8, 0x40, 0x100}, {0xaabd, 0x7f, 0x7, 0x9}, {0x1, 0xff, 0x6, 0x2}, {0x0, 0x7f, 0x81, 0xfffffff8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x666}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x20a}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x194, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0xfb, 0x1, 0x1f, 0x10001}, {0x9, 0x0, 0xe0, 0x9}, {0x94e, 0x5, 0x5, 0xfffffffb}, {0x100, 0x2, 0x1f, 0x4}, {0x7, 0x4, 0x40, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4fde}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x555}}}]}}]}, 0x834}, 0x1, 0x0, 0x0, 0x14}, 0x800) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000021c0), r0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000002300)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000022c0)={&(0x7f0000002200)={0x98, r9, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x61, 0x3d}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0xff75}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_PMKID={0x14, 0x55, "a04decacd332c1e62aaf8740041c4663"}, @NL80211_ATTR_PMK={0x14, 0xfe, "2238324343ab7dc6a92c030ca66f74f2"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x40}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002380), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002480)={'syztnl2\x00', &(0x7f0000002400)={'syztnl2\x00', r5, 0x4, 0xff, 0x3, 0x44c, 0x20, @dev={0xfe, 0x80, '\x00', 0x39}, @private1, 0x7, 0x40, 0x8527, 0x1000}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x800580}, 0xc, &(0x7f00000025c0)={&(0x7f00000024c0)={0xf8, r10, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xf8}}, 0x10000000) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000002800)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000027c0)={&(0x7f00000026c0)={0xe8, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x2}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x324}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4000000}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x6}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}], @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x44356bbb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}]]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000}, 0x8000) 20:33:31 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x3e3e985004de96fb, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001080)={{r2, 0x674, 0xfffffffffffffff7, 0x1f, 0x8, 0x9, 0x9, 0x3ffc000, 0xed70, 0xfffffffb, 0x9, 0x5, 0x8001, 0x25, 0x4}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002140), 0x40000, 0x0) r5 = perf_event_open(&(0x7f00000020c0)={0x3, 0x80, 0x3, 0xfd, 0x70, 0x6, 0x0, 0x3bfb, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x7, @perf_bp={&(0x7f0000002080), 0x1}, 0x11005, 0x1d, 0x5, 0x5, 0x4, 0x5, 0x4, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0x4, r4, 0xa) ioctl$PTP_PEROUT_REQUEST2(r4, 0x40383d0c, &(0x7f0000002180)={{0x7f, 0x8}, {0x10001, 0x1}, 0x1f, 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f00000021c0), 0x400100, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000002200)={r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000002440)={r1, r2, "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", "7277a383384ed85e74115fc2e8b93f1b0d2ceec0d6e6e8dff16ac0a670a6e58141646dd59b823ecc8b72fd015c11739aff3548fab5b0d44e31be435cd874fe6314bb15ecf50310d3b5e12ba773b2b71d20515566dadc3d3bac3682cba3a4eee8bcc019494aac934b788aea9c8456097bd6e7de2ea0dc7ba91af99a1c9eaebf78acfe0b406852226d12f1bc350c19eb8972139d2eec1f01e6344611eeb3ea531d22237449a197830cf382e0702bb0543d75c8bd8e8a187d11ddc1424921f36b7d6ca6392ec0ee77d21ee7cf0eaf823258fc6c4ad1101b3c2236dc802f3d6131ff4acc03b100985cad355d9b88e370a3d257e6bdc8c062f2145214362f08723e222470703fc17200d07ff5eadb45b906b0448282d0cb8b1b7ffc91e4393eec7df10faac86a70df95e3cff29e24a07fd29265f0eba0bf668fbeb50da6505ef9ea51db46082270e026485a55b51438e5f3aeb122f47ae35e1b64cb17a50ddfd19fedc006cc736c95afc0ac47573f4357e71d1c6dfd08a60b8eac32946d631c4bb7f1841bb75a5fb174e201274f7fdbde86541ea9fb7e07e3d15b4dd2af0f96515cf3b417d9df55c3e1343a7f00662542661d70b360e8318b9e40608b033b790006e64f1e7cad4ae8a2142ecc87e08af31351e78d5f0877e45111387f1deb0cc25b8a7e92f40f061b14d6dd83baf93ec702d3f10de38ee09498c74d595345523fdfd778e802681b5152b95b6ba402b259cd36cfc71cc86c3e619907f4c086a8ac657e0fd09b056fcdd94f88cc2694f34697e739cbff5319feabcb48b3877352f1a986717ddcde00a598cf0517c54146595e0cd2ef5cefb2399eb480732c7258ee4b662655a52dc8bbbc90762bd98ec71eecac19aec7a3595575a02a6dedc7e529d829828942988ae4d71a1e2f95c9758fe5b727cc166d0b34ffa5a0458328f4d9429a0f3495f08218b7863c787923c24d6e7d450a7db4bb93fe8e6abc4ba40b132a22dd8afcab94c5d716cb4b278892827bddce2e4d1c89c692bc0ec9e9258f496bbf4ff3cdc85b99516302f4b52a05f84bcd9d1bc0e02e0801491dee716ee391e525f66657842663a08c4a2dc97ff6a77d54a035768c8199622f7a9db4c6f51ed739dc08f6dcb6e3118080d6037008db0461ea59a2ab20abef102b09fc63f52445e2b43d7cffeb76abe029e43c6be3f5c4006d2f459d40f3baebe33c46cdb3847b827c422f1e62b3091da96a4e722b5e9e90e9a82571b9e43bb9215a64187b4510fc57e2193782ee384593c9928d47b8bc3e1a6d2a02fe1aa28d27c480f4c35fe1c0fd2fef864d327c59fa555abc0de888f3bc03ae784e9d7d829ee28658f4613b2f83127dea496a53abd6c2fb8ffbf3304690da92a3b6237109aa38af44d3497400f98588accdfda994e45d49c404159d8a694a72d5ab2cf59f35b2044c7b61ecffe477fb16a4103d3cc91d5597b04aae56d8564e880fc4a401174e694380fd8ecc731ce3c17523ad91fc027e3eb90870bfc73c116dc108f549ff9ec21032646583f3df69a8c63582cd94e6023a2bf8f837ef97cb5d93833ef8397c2a8faac3cc3ce9709761ee93ac1556883ef82780bb4a4a990b9b5cc34c10126af0f71f90ddae6085ae943e9333c38647ef585f132c4ac7563533352dba81f91a3ce47ff03e2dbbf74c2ba897e9a8a4ec05c64d216cb3b0591fa1bfebe6fccd27c7b2ab594eae48623176340b2ef3ad78704d76e10e55de4bb5d73fbf0b7e19c389e1b8d41cb2d0d3731d878d3d8f39400224d3b9009bcd0ff394e0cda349d968863d9e46afacbffe3bf4ed63b33217aed5c69aeade320a622bb6a9a39fa8f914c160aada6d8be0d501e24de6db704c3fd6fbc5fcda5cfac0386d8808e0bc5ae5270d8725c8c0b295046d07126cf83eb5c8c7087d32039fb4c098b1c87ea0bb0554e5cb111eef9d471bf1c03410882603fc203628186d7260fc19fa51c327b30b4e3416ffba98534076c17f6e44cde715daf9d223f2c8080230ce402ea35fcc82abe57da4f5e087445520a9e10ee365358520d944f1ac5d01948c1e6283cde4eabab94bc9a3e9f6df778155c90990671c9af31149e938576ed3ea5a6fc54f4e1290ec9287dd6537f88238c677049e47ab51d19974123720fbd572372a1b6554b935c584b57afdcbbc9540c65d279e9f33249326273a6cb06d7789926be552149d07ca28d5196244874c7521fd4f756af5a3bc53db21fd667378b806bef086a9fb83aa4439fcd4e2836c066b319cc51aa3aa2c2325b0310b246ab099fcb1a1aa42014429f57d167a9acb64a9ee0548bd109c04307a67f646eccf2bb6653528d690467c1ec5f58b895522723da8e2bf293149073c87be82d465ae37ca75b7436ba9250c5d38a7e6a772abf703c3fb3745cfbdd7de75dce57752a1e9a3e7da486090c430e4a680da1cf562831fca77da5523e3e13a0714ed82017bd445a1da1cfa5813b984eef84abd0503127e8e334c973d6befffbfd1a5bb6c2bb86680f8fdb98490d1c2d8a2ce2e6d267e0921d2bf525a8082e6f0682b57ea5d552cad5af4c566e6d0ed74d682cee1e3ab95c05e93ca85eb7dab362af7adf95f8b342c7b6839f4d65c91708ef1d0d9900046434e2ac6ab1f576445d5c9e3d5174dd40e7b752da0e14873d2d16f30461958134d2fc95080099b2e08278779a55074084996fe5c7e7147de9d0647cc48cf1d1291d58267ad8b0b78f922ef4cc2c3aa7a1e643ca5513fd02d05477117d9d2b54a366df6f833712e898f3b469b670a5cc08263b73d99b588e8fc657a2c9344621eb470004b5cb1fb59fc13f33b190e5dd5e3f22be5a457fae1f5a0672ef9c3fb42896fc131d452e6dd77b6004ceed4444121edffce4223e894f59f58ea118cd59974635e333fa46915b385ffcfc3f944e08defb7aa0c14cc4c8ad95e0bcf6cb31e363dc110605af719d6ad2df0a2cc3e1b5a0fada65a717d05899c62ef3032250239cac3138bc56fd1a3a7afeca64bc82b61a9a3e3fb71a40cde42a0857816deaafbad1aa952340770ad3e82dca7d0acc3f99f4367574b3171476a6b0fc51a727257be00f3003bc422ff9b6cba4500d5dc02177e7deb58d04574cd0473b8c92edc16e37ee04f7e62f6dd37529681896cb2fcd81838fa789a2307a6b5e066ccb44bc5ca21c8da9de5034ff3ab67fcbefac854dc479191d9cfc04e889d485d8b4b05b8a21c5d2eac94819f7774ccdc308d70facdda6b57e1b01e845d5e72f8e5d8073d5932cf8b19015e71da17ab8bfb30bc73bcc4eef76f8910968ea1f43247190f586745da8eee4ed360785c6086a4b254f85238192319dfe611216a33f3b44acc4ea7a7eb114a713cd62e57ce1be898a5fb368447a35c87487372d51c132455eafd21fbfd647e5794750a9a8be3ce428b04ef72819022217c462f0d64c052656d228c6ac952d5f6689b3f18656e504f9eeebff8f4ca5dcc34b1f16c464b4646192b2cdd2a9d42bd151b3eb0da8a069d3d578c101fc198f135c84c6798b0da9dbae1c628994295a6a34b8f1f5b31dbd4fde1c427a03a217c830997bff3361ad08b9dd643f41c9d51c8e23dd45f0c07056969f5486d9cffd99ac8118e4e9f917bc3def0c60edc866b4059caf9c57d54a65b6bf596cb841402fec4ec07aaefee19e42d7408209ff2c885248ac9bb038f1cfc01834de93288cf4373c8a6552382e73bc3ba830d6b0af6569d126d580837f66cb94e75e90efade66dc2e19695bf0810d095969c3ec0d723acd734199155705e2dab5cc081130cae26dd4156af796ec78c9c500d3db883cf7297420af31fe6ec07dd032c53ad0da8004fe2f489894538869b1d383ba3a2e70dc60de13921371a8c2ce10d99b414f9b58bbc329f068b098ea71366253c9089e744a290f685c9e965a252d80e47306ee0db79ee576a34d2bbce2b828dcfe447c1e765105f30bf6d2a21c542f4dece3c695e7b08d293ae41c4de8d597ebfff6b6d11aa810d70b44789bf629c08677a972e60faa5f91319f6c258dbd7169691751f16f530368e9b66dc174059afa6eb3160ec2d327464e94d49f1de07c95c6096fbae8948386b0f2e2099e25dbee1b287ab4fb84653ee13f33c5ec1d010310595041f4daa4648cadf5cacd486133751e09c96e6874e02f665d4a1f905af760032b5ac9349c0ea9ebe5ca02df24ecba6e4e1894a814647ccbbc6724bb430fac0db1ae5bcd4a3130394fbfeef876df4182a1e2b17cf137e7fe6fcabecc7458f2d5c5a6f246a7f732f4b4885df2c68574454ece81afea62cec9c022c4ee8056dbdba22d261c0d36c5423bebb4d78285a933f56d8bbc9c4b3a2421ff8046f1720a02fe0545c13b93c6773ba85d079730dc34be0339b258ea75c5253ec48f6b562c1af501066adc3b662f81304d2df793e5ec21e8b162891d38745444056921374c369654e322df2f4cb8fec9e78a7d7c6e60d181493634150174d0d3cfac0261595b8245adc101bae43cab285cb7a116060f1d3c489ec9937e71da69d2eee754fbfb4293932a6b04fd2c67e19709c2e2c7a377f3011f581ef6e5af9f4e0f4b2ee3110c6086edb04c5ae8850bdd0eca3eee13e9e0c7c5283bb33e43a829b1e584527c4f15244a92483dcad82597c7dda423d54399bb5d3e3de4abbd7a8930cd4ec16c6fc2ee31e0e8d08e469055892951315bdfa15d6eb4a1894dacedbe3791bdb3190f564c9e4eb0bde3e7f01059e133c2a65ab9c86fb1a4445f61acdec05a60387ba9082d481bb5880b1f4a6c4574df5d1b28aca0ece07f8891eb64e8750af6d8610b973ab65694140b17709834b70e1a13cc7d05704b19136805e69f7f767c722531ec29590e3f597910c7fc9033790bcc4291ef0d53335a506238e6cd210b2e57008c8f4c07b249ec324f6f6ce9560712090466ba70ba99d1cb85c2149e88ec375e5f8884a50910d8ee4dc429fd67575ec508e4ec2b928b8eae7128de12da973e54deba6c29b5e8a80811f08ae45aa25b45be7d992bc1af9b14f8b5f1be3ea84e2f0dce576ce829c975bf5aae1d88bd0f84046b02955cb48df66a4c9999d55ee20a3b6ea8a0e5dbd80c9ae53417d33f55fcc1d23dd636af2cada5bc85b2d409874c4d007066e498f8e8bf9ea445cea687492ab717aae97f492de338ed9b4fbb00484ec9ae22a6c2c47ca03c6bfab32acdcf9654d70290b9360b97b78aa6c1111918123e410411914e1063ed37af53b130296b9f824483057fb8d55768e7609400ce49fccb49b962dc81af66de6106f84f40b2ee186a40279e3037b891a4358d9e67ec2745e9bc73979bb30f3f900de9beb8a796bc99a77de1abbefac78b56c3d9a373cae5a710ce37b60b29caf518eab47a9d7d8300a827c312da00d8dfe055e5efd8e8e9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000003440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003840)={r1, r3, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004840)={r1, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000005840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000005a40)={r1, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000006a40)={{0x0, 0xfffffffffffffffe, 0x2b40b654, 0x3, 0xffff, 0x75a, 0xe2, 0x1ff, 0x1ff, 0x4, 0x7, 0x5, 0x1f, 0x8000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000006ce40)={0x6, [{r3, r1}, {r2, r1}, {0x0, r7}, {r8, r1}, {r9, r1}, {r2, r1}, {r3, r1}, {0x0, r10}, {r2, r1}, {r2, r1}, {r11, r12}, {r3, r1}, {r3, r1}, {r2, r1}, {r3, r1}, {r2, r1}, {r3, r13}, {r3}, {r14, r1}, {r2, r1}, {r15}, {r2}, {r2, r1}, {0x0, r1}, {r3}, {0x0, r1}, {r3}, {r2, r1}, {0x0, r1}, {r2}, {r3}, {r2, r1}, {r3}, {0x0, r1}, {r2, r1}, {r3, r1}, {r3, r1}, {}, {r2, r1}, {0x0, r1}, {r3, r1}, {r2, r1}, {r2}, {0x0, r1}, {}, {r3}, {0x0, r1}, {}, {r2}, {0x0, r1}, {0x0, r1}, {r2}, {0x0, r1}, {r3, r1}, {r2, r1}, {r3}, {0x0, r1}, {0x0, r1}, {}, {r3}, {r3}, {}, {}, {r3, r1}, {0x0, r1}, {r3, r1}, {r3}, {r3, r1}, {r2}, {r3}, {0x0, r1}, {}, {0x0, r1}, {r2}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r2}, {r3, r1}, {r2}, {r2, r1}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r3, r1}, {r3, r1}, {}, {}, {r3, r1}, {r3}, {}, {r2, r1}, {r3, r1}, {r3, r1}, {r3, r1}, {r2, r1}, {0x0, r1}, {r3, r1}, {}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {r3, r1}, {0x0, r1}, {r2}, {0x0, r1}, {r2, r1}, {0x0, r1}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r3, r1}, {r3, r1}, {0x0, r1}, {r2, r1}, {}, {}, {0x0, r1}, {r2, r1}, {r2}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r3}, {r2}, {r2}, {0x0, r1}, {r3, r1}, {0x0, r1}, {}, {0x0, r1}, {r3}, {}, {0x0, r1}, {}, {r3}, {r2, r1}, {r3, r1}, {r2, r1}, {}, {r3}, {r2, r1}, {0x0, r1}, {r2, r1}, {r3, r1}, {0x0, r1}, {}, {r2, r1}, {r3}, {r3, r1}, {r2, r1}, {0x0, r1}, {}, {r2}, {0x0, r1}, {}, {0x0, r1}, {r3, r1}, {0x0, r1}, {r3}, {r2, r1}, {0x0, r1}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r3, r1}, {r2, r1}, {}, {r2, r1}, {r2}, {r3}, {r3}, {r2}, {r3, r1}, {}, {r2}, {r2}, {r3, r1}, {r3}, {r2}, {}, {}, {r2, r1}, {r2}, {r2}, {r3, r1}, {}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {r3, r1}, {r3}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {}, {r2, r1}, {}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {r2}, {r2}, {}, {0x0, r1}, {r3, r1}, {r2}, {}, {r2, r1}, {r2}, {r2, r1}, {r3, r1}, {r3}, {r2, r1}, {r3, r1}, {r2}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r3, r1}, {0x0, r1}, {r3, r1}, {r2, r1}, {r3}, {0x0, r1}, {r2, r1}, {r3}, {}, {r2, r1}, {r2}, {r3}, {r2, r1}, {}, {r3}, {0x0, r1}, {r2, r1}, {}, {r3}, {r3, r1}, {r2, r1}, {r2, r1}, {}, {r3, r1}, {r2, r1}, {r3}], 0x1, "22d86b58f8fb00"}) syzkaller login: [ 177.597599] IPVS: ftp: loaded support on port[0] = 21 [ 177.679445] chnl_net:caif_netlink_parms(): no params data found [ 177.732044] IPVS: ftp: loaded support on port[0] = 21 [ 177.868527] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.876640] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.884141] device bridge_slave_0 entered promiscuous mode [ 177.894074] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.903302] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.911651] device bridge_slave_1 entered promiscuous mode [ 177.931640] IPVS: ftp: loaded support on port[0] = 21 [ 177.935327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.946164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.975821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.984220] team0: Port device team_slave_0 added [ 177.991664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.999844] team0: Port device team_slave_1 added [ 178.024021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.030804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.058144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.080768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.087628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.114501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.171774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.187167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.222789] IPVS: ftp: loaded support on port[0] = 21 [ 178.236358] chnl_net:caif_netlink_parms(): no params data found [ 178.279069] device hsr_slave_0 entered promiscuous mode [ 178.286348] device hsr_slave_1 entered promiscuous mode [ 178.306277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.315599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.375602] IPVS: ftp: loaded support on port[0] = 21 [ 178.438804] chnl_net:caif_netlink_parms(): no params data found [ 178.589801] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.598823] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.607242] device bridge_slave_0 entered promiscuous mode [ 178.616733] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.623478] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.633974] device bridge_slave_1 entered promiscuous mode [ 178.664301] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.671951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.679874] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.687205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.697306] chnl_net:caif_netlink_parms(): no params data found [ 178.700778] IPVS: ftp: loaded support on port[0] = 21 [ 178.714349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.725552] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.769189] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.777872] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.829639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.839121] team0: Port device team_slave_0 added [ 178.845975] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.854091] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.864095] device bridge_slave_0 entered promiscuous mode [ 178.875186] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.882239] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.890897] device bridge_slave_1 entered promiscuous mode [ 178.903255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.911097] team0: Port device team_slave_1 added [ 178.990027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.997477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.026906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.043469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.051049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.080441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.121809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.131837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.147763] chnl_net:caif_netlink_parms(): no params data found [ 179.157230] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.164293] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.173907] device bridge_slave_0 entered promiscuous mode [ 179.182726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.206068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.221801] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.229322] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.238879] device bridge_slave_1 entered promiscuous mode [ 179.249789] device hsr_slave_0 entered promiscuous mode [ 179.256820] device hsr_slave_1 entered promiscuous mode [ 179.292507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.300913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.321986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.359509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.368289] team0: Port device team_slave_0 added [ 179.378718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.389188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.401998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.410584] team0: Port device team_slave_1 added [ 179.439351] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.447226] team0: Port device team_slave_0 added [ 179.457923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.465989] team0: Port device team_slave_1 added [ 179.547435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.560059] chnl_net:caif_netlink_parms(): no params data found [ 179.580271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.588284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.615427] Bluetooth: hci0 command 0x0409 tx timeout [ 179.622893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.646362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.659480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.668373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.677742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.685415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.715623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.726977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.735304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.768899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.774818] Bluetooth: hci2 command 0x0409 tx timeout [ 179.781752] Bluetooth: hci1 command 0x0409 tx timeout [ 179.808960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.816709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.846173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.859775] Bluetooth: hci3 command 0x0409 tx timeout [ 179.864659] Bluetooth: hci4 command 0x0409 tx timeout [ 179.868721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.880826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.891084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.908168] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.915748] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.936609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.962900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.972289] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.979999] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.988560] device bridge_slave_0 entered promiscuous mode [ 180.022858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.031705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.041247] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.048282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.059122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.068242] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.077364] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.085118] device bridge_slave_1 entered promiscuous mode [ 180.095654] device hsr_slave_0 entered promiscuous mode [ 180.101513] device hsr_slave_1 entered promiscuous mode [ 180.118936] device hsr_slave_0 entered promiscuous mode [ 180.125381] device hsr_slave_1 entered promiscuous mode [ 180.132084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.141473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.150284] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.158376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.184802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.193897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.202917] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.212347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.221985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.240528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.248981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.254839] Bluetooth: hci5 command 0x0409 tx timeout [ 180.269808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.280430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.301329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.313147] team0: Port device team_slave_0 added [ 180.321694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.331719] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.339743] team0: Port device team_slave_1 added [ 180.352600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.370785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.405882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.413558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.446719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.458068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.467830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.482963] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.490282] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.498925] device bridge_slave_0 entered promiscuous mode [ 180.522433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.529798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.560040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.574071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.587161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.595422] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.603176] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.613372] device bridge_slave_1 entered promiscuous mode [ 180.636555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.646535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.679740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.690033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.700512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.725634] device hsr_slave_0 entered promiscuous mode [ 180.732869] device hsr_slave_1 entered promiscuous mode [ 180.739688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.748713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.768008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.777269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.826906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.836007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.845254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.889822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.899213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.911656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.918942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.933649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.942451] team0: Port device team_slave_0 added [ 180.948927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.957157] team0: Port device team_slave_1 added [ 180.980059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.987883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.018276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.031976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.039086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.067562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.080148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.114011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.165858] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.185415] device hsr_slave_0 entered promiscuous mode [ 181.193307] device hsr_slave_1 entered promiscuous mode [ 181.202746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.216686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.226267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.235109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.243964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.253247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.262923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.275153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.284772] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.306093] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.329704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.343577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.354358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.362146] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.397010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.417389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.427077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.440454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.449447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.458549] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.466751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.474393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.496975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.509994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.519825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.533476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.558972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.567561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.577264] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.584341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.596524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.604321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.619992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.632366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.640145] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.655704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.666483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.674195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.682894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.690822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.694779] Bluetooth: hci0 command 0x041b tx timeout [ 181.699765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.713480] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.721032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.729542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.741991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.761234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.771406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.785074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.793503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.802155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.810004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.819000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.828171] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.835070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.844683] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.853964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.854581] Bluetooth: hci1 command 0x041b tx timeout [ 181.870716] Bluetooth: hci2 command 0x041b tx timeout [ 181.875056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.884146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.892965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.902225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.910763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.929592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.934636] Bluetooth: hci3 command 0x041b tx timeout [ 181.937142] Bluetooth: hci4 command 0x041b tx timeout [ 181.946130] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.956432] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.969717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.979970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.988195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.997997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.007426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.018124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.027399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.036613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.050144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.059740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.067227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.077542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.086554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.096290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.105018] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.112465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.119934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.130666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.141597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.151362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.162817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.169744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.183956] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.194037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.203496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.212585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.221844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.231566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.241189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.260197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.269619] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.281476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.289426] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.298014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.307652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.321120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.330753] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.340128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.348672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.356537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.364102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.373330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.382895] Bluetooth: hci5 command 0x041b tx timeout [ 182.384889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.400806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.412750] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.423353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.437163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.448027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.456837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.465510] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.472642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.481371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.490148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.499717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.511174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.521718] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.531589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.541928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.552035] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.560242] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.568039] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.577247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.586539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.597329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.606339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.614061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.623256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.632174] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.639417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.648752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.658110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.672921] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.683497] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.693846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.702904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.711548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.720982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.729903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.738163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.746171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.753666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.762608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.772017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.781593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.789742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.797793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.808278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.819294] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.825957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.837441] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.844761] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.856043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.865905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.879391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.887203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.896539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.906104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.915050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.923080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.931854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.942009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.952359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.962070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.974031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.982292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.993954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.004943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.016373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.025403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.035528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.045251] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.052668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.062347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.071359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.081002] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.088574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.102317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.111158] device veth0_vlan entered promiscuous mode [ 183.120564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.127645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.136775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.154268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.166808] device veth1_vlan entered promiscuous mode [ 183.188211] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.196215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.205798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.216064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.229661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.242413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.261558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.270570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.280841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.292025] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.303434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.312516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.321932] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.335118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.348700] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.360436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.368408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.377617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.387339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.395595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.403332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.414288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.424112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.435291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.447644] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.458634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.474991] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.490286] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.503349] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.512070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.521510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.531151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.540258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.549298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.557332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.567932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.581553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.593999] device veth0_macvtap entered promiscuous mode [ 183.602118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.610797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.620803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.632228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.643100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.663687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.676893] device veth1_macvtap entered promiscuous mode [ 183.685729] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.698789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.708646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.717344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.725050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.733417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.746323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.756446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.767751] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.776871] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.779399] Bluetooth: hci0 command 0x040f tx timeout [ 183.784001] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.797075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.808922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.825522] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.832493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.840977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.850049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.862771] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.873892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.914945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.923946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.938174] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.955533] Bluetooth: hci2 command 0x040f tx timeout [ 183.969408] device veth0_vlan entered promiscuous mode [ 183.978360] Bluetooth: hci1 command 0x040f tx timeout [ 183.983722] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.003629] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.015001] Bluetooth: hci3 command 0x040f tx timeout [ 184.017904] Bluetooth: hci4 command 0x040f tx timeout [ 184.025606] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.037865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.046842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.056903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.070487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.083510] device veth1_vlan entered promiscuous mode [ 184.095153] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.110803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.119239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.132393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.140665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.150043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.159773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.170827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.190145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.199367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.209235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.219212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.228664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.238399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.253081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.266243] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.278257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.298522] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.307450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.317082] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.326528] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.337679] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.351933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.361102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.369738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.383278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.395403] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.405687] device veth0_macvtap entered promiscuous mode [ 184.415651] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.419891] Bluetooth: hci5 command 0x040f tx timeout [ 184.425234] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.439505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.448271] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.455336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.463558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.472922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.482017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.489788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.498540] device veth0_vlan entered promiscuous mode [ 184.512214] device veth1_macvtap entered promiscuous mode [ 184.523843] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.535397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.550172] device veth1_vlan entered promiscuous mode [ 184.558101] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.566599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.576628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.587615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.600232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.613626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.621714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.631580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.647364] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.656706] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.663816] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.672208] device veth0_vlan entered promiscuous mode [ 184.682555] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.696474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.717036] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.729807] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.739038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.751667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.762930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.770533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.779359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.787816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.796473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.804416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.812785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.824572] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.834582] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.843639] device veth1_vlan entered promiscuous mode [ 184.855344] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.863692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.874779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.886551] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.893999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.902142] device veth0_vlan entered promiscuous mode [ 184.909805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.918900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:33:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xc401}, 0x0) setrlimit(0xf, &(0x7f0000000180)={0x9, 0x20}) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setattr(r4, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r4, &(0x7f0000000100)={0x38, 0x6, 0x20, 0xfffff81b, 0xfc66, 0xffffffff, 0x8000, 0x40, 0x4, 0xea}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000001400)={'syz0', "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"}, 0x1004) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x61, 0x2, 0x0, 0x0, 0x6}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0xe00) sendfile(r5, r6, 0x0, 0x12000) sched_setattr(0x0, 0x0, 0x0) [ 184.930678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.939474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.979992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.995324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.003678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.015404] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.028317] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.040109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.048782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.057686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.073383] device veth0_macvtap entered promiscuous mode [ 185.080416] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.088676] device veth1_vlan entered promiscuous mode [ 185.147588] device veth1_macvtap entered promiscuous mode [ 185.155719] audit: type=1800 audit(1621283619.838:2): pid=9344 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13892 res=0 [ 185.181920] audit: type=1804 audit(1621283619.858:3): pid=9344 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir270663537/syzkaller.pUT8WO/1/file0" dev="sda1" ino=13892 res=1 [ 185.191280] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.246422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.261957] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.271553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.292298] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.349617] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.359723] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.369020] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.383019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.394223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.402652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.412034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.421114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.430824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.441086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.448891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.460084] device veth0_macvtap entered promiscuous mode [ 185.467624] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.477567] device veth0_vlan entered promiscuous mode [ 185.486793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.494125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.505765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.515980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.527559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.539507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.547118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.555873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.563681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.572960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.582145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.591693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.604792] device veth0_macvtap entered promiscuous mode [ 185.612553] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.622265] device veth1_macvtap entered promiscuous mode [ 185.629490] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.639923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.651721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.662791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.673967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.685480] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.693488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.702677] device veth1_macvtap entered promiscuous mode [ 185.710727] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.720673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.730584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.739181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.747807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.755210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.763824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.782433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.791309] device veth1_vlan entered promiscuous mode [ 185.800008] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.815070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.833765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.848528] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 20:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x101c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x13f, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x88000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = dup2(r0, r6) r8 = syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) dup2(r0, r3) [ 185.857571] Bluetooth: hci0 command 0x0419 tx timeout [ 185.864134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.875555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.886442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.897323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.907283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.918916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.930850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.939743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.949969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.961530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.971986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.982800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.992958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:33:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x8005}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2fffe, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) [ 186.005044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.015486] Bluetooth: hci1 command 0x0419 tx timeout [ 186.021366] Bluetooth: hci2 command 0x0419 tx timeout [ 186.028308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.035599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.045782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.063179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.078538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.090633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.102415] Bluetooth: hci3 command 0x0419 tx timeout [ 186.107785] Bluetooth: hci4 command 0x0419 tx timeout [ 186.110519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.128788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.138351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.151125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.164116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.171817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.184075] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.192354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.201133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.210630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.219481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.229635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.238280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.250578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:33:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000003, 0x13, r1, 0x15f70000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)) mmap(&(0x7f00005d4000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x8b1f0000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096}, {&(0x7f0000001400)=""/4096}, {&(0x7f0000003400)=""/4096}], 0x4, 0xd9f, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)) r4 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000080)=""/65, 0x41}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/169, 0xa9}], 0x3, 0x1, 0x4186) close(r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000040)) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000280)={0x0, @frame_sync}) [ 186.259972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.283789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:33:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getgroups(0x5, &(0x7f0000001840)=[0xee00, 0xee00, 0x0, 0x0, 0x0]) syz_mount_image$ntfs(&(0x7f0000000280), &(0x7f00000002c0)='./bus\x00', 0xfff, 0x7, &(0x7f0000001780)=[{&(0x7f0000000400)="9c72c2d9495f8e3ccc3b5f48b44cf4952096fb8e9d78f37cdeeb6a0801fbbca1cc6c0a9afd7996fb9cbf43ab9e3f8938c8bc493abe6654eefcca375a2fb2933d5fdcc67ff4863e6bc0f4bee2b83d00a08975dd403e5672c35cd23140003b8930c242322f81af0d020ba2cd3c2ac2eca0fd72754067fb14fc3ab38093ec5fa1e38c2d4612991e9c9fd5d0fedfc0396c4a63514b13", 0x94, 0x6}, {&(0x7f0000000300)="e649aa4a9124442e745126536aca121f70a715fe281d6578c79d6784f788391ccf9512959b", 0x25, 0xd02}, {&(0x7f00000004c0)="13dd1c1fd0184d72de08bd357e1b175549ade0975d5a860cf743cb3d3eafdcc56defa281777c1931b426e8046ce4c118ab186bf54ce04e4bd76074a8d0a1bfa0b969973c9459f9752fe1671af28df5c5fa88c8a9f22fcf87017a44f44cab4c0ba9c4c50b3b55ee6579baf21e6afd65d11ae31f2e4c593a9cfdf73a442a110b543734aaa3da42002656d64374325e1fd4cebce8460cab22a5439f3f75b5948c1e95745174c4923e805743fe3f701643afb7cc86b4a2b94fd54bd70a9108e2d393a89aef9c5e184f9fb5", 0xc9, 0x4}, {&(0x7f00000005c0)="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", 0x1000, 0x1}, {&(0x7f00000015c0)="5d44fe5d9611786695bebd92a4c780a76a7bcf2b9cf423efa41046f06fc88c39802175003dcb859fe8577ed1636e7a4fcf9a6e14796a24c33c6fedc634328eae58abd9952c9556f8831dec2bc19cd466b0ed70e27df1199d4a252b923a6ee9e3e21b8a7aa31d6f2d5eab5e38f36d654fc32441811181b7d1e0c7ee6adcbc231b6d36dd", 0x83, 0x4}, {&(0x7f0000001680)="80e219d7c9e218d76b8e9c70dfe06d117e86501581abcf1b8bc24049e7108bd0ceb63b5b7c65eb8b7c3a3f90c41976a4d4e23c41baa9dbecac38baabfdf5969afedfe78f08eedecdd5db64a07448271f9d8ca4362d8d8e3b0182cb939fde08dd6fa032a0402855bae32997a11ec6f7da3f919380cf570b9b0e47acce0ea43b6616be3a2326b3b46cf65108eb23bedcb1a9916efba0f2171b96a5fc7b7d048e7bce92c4a5a2fd175b806c389bf1d81caf022d7370f6818b5e595d1db7ab8e25ecf2324371d29eb21b727a21b505", 0xcd, 0x61}, {&(0x7f0000000380)="13d772922c90457c3f0af9e7d22a0237cabfc390a4a6fc96636cc128a3ce1d705cc3e5604e", 0x25, 0x5}], 0x20010a3, &(0x7f0000001880)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@case_sensitive_yes}, {@gid={'gid', 0x3d, r0}}, {@errors_remount}, {@show_sys_files_yes}, {@disable_sparse_yes}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@utf8}, {@show_sys_files_yes}], [{@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, 'msdos\x00'}}, {@obj_role={'obj_role', 0x3d, '/proc/mdstat\x00'}}, {@subj_user={'subj_user', 0x3d, 'memory.events\x00'}}]}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0x116) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendfile(r1, r1, &(0x7f0000000240)=0x1, 0x7fff) close(r2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x20, 0x8f, 0xf9, 0x0, 0x7, 0x4a04, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xba, 0x0, 0x0, 0x1, 0x3f, 0xab, 0x8, 0xfffffffffffffc01, 0x0, 0x9}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) [ 186.304181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.322268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.333797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.354889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.373003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.384944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.396223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.408108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.421958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.436792] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.444049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.457889] hrtimer: interrupt took 49131 ns [ 186.459253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.494675] Bluetooth: hci5 command 0x0419 tx timeout [ 186.502840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.517456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.534974] device veth0_macvtap entered promiscuous mode [ 186.553116] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.602147] device veth1_macvtap entered promiscuous mode [ 186.631145] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.670533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.709750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 20:33:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffe14, r2, 0x1}, 0x44}}, 0x0) [ 186.745395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.761403] syz-executor.1 (9404) used greatest stack depth: 24720 bytes left [ 186.795420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.811356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.824299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.835235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.846072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.857372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.868782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.878776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.890533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.905822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.914788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.931769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.949710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.970105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.979517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.992627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.006738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.016809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.044251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.057278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.067852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.079063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.089853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.100058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.111367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.122358] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.130388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.139584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 20:33:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x98, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0xfe01, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x33e) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) r3 = syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x1}], 0xa4000, &(0x7f0000000240)={[{'string\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x134}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '%$'}}, {@obj_role={'obj_role', 0x3d, 'veth1_to_team\x00'}}]}) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, ']\'&{'}], 0xa, "207d2312daeb2f8fc06e590f28827a813cba6b28699e7415b4f1faa4261b8cef282a6dae435f76f04882224a47f505977086161aab4e538a5d8e70b62d3d0824eebaba25bd1daa5c1b1393db678e11f20a9c22e159bbacd4774378c73604fe83bd1a851a45dfacf3c5bcabf0f390871787074b36ce10a0868fc98c3dcadc74871439c63bcca91508b39cbc911f82734a45"}, 0xa1) [ 187.148693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.260696] ip_tables: iptables: counters copy to user failed while replacing table [ 187.363566] ip_tables: iptables: counters copy to user failed while replacing table 20:33:42 executing program 2: ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x191001, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000001c0)={0x4, 0x3ff, 0x80}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/165, 0xa5}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/250, 0xfa}], 0x3, 0x400, 0x80) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}], 0x0, &(0x7f0000000080)=ANY=[]) 20:33:42 executing program 3: r0 = syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="4a465331010000096076000000000000001000000c00030000020000090000000020000000090040000000000000000004009700180000000248f77a62d40e0b8119fd225bae721ad2db910ad4c40385347e87f48771a5779b00eee89aad34f0c8b48e94e82d124335477e3021ee0219d520df5024687be6930870ba4ab532dbcadf78b408e3c66ce4dbbde571dd6308e2ee3c3af37590777012", 0x9a, 0x8002}], 0x0, &(0x7f0000000080)=ANY=[]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 20:33:42 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x8b) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) 20:33:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=relax\\d,\x00']) 20:33:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000002ac0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x101, 0x0, 0x0, 0x63, 0x7], 0x0, 0x0, 0x0}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x0, 0xfc, 0x6, 0x0, 0x8001, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0xeb0, 0x0, 0x6, 0x0, 0x81, 0x0, 0x0, 0x9, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)) r2 = creat(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x80) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x3f, 0x5, 0xff, 0x46, 0x0, 0x80000001, 0x22024, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0xa, 0xffffffff80000000, 0x3, 0x7, 0x0, 0x2, 0x8, 0x0, 0x800, 0x0, 0x46d8}, r3, 0x9, r0, 0x0) r4 = openat(r2, 0x0, 0x444000, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8008004}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x54, r5, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0xcdb}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004004}, 0xd4) 20:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0xab, 0x3, 0x0, 0x0, 0x0, 0x400007c, 0xe0070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000a59c357bbf10e47800070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27762005f9aba34bac82dfe02a7eab07f8c21182b02d2d0010fa21691de1aeab826c7ed4e541970e2a8a80fa6aed77c29a184bf997d7374e344e0af4cdd5e2708fb48950086384a29d52ef231e3f3058394dabf672cc61e105b6aae15d0851d837fc8e05e51b4b1fed309cc294ad09b543c7443c3e00ff"], 0x98) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f4e846d8ade630c582300"]) ioctl$sock_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:33:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) keyctl$get_persistent(0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0x1000, "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"}, &(0x7f0000000080)=0x1008) [ 187.508533] UDF-fs: bad mount option " ˜C" or missing value [ 187.542597] print_req_error: I/O error, dev loop3, sector 0 20:33:42 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x103) open(&(0x7f0000000040)='./bus\x00', 0x40000, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) uselib(&(0x7f0000000200)='./bus\x00') r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x800) open(0x0, 0x200080, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 20:33:42 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x422040, 0x0) socketpair(0x11, 0xa, 0x400, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getnetconf={0x3c, 0x52, 0x800, 0x70bd26, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040814) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xfd45) 20:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0xab, 0x3, 0x0, 0x0, 0x0, 0x400007c, 0xe0070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000a59c357bbf10e47800070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27762005f9aba34bac82dfe02a7eab07f8c21182b02d2d0010fa21691de1aeab826c7ed4e541970e2a8a80fa6aed77c29a184bf997d7374e344e0af4cdd5e2708fb48950086384a29d52ef231e3f3058394dabf672cc61e105b6aae15d0851d837fc8e05e51b4b1fed309cc294ad09b543c7443c3e00ff"], 0x98) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f4e846d8ade630c582300"]) ioctl$sock_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 187.855017] audit: type=1804 audit(1621283622.528:4): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/bus" dev="ramfs" ino=28821 res=1 [ 187.889588] audit: type=1804 audit(1621283622.568:5): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/bus" dev="ramfs" ino=28821 res=1 [ 187.937264] audit: type=1804 audit(1621283622.598:6): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/bus" dev="ramfs" ino=28821 res=1 20:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0xab, 0x3, 0x0, 0x0, 0x0, 0x400007c, 0xe0070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000a59c357bbf10e47800070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27762005f9aba34bac82dfe02a7eab07f8c21182b02d2d0010fa21691de1aeab826c7ed4e541970e2a8a80fa6aed77c29a184bf997d7374e344e0af4cdd5e2708fb48950086384a29d52ef231e3f3058394dabf672cc61e105b6aae15d0851d837fc8e05e51b4b1fed309cc294ad09b543c7443c3e00ff"], 0x98) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f4e846d8ade630c582300"]) ioctl$sock_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:33:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000400)='netdevsim'], &(0x7f0000000500)=[&(0x7f0000000480)='netdevsim', &(0x7f00000004c0)='devlink\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000340)={0x1, 0x100000001, 0x8}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000540)=0x7) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000040)={0x700, 0x0, 0x40000000007}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r6, 0xc9647caf603edff5, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r6, 0x70c, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_team\x00', {0x7}, 0x101}) write$9p(r3, &(0x7f0000001400)="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", 0x600) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x10002) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 188.233931] audit: type=1804 audit(1621283622.908:7): pid=9597 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/2/file0" dev="sda1" ino=13927 res=1 20:33:43 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x8b) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) [ 188.442903] audit: type=1804 audit(1621283622.988:8): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/file0/bus" dev="ramfs" ino=28565 res=1 [ 188.497388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.520443] audit: type=1804 audit(1621283622.988:9): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/file0/bus" dev="ramfs" ino=28565 res=1 20:33:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x103) open(&(0x7f0000000040)='./bus\x00', 0x40000, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) uselib(&(0x7f0000000200)='./bus\x00') r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x800) open(0x0, 0x200080, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 188.526758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.552180] audit: type=1804 audit(1621283622.988:10): pid=9577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/5/file0/file0/bus" dev="ramfs" ino=28565 res=1 [ 188.655615] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:33:43 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x422040, 0x0) socketpair(0x11, 0xa, 0x400, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getnetconf={0x3c, 0x52, 0x800, 0x70bd26, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040814) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xfd45) [ 188.948645] audit: type=1804 audit(1621283623.628:11): pid=9619 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir460519115/syzkaller.x9AmMZ/6/file0/bus" dev="ramfs" ino=28591 res=1 [ 188.976437] syz-executor.0 (9597) used greatest stack depth: 24696 bytes left 20:33:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000400)='netdevsim'], &(0x7f0000000500)=[&(0x7f0000000480)='netdevsim', &(0x7f00000004c0)='devlink\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000340)={0x1, 0x100000001, 0x8}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000540)=0x7) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000040)={0x700, 0x0, 0x40000000007}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r6, 0xc9647caf603edff5, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r6, 0x70c, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_team\x00', {0x7}, 0x101}) write$9p(r3, &(0x7f0000001400)="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", 0x600) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x10002) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) 20:33:43 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x422040, 0x0) socketpair(0x11, 0xa, 0x400, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getnetconf={0x3c, 0x52, 0x800, 0x70bd26, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040814) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xfd45) [ 189.210041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:44 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x8b) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) [ 189.279327] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 189.355268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 189.362475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r0, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team_slave_1\x00'}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x2f0, 0x12, 0x12, 0x70bd26, 0x25dfdbfc, {0x6, 0xfc, 0x7f, 0x7, {0x4e24, 0x4e23, [0x8, 0x1bf11931, 0x80000001, 0x20], [0x5, 0xff, 0x401, 0x7], 0x0, [0x3, 0x8]}, 0x1, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x56, 0x1, "3d2d745e569e32cee888a734e0715ec36b8b3c7df651ab4b6a6c99bce9be58296a3efb12a6b9a158f01bd8687892437dac7139a302901ec27357fd96ae30bccc22dfc814092958c14510851559edabd49260"}, @INET_DIAG_REQ_BYTECODE={0x58, 0x1, "e075fffb5725bc735c6384ea19dfb2cf57c818fd711986e819872059fc2c319a2aadfc4b4ebdc77eec3afead9fd4af13c0f66bf55f2bd2b49a5281eb25ec5129fd149d54d1ccd884d9149f26211d0a7f06c73705"}, @INET_DIAG_REQ_BYTECODE={0xf3, 0x1, "243c9c1ec6a884a5106472d9dfa780faa2956614146c479b647efe110bce0125f923922ea53e070f90507617d86b67c6771a51a67a052ef1c3f5eec668abc26e0529246856e18c4f504374bebae488e843c29904a8099f7d67cca3319f17cad587f33c942bb8b05d189f969472ebfb43a97e5750bbbafdf8599b3d32a777a4b6c531cc9b8fd13833ebcfe13ed742454adc4aa4c5f15d467923678681b909404a3967d10ddf4bad0b6da2c4eac5868a31b41c6fc3b9bcddbe6ff2b89b48868d0db03c0c9945d41686d9528ff0e28a6208facb60f4733115bc47f51256abdb4cd23755a38576fad19a7609403e57d7b2"}, @INET_DIAG_REQ_BYTECODE={0x100, 0x1, "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"}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, 0x13, 0x32761acca0592d9, 0x0, 0x3, {0x1a, 0x0, 0x4, 0x0, {0x0, 0x0, [0x0, 0xba]}}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "09b1c875"}]}, 0x54}}, 0x1) 20:33:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000009, 0x61, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x9}, 0x40104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x20, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize}, {@blksize}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x200}}], [{@dont_measure}, {@euid_gt}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}}) r0 = socket$inet6(0xa, 0x1, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="747276735465bf"]) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.metadata\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@dev, 0x3e, r1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00'}) 20:33:44 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x4, 0x4}, 0x0) r0 = dup(0xffffffffffffffff) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0xe) [ 189.396334] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:33:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x11000000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x0, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x9f, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x0, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x0, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x70, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f65"], &(0x7f0000002400)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x0, 0x6, 0x7, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x0, 0x3f, {0x2, 0x0, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000002e00)=ANY=[@ANYBLOB="6003000000000000bc0000000000000005000000000000000100000000000000000000000000b8030300000000000000768300007fffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37302a486367726f75702e7a65ed4c73797a310000000000000027b6df8f6e9d519d2d205cdd3bc5cbeb1eceff1d5ae4113b20512c6aed1a"], &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x15, 0xfff, 0x3, 0xfffffffc, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x7}}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003380)={0x2020}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="820ee69dbce5de78c56772612bd688de72c6231894a16107132b018ba915a6c343def96fcd4a1ae4e028eca091bd0c8e81fc2cc1a827d9959b35647c5b99ae78772257308180cbf47dabdeb8525f20a72350995037de70047227dbcb2f3196e66ba8cdd7bd56b8b6cdf3c018ede0a2fef7a07e16f26d07aca4f01f113a137275ade7473ba8b3d904c9c45f549779e74040589771eb9c7a1848eeb9927221e160d531fa6449d73d18ac6d8a747c9ed98b5763354ce00936dbe7303072eb81eb72520714c6580112dbc546303ef459ca636a810e298b8fed39be0cbbcc3aa11d8c00e8ec308b5f31570d04bfdbcb8461096e335d943ee90df24abc31779b7b9667fcec0a6965f5c9e809020e2e93b8abb4ecc7382e388b0afb798c90d2e1241170a22898413ea54d19108cd6b0625bb011d86ea5b386c2340c4029ef297f93862c0c3416753144f743112fcc5cae022df0356e41aa588627d80b4d700e796099cf7f9feff32a6e2081785bc26b98eaed1e805b55e7119a8625239516ba37c5630de32cadadaa50b7689f5522cf02ea51de5633215f0d8d1eda84e851ee9e9874aaf84ac223510b0a083cd785c463f7d050fb5cf263c75d669f7e808a05a960558b57c4addc8788ac8fa75cd0bb5315121c8e01260e23a343c641c521f2816206302fc2f7a4d86a4867ddaddef5bffa83a6737820fa53f22dc6ca1498bbc1b9b0115693202f69f2b70f191d9e49369d5ef5e7fb726621f195631ef6a80b72c4ede5505f9d59d1a6545f31de7e3db244229b22ec4a2ccf042b3f9bbbd73481c7246cb6776f8dda549fbac349b8430bb5bb0c4c8fabb84f431b26bd9ce10b1a85b4b0fe1c0cfe8f37feed407eaf9ce5023e0b95a2b884958b7534ac7ae66c803fad31fc7aca23322b7e664e1035a7774454e50910ee55d583e6529d03d27d69b063c901ae64a2dfd9829b8662a1a34ebf3f98fa929af901c10f7c3018a2b4f6f9dd3cf8c833b0b97f1433923e9878e64c5f4d2cd6daa04a8e34507fc76d0acfc58abf03d53ccfc1fca70d8ba11ab96c68a34789c733e34053829155963f5017a15b58d76ddd6ad2900ada335488145a9a4507758be000399fcd9e40499089cb210fb0fdfbc1cb6833cd5baa4f349c653c2858665f8829e8bee0126cedabb8dfd0d122830e1cd58b005c39435b96a2b8e3d1939f140bad77e746e977f4c053bea21cb7f857f810ae182b2528ccca75c3c639a078374b458a9a337779d05191c0f772e1342de4f72ae2a586c0822a49c73151869fa22d51e56637bf903d39b53bfe70601a1f851f99ccc6f7816960818096a098384358bd2907b28de8f6711b04e78ebf37ea85c567224287d8f3833b9ee4175d984eb0444a3fa537c8a9f8d03e495a427ad98484f001f6d4a6a2976ff521a4e1f325344a5ddfd72cf6dd8fb952e1139b914bea84ee4b5cbf68db5ba247e8f256b4cad1a5c7382f885abd5a3275b0269ccc23686788e62f75fa1005e39fdd3d9db2240ae46facfa0f21cb41b5ff6b6d581a5e0461933025bdc04ae36bb36277449ba4096fc7b8c6264ddc16585b69f42726c044759f2ef75f07153df7f01c9703b36bbe1a02437c491bd1d83d39b1ab8a0016901cebdef96556f80e03d5e29295cd7e59b4fb5622404197b6ab11ec9e07fd0e3007a58420fb084881446af60abcefc5d8d462b5f2849463757b0634479fb54441e8f427f4f20b9892571d43f22362f06f1b51dd56ef01be5f037a4c1514d76271e270c9a6f347fd507014922e6353682f5908d65494d87920001f58eaa59057c81424df7b5d8e9781dd7891790e2d2b45ec46fdc88cd70b90529c2525eb1fe77a8b24db6bc2c6f336407ed4fd5373a6c3b2f5bd37ae3d681bd4a8299d4173eef3cbe117b985b03b85ad1ea3b2f61f4d4245b516c27b54ff9bfa0c0ebb4eb2780edb00d293f97bd6f071f3a1716ab207c07e156dcd37a9979f0918ffcd94ff7436264ed09e2698506d3d7a610912e9893f79dbcbf1665202b0eed4a60516a4ea54e5b4578f659cd83a6f8ee27f3e1c09bca7efeb6e97efc99b3fe687ae0213e8d686ed8edb1b505fd8394140d5bfd70089cb82289f6dc35c29534e9024275147e799fdf66317712b082634ccd2b4b705b35748a888373181b38b6e85f34883d887c926cfced5fe38faa097c0f122e8e915f11bd66d635300b285c50751b1f8b3f0ad0f8985a07f5b462e37b482bd39cf2cc5cbca13346bbfc3748ad817772df72bb4b4ec91dd50d4d810f54c0b9066a83950abb843af6240f4d78e313f434209d2309011d52b57b0a2e3e2ff656f18831dd614305bedb7d60865211a3e3d8d1b6e496444e3c847ae7b3ee6569d7fb80a59a6d248e0bff2da056da8e7b92371edead2aa0089b1b0356d64514beba0baad5a1c9e7b7edc41b33096d8830aa6fe607e5cd6e74b75ad2dc08c5c7e8a616dd202d9ca69d8f7ec299c12eaedcbd6d5681d75aa7c8df666d160fe36e125f1a6abfbe2ef2037a5af28d61912d3d4cfc3e70d59db69a39080b2c61d817941e20e5badea7f1853633973b400d5de60a6672ad209180fc979fbe657d0c8b72bb3a168ce428b6678865fdf5fc17b4cc85a1fabb19c8e71bd5a32bb2fd707b83c6ae05c50338a08816a5771d4f768e0f29be82fbc5d2f2615d247e31e6d69083f6c6f87f6192e589dad36e7033e0807ea8457930e42b180f222e0ee16873a1e6db1e350ce63069bf22030628223688398116eabd53abd8bce91fb788824115bded971b3339fe86c7cdeb14c307a720c9a9d19c9885aef3174fab33224243749edbdadbfde93caa31ef40d4d36d98c29128ad6a4f850a9699071485a661774f300b45f14e1f8409be2e0f816bf35a53bf7c9dcfa91af3a7f85d37de99864fb9211f0d8808ffd454a00935a1cf2ada4307c55cbe4e29b785b33a4c211acf541ab9d37a7f1f65432b87d8dd52539a560ecde7cfa8801cc38ef7deab16706948d4d018060d302fa4517a9efdce5479e5dfa01bf426726760259de7fa251116cb85a03db85fd20d8349c8a69d2fa69e374bab93820603505a2b3f81d087d163af38bc424548358d90cc4b45ee2a362a05f51969ba90e048250987943f5087378707414ffb9a8fb80f2003b30d1ef4f1656509f20e244e3c3b1be97d38e532f1279d87cb321379f9d8b4b1f2cd0bb98453e75877ad81b0843d7ad6c66a3888c1d2f29a9ca942f4aca998928834b4ec70ffe2e1771a249e68cf9ca4c9316657a118190dcb17736162f2ab95cc786ae8070e705390f5157dc65e490bfaec11aa84e2b2f91ea27cdbeac0550521fcd5f2396e30c81739fc466a0d1bfaee35e3624708686de8428f66bf1ec70942d1288801967611dc5676d2cde63e9a829a1a203c8189edd0f1bf051a58f55bc17f25752e64a18006a05570739e8fe15854f2aca319b9f6e5aa0eea2c06b1b3957fd673e9187bce6e4cf0620e74bca1fe71a117b69599cbb76f8fa418f8bd102d0b4ca00dc586210fc2e76052aa608d38314f05cb81e96bc0ea8d95d121c4f6bceba9292371a645dd3462f7a501d7e6dff1ae742d264ac276acba67f0fdecace9cc925acf5a1c73b18756a690856671a24fbd372d86add078824d5e9cff875a8fde046e0ed1d1b2ef67bff9106619fb30ffaaad2b7bad4c2e6ce30eaa6090285cdfcf8f334783dba678e201e671595c19a7a3376978ae3c1e08781bca73cb49fa7fa1e6cc9ab7e4fba7fbaa5a57072431217abed7cab7852f545f66a7128647c0245934fa7f994f4a8f4fd8cca00c3f97f299f4c9392e850a75cfcac39f1658bebab89cf2a1e7a1c69e3a2bbdaafe905ebbf03fcccde883c46b8d20065fff4b9fbcc61b0d8645a5bfede1e7144e96a50a521c636b8365b3d95f94e4e3ac73071a57d7dd4d173d8cedd6edddf00c5146c744bd1cc85c3de88b1579e098615d2dc4fa37d87a224fb47d079cf29cfa8570ec3a53c9e1d69b5c6f4c070ea5c099198ec134aeac82809fdeacd08999b8d904937510f595ac699ce4f2d1a9d1c5180cc83ca93f0112d414f9b02d773c254756828568815235e22084e96d9eab8f13e180de8414275c5a154642a6e0eb5728948b60d752fed598830c6f196e9d05ecd39cac0971bd482e488a34c215b4e02e8123d1dede27ad78a7f1c76b2aa911a53e3c7de4d3630a0135bf06cc39c7df9a049ea22cff956b1fcff445f4e94a74a44171873401c632efc4ea3b3e4b0634ea71e5b9dd02ac877416a77ee30c30099a58243fc73ad80d137c643ed01873638dcb6c1cf47af7070e1326fcc109e4a1cff6c6adc8a625441a9c358b77886555135b9f7611fe7e13edf713fcabb5fb5a1aa27c38da518f7807ab2f56ac69b9164dc14addd7003095ee517a6c32a1bb5eaf85f04cae44773be236d157fa76bba9abe7fe66b0c6554bd54ac1a4182e6518d2211324e027db7eb993a7db900e240200c6213e05b1aad52cd2a793a143d072b1b8728fced634d08887eabc6829c4b7012dc3474934fd6a945cb56d337c7655188b50e3610225ab891f20d3d941abf26dced5dfa55e5c01361f4e371286bd932984743098e98a5d400b77ffe04f305198e562ec360bcc8db80f1939a1e56d9c7cbaa63eeed77235d6ce95f757afac3c49324ace349073f6921de233f993a789cc3c7614b9f72cdeb8c4a161287eb4d3421ea2c6dd85641dd7eef7b2ab7de854a0a30865912f84b3b9add4f5d3bff481ff1504989c45e4e53be10ac43b90062c2d682922bb14276e12dc38684a22be0ca566daad5976a0a5247d5c4b4882e808c770e2364f3af8a4f052525ea6a528ea89ce6b76eed1fe76db28dfbeea45cebd2b9f8765ecb2443b650b7f782d3afcb977452d837554729e7d7d7acc5639feecb3c96a6c765a47c18f9e0ce2d46fa1bdabab00c974b34807dc0e088e7274d0cfe3fe9d69f3dcaab6268c61e517fdddd627a4f54b9397bf22e05c7a815e8d552d2535817c6df353ead64243eb5f66d59c1da09c751d0674faedc895f111f0c1517a75a03fa1979a753c4114ae6dc173319e5adea3144f623caead1a964a72f36914b395e6c8a3b853d2b22a360db1b2c2d6865ce5683db708ca612cc80213c98eda2354dbc374430851901fdadcaf0383f799752dada22b258149d8f9622ed47e037c0493437ebacb315a08c3c3ade7fb5456f70424bd4ed69c145f0e04920f339d05f745d86e4a0611fa7f8c18a35c1c7e766d6e761d48229cef67a229d8999c4f6781cbd7fc8064c54ed5654301e3aac4b2301b32db962d0c41321501498883eececff0e14031f19b73e9989ca686d186153ca31baeb1d788de200338f8708f8e9a24b421c86847aacb08e2bb2344564ae87cdab15b6df8478baf7757c5bbee177e93fd8732b20e0a0eac6f42cdf32f204055558dfda8d0947a8837351b649cc6029b678c9eacb24816ad0ae58ac48c5e87afdbe285217062fbebcc1b7b4e3f8d7cc54bccea738dc760587477ae5002c124e1896c376ae51643d4196e8438cfc07dbe2f14da80d3fa32aaf16826f2169ca632e218b78c82aa390cb441ac0288ae6cbc8833a9610884711a32bdf923fe58a19e938bcd5375e71cbeab2c2ecf8974a7a918829d8b6b0ec557a1d4e7e53f031a14eb327891a4d2119a1df82b1aab2bb6f87f463b70967f6eafd8ca2a2412425a35aec2efc70d2a7b32c3de5b53b2611d7b19655fea26d2f8464d4e25b1e7d4bc2daa189456d5c525976f2cba00082fa554e324f91ced86446e83e709835789283808b0cf4a8e0c129d2ee4238dd72dcdba593228b3df5cf65f903512f18c31bb5e2eff4bc18d0ec2a7fb984aa7e9c1d0041dcf467ff7b2a6d74b22f1076bd019e1e25231d561566d617a65390fca887154831106bc97363af231ead1b5c72a9f10c27e87172f8104d8e5745b8016da329d0b85d10b6f34c46f1a66047ed91f0b5224c5eab23b69a1391c468787fe21ad7d6207dec5a51606e79b5a2fb2b712f9c546caadc31cb4d7bec9d0a965e8bb17bd6859fd33d30eeae55dbbe0267f0212cb1d3c85120caace6cb47ac96dc11849901e1d1ce5d8f79a075b773a67d238de7bf136ad8277164aaa7025d7c1f15f6687f59699091c149a8ada610054d4ba6fc097cecb26293eb8697fcd7f8d722649292958e2c0d601e5bb29c57af513ec5a60d5f7f3f04cad8cf98898a5927026667f7fe767936c5807a5532edca0f2d24ebab5692d3eb783622e3f00eedf2eda64177925043fef6002dcb4386868201aedd6e280c9d74101be72275d4f7e8bd9b6069d512b395f362e0fce6038e7eeae8a0e8f80a7417e5b20808a85b4340c55d4471f0f497879abb215b0baa69a59231326e9a972b3ebf8ea10561f92ef7334d128ea114b81bd4f6fd926e0c2cff29efdf9c61fe67fde0c1b9f3709ce68d4ebceaafec69d8d967db5012abd9ec7b662b6dd2bdb6082ccf5b645237a46c3ec79d1e70e8ec218814c6dfc7f580b16c51b7441ba7e384deb3daea883058bab809ba2df06c33f519597ee913399f181cfcc6bf7ec191fefeb5134b99975292d56216763c635d21ad334e3da37be4a9d772c540088144e3d5881ff66c20d2ed4c0a83721efae861ac4fbe1e6153894366847126cc8386f924c01fd21b0d7c64f85edc537190b34993437615ea73a4edbb04737e4f5e912b84811de2998091822b9bea297ddc600af0415226bb37b8d10042637c6a950e4aadee70d2c8ae9ba6122ca879647e05619fa26eb2bfb37c56a1a024593a761286b02b228554d8270e9aa352bf98f972b55b4a26b25f53b889777d03de360e978d8e747b6c147a2359cf953d018e50a9115a8c3ed41af432d0de6d63f18b1ac51decd690b27cd28bdf3c1ecc8dcabb7a20b4cc6130c64633c0aad9356c00b9bd53bfc63f4930bfd07b2aa096c7a04f8fef8e785589020d3ecfb6624ad58aa73c859212def63f01f704bfcdda459a7211d6a51f31cc9d7c262039f2068cee0aac4bf498d6561b384c6166cb1703bb5baf935a421bd16f73bccea2bd04eab2f0d0b8136c130f9e75cdcbef216b6a7dc5d7c8f105fc7314874aa0b04f8795800fb04b8226633617c925abbfa783db0ebbd90c40ad1b3b164e341ea7c00916a2711c7972ba89912894aa65133d018e2f4c2aa87a130c1e6b5867a5f882433ab8a36e899a0e532f5aba96f84ed5c275cf2aa51f274a96d678bee3c8eb00c8ab9c267ce7d0e92e443513232a032b7ff293a0d2e0f2e2d3232189fe8b082bfe69eec8227800758554a1622dc00e66c3e5596a9297bb9b1651f409ac4be1550e68845758bcbee9dca7c0a6797d975381babe76c8c59a59f1a5ebc0b264557611f6ec7df6ef898009bafdf637de29f420f7f92200c6a47281e990bb50685e2c8a95c44d59ae486e8db469c1069231b934414d10127eeb62a9b68b831fa43eb56274ecc1a9ac5110fc6893e77497ab33c2a69068705c9b4145c489a10d8c3030cd505e94b5fdcd6080374893b22d7c84137ba756bab0bde8cf7404cc81666987bb50ecc178ae2a98f5a69efdda9241e2acc01718ad5fcbed350e67138c973ab2512d0add74520e981c5e841465f6f5937a2d2aa1871b893f9beef7b269c4cb2784ba68a527830c146728fb4897982e5bea9663617d7ec22727e4a859eca53e1245faf3f1f8210b36072bcc18627be01f579db92e68b249fdbdf69cf37657eafb450dd58393b59b2a0b6e78779fee822203dbb1679eabbbebb0d00130b6e1b75f6021b1b676c08de3bcb1a960367a09f4f32be5543ce7269ef790c1a890bcf57b8fbee98996a590ca58e8b88387de7219fafde6fe974ecb83dc99e5ba07ad89b1c0b1b03db465f4729761fdd5037357473489ab0e270f40e832efaa056155ea816fc66b770ece1cd0f86ee9d2987187d5f23916c38969b3260b092de99e8be1c9782cd0c76430852f234dd78cbe4b3ebe8d5fe8e4eab5ff29d433adb9320db6ffaa1c9e471bf9d513d0c382a2177d02ccb5b306924da2961932d38062ee901a7295a239d1eb188d1557829f3e523a7a018714249910206ba10c80eab0e14e7ba9cbf4c33515389c7741f30ac01d79826aedd8ada86485986f4d2cf77603a81a818bf1a4d4e09f21404051332ef1c5487b44ba8c434d315ba435b0bb55ab18d0185d77823e11fbd10345b8363a25280f77364e34b24f30fe827043a86ae7dd54830fe77bdded21ced53eda901c9830a1aaa9b9d3b10458d8765b271c4d3e619fe2ddf9d604bc707dce9d9bb0b098920f1fc2bcd67df6fa30c68783f10977d726ea49defbbf6fdb79af8f9ff1a28049bea36f089541240071cbf4adefe418ef7b0c0eecf39de1b7157f611cc660e6ae92ca7a517359f8d9e2a587d59004088104bd1ca1747f41773a8cbfd1d15bf53072c633acbbe731b605c224be962bd58cedcb2e92f199eb1eb88800919450a6d6e2f5d6f5954a509f77376639a57485e8a00724557dd52b7099ff9849758f0e31030517ee532253a2c64925e8ab1fd42fd78d7538ab8464596863d001c81dd18c3828b516a5ebf15af88ffae2abad92102354840cd1c868ea5a0af1e8bb48596a00575fc14e1988a90c7fa53f0a46fe509002cb5a704971913c9428048753c84855920ec34e13ece30e745e5e44416c8d0e9eddac466d2286c488ae3f0679e7e9f021e72fdc930e3b5e56497459f84f0afa7f54204549a61972082cf183f2587036b095b9fa1bac229f476f0b2227b6d12f0190e6c9812715a9db1371a729759056f7f73364fee8f59d4696edba6fe6d6f9ebf304741f17b7e52810fc4b5476134b7b2b1676db4eeb488cbbae4bc75d5cd68c12753db14426b348fbe9dbbdf287b456ba2be8cb77c28accd318ac631f29a498a750c03e3ae0b81ecbc527fd5a4e315fa19ad1bca5cffa75e3bab1aa6c4d35031c784bbb238dd23a8204a2c926147b102d32b4364d005aa836e85ebef074eb8b4903952eb8a9ea4cd1d86efc0b46cbd4bd579dbd7bcc357245e35a326c9860b30a90015f0ebee6542c95996a697c0445ed125e959d200935cc57aaee573b6c0008630ccab4dd109c30d991f229f1b4a43827d149a27f8fcd30493ec153f75213a96cbeb78b2af03ce31fbcbabac6f1f2be6763bf7c58db305f057a1e009c7a9fd5f2f2d4da62a42de6878f3ab8a57968f38845981f8882d9d5ffe06444f21f59671eb45892646ba9a9820e3275f02650dd85ce358a26cb3a1d8cede33ef745d1f72faa2a42b14f4a9da474a19392f0d7456338f1f43fa3dddc61f0fd8a471a5ff29333bddb5d57fa07780a57804e430cf9b2c29c5b9bc53973277828b2c71b9f66aa07e0a7e700f2f2ac786df0f379037a9d25e9d17ff20f357df8422ce3d4410d68dc0116e32f05740e012bbfa4c015c9b07bf2ba074de036d8422c7b8cd18951bedac680f82afa1d879f03595793ccc1577c9474c05cb6dc3b208f42b9f480fea87142dbdf13b7d2b79c060aa98a60d7f77fab9b9a9f4e9b28612848c965cf9f04d4864541e08970667f6208f0bd62ceb285010f39b9eea1407fdf45b324ce8839d2ecb19291afcb58f239d47aa2b5136239607a32acdab5ccaac503a5f1b737a607f64b3402dfacc4b5637495ee3c045c2e931fe0f8e53857145b788d7de4dbb9824fa8da68b3d928b66711d5c24576686e82a823ea13a9523f68b457da5681376307c20ee3c0224ee56aaf671ed6cb4f757fa331b3d30b9e109897948c21543adb60c98a9dbed55c7a52915d4276dcde2581d1115813c025b86d79f4a8dd8d156c9f808c41cfe5d9a16941f69dfebb05f528c7dba161e37c468f7745e3ddcf5785353e5e0d2e8e4b382cd60e8db1d89b66ec0f1151599b2cea089f6a5c95f1d8578e6982eecce43592cba54c0e52e1fe9a72a74e76ade11a54d69e74f0c5c5db7c3ade1fd6eac73232a8d1f9575df65a82746b4160c1f8091a4531278e4c22d21ac58b6b6f8ffa7186648bf598af1e9b65834e266561e427e3b5ffef34c32ff73008f6c30dde6dc892cc00f2f5716c2152a2d72bb43eb3ba8cfa5a312f2a632ac101e713cd9495b784b558daa8b8db506cee2e8e49014d0f322461f53816067679b830f27b50787f40a32b886cd1848c2cd09f6d677a20c559059aabbc3409109b00df290c5f8bcb7d39bcbc00a18f50b2c73b45c6b4f75e0153305d9504a9c3e69c0fc7cd930e5bea3682f1485d7af54057b5316e42ab878d640fab509b1ab49d7dcf3f17c5679d58a9ad607f26456dcb1195b66225a426610d5876d65f11bcc41b6ad2499435801eae2e3141b21c4270f0fa3ad5b225e8c27561c67a5605679d5d537ff93279951024efbb886544a27db55f2ab90bb85c9acf2df0c437b4f321abc52fafd5c76389eba6bc510376b4f83f41afb2af1eeca7d78025c07eaa3e0e043469da7f96a6f36075fde6438c9d8b3c3493ee82603f7d885b4a92df5fe346b823306df6c60272a7b950313d72350a989928d8b3a88cdab831a86c488b06dbd4ab082041a2d62d6adb5df0329d78924424c93cb5b2cb343190971282d9f35874d61f06e803dcc9b1ba4f3361531f4289cec39bd8321ef481cb0f129d9855550ae252ef439f26d91ec152212c793f366e8e2852d7eb200bd19e553d0d3cb20d4b9ed78548fe468fa203f575926506e48cf60b342c107b1095f3110f1009a278af4f086964fd5e149984ef7752f16c53ac6fa5d9945f649eaf8f4b51793e9b30e6374df69d404a273f1c3c42a5364f65c8fa3bdc91ef1c3a2760968217dff3eed65f17997ae2509579d1d882b6d92db37945952ad389b1eb248803490915a76216a7a322e8f3e7a4087df3f9b07ac46795de8891511da9b77196ee146035a33d005ca607457b3b59dbaa261ad869dea9b3005f46d4fb2ed1879b0a87535d5f797958f15dd26d36808d0c384feed246e18602202053f836012ba6f3653ad7ccd7737b4914135872c21f0a37e09629c426f5774acd0f09f82b74c97e862a3c154015979a88dda36859c78e9ff7cc5eee794990648c7da6009ac0ff99f91e554ba2f453c49f4288fab292873c6f89064afa2de0bd4b14eb8bc22444d48a92068ee923eb866b4132b70e4b100f7296e709acc69d9a739ac4a2587fb6f29c5362fb6ad09b43cf11110dca6858a1499f5a4fe4e91135cabf62a4c5f73f4b2e881e768b07f93ec7a4689ad6dbe010698eab925cc24161aeda458db6d2f9412baea49b702cc48e5d59b5a6955d2ee8f28a152ee37fb00e5625312313d9016ba5c41777e2de1cdadfdc7aee8f4684824d14f1e89bae0c4674be12eabfdcd79e17aed219fe05b67016e7556addbb7bd831d76fe265709c54fdbca0332af3c8767f6c9d0599d1fd988b6fe6366206d1bab124a2cf5a64dfd4503ba9d79ae95ea121d0bfb6625068964c8f5a6fb2550f33fb4d3e98d571b7ee9cd1607c7c7da299d907df5b54dd80d001ea3ac5aa8476650104d13cfd774c3d5d57613d89ada14d1cae48f4544a9e23e271e154455c752b84015a468761dbcf6fe08d21a3", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x3, 0x9}}, 0x0, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x0, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x2, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x0, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f6562c1cc50aabbb8"], &(0x7f0000002400)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x0, 0x6, 0x8, 0x6, 0x7, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x0, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x2, 0x3, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x15, 0xfff, 0x0, 0xfffffffc, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x4, 0x10001, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="820ee69dbce5de78c56772612bd688de72c6231894a16107132b018ba915a6c343def96fcd4a1ae4e028eca091bd0c8e81fc2cc1a827d9959b35647c5b99ae78772257308180cbf47dabdeb8525f20a72350995037de70047227dbcb2f3196e66ba8cdd7bd56b8b6cdf3c018ede0a2fef7a07e16f26d07aca4f01f113a137275ade7473ba8b3d904c9c45f549779e74040589771eb9c7a1848eeb9927221e160d531fa6449d73d18ac6d8a747c9ed98b5763354ce00936dbe7303072eb81eb72520714c6580112dbc546303ef459ca636a810e298b8fed39be0cbbcc3aa11d8c00e8ec308b5f31570d04bfdbcb8461096e335d943ee90df24abc31779b7b9667fcec0a6965f5c9e809020e2e93b8abb4ecc7382e388b0afb798c90d2e1241170a22898413ea54d19108cd6b0625bb011d86ea5b386c2340c4029ef297f93862c0c3416753144f743112fcc5cae022df0356e41aa588627d80b4d700e796099cf7f9feff32a6e2081785bc26b98eaed1e805b55e7119a8625239516ba37c5630de32cadadaa50b7689f5522cf02ea51de5633215f0d8d1eda84e851ee9e9874aaf84ac223510b0a083cd785c463f7d050fb5cf263c75d669f7e808a05a960558b57c4addc8788ac8fa75cd0bb5315121c8e01260e23a343c641c521f2816206302fc2f7a4d86a4867ddaddef5bffa83a6737820fa53f22dc6ca1498bbc1b9b0115693202f69f2b70f191d9e49369d5ef5e7fb726621f195631ef6a80b72c4ede5505f9d59d1a6545f31de7e3db244229b22ec4a2ccf042b3f9bbbd73481c7246cb6776f8dda549fbac349b8430bb5bb0c4c8fabb84f431b26bd9ce10b1a85b4b0fe1c0cfe8f37feed407eaf9ce5023e0b95a2b884958b7534ac7ae66c803fad31fc7aca23322b7e664e1035a7774454e50910ee55d583e6529d03d27d69b063c901ae64a2dfd9829b8662a1a34ebf3f98fa929af901c10f7c3018a2b4f6f9dd3cf8c833b0b97f1433923e9878e64c5f4d2cd6daa04a8e34507fc76d0acfc58abf03d53ccfc1fca70d8ba11ab96c68a34789c733e34053829155963f5017a15b58d76ddd6ad2900ada335488145a9a4507758be000399fcd9e40499089cb210fb0fdfbc1cb6833cd5baa4f349c653c2858665f8829e8bee0126cedabb8dfd0d122830e1cd58b005c39435b96a2b8e3d1939f140bad77e746e977f4c053bea21cb7f857f810ae182b2528ccca75c3c639a078374b458a9a337779d05191c0f772e1342de4f72ae2a586c0822a49c73151869fa22d51e56637bf903d39b53bfe70601a1f851f99ccc6f7816960818096a098384358bd2907b28de8f6711b04e78ebf37ea85c567224287d8f3833b9ee4175d984eb0444a3fa537c8a9f8d03e495a427ad98484f001f6d4a6a2976ff521a4e1f325344a5ddfd72cf6dd8fb952e1139b914bea84ee4b5cbf68db5ba247e8f256b4cad1a5c7382f885abd5a3275b0269ccc23686788e62f75fa1005e39fdd3d9db2240ae46facfa0f21cb41b5ff6b6d581a5e0461933025bdc04ae36bb36277449ba4096fc7b8c6264ddc16585b69f42726c044759f2ef75f07153df7f01c9703b36bbe1a02437c491bd1d83d39b1ab8a0016901cebdef96556f80e03d5e29295cd7e59b4fb5622404197b6ab11ec9e07fd0e3007a58420fb084881446af60abcefc5d8d462b5f2849463757b0634479fb54441e8f427f4f20b9892571d43f22362f06f1b51dd56ef01be5f037a4c1514d76271e270c9a6f347fd507014922e6353682f5908d65494d87920001f58eaa59057c81424df7b5d8e9781dd7891790e2d2b45ec46fdc88cd70b90529c2525eb1fe77a8b24db6bc2c6f336407ed4fd5373a6c3b2f5bd37ae3d681bd4a8299d4173eef3cbe117b985b03b85ad1ea3b2f61f4d4245b516c27b54ff9bfa0c0ebb4eb2780edb00d293f97bd6f071f3a1716ab207c07e156dcd37a9979f0918ffcd94ff7436264ed09e2698506d3d7a610912e9893f79dbcbf1665202b0eed4a60516a4ea54e5b4578f659cd83a6f8ee27f3e1c09bca7efeb6e97efc99b3fe687ae0213e8d686ed8edb1b505fd8394140d5bfd70089cb82289f6dc35c29534e9024275147e799fdf66317712b082634ccd2b4b705b35748a888373181b38b6e85f34883d887c926cfced5fe38faa097c0f122e8e915f11bd66d635300b285c50751b1f8b3f0ad0f8985a07f5b462e37b482bd39cf2cc5cbca13346bbfc3748ad817772df72bb4b4ec91dd50d4d810f54c0b9066a83950abb843af6240f4d78e313f434209d2309011d52b57b0a2e3e2ff656f18831dd614305bedb7d60865211a3e3d8d1b6e496444e3c847ae7b3ee6569d7fb80a59a6d248e0bff2da056da8e7b92371edead2aa0089b1b0356d64514beba0baad5a1c9e7b7edc41b33096d8830aa6fe607e5cd6e74b75ad2dc08c5c7e8a616dd202d9ca69d8f7ec299c12eaedcbd6d5681d75aa7c8df666d160fe36e125f1a6abfbe2ef2037a5af28d61912d3d4cfc3e70d59db69a39080b2c61d817941e20e5badea7f1853633973b400d5de60a6672ad209180fc979fbe657d0c8b72bb3a168ce428b6678865fdf5fc17b4cc85a1fabb19c8e71bd5a32bb2fd707b83c6ae05c50338a08816a5771d4f768e0f29be82fbc5d2f2615d247e31e6d69083f6c6f87f6192e589dad36e7033e0807ea8457930e42b180f222e0ee16873a1e6db1e350ce63069bf22030628223688398116eabd53abd8bce91fb788824115bded971b3339fe86c7cdeb14c307a720c9a9d19c9885aef3174fab33224243749edbdadbfde93caa31ef40d4d36d98c29128ad6a4f850a9699071485a661774f300b45f14e1f8409be2e0f816bf35a53bf7c9dcfa91af3a7f85d37de99864fb9211f0d8808ffd454a00935a1cf2ada4307c55cbe4e29b785b33a4c211acf541ab9d37a7f1f65432b87d8dd52539a560ecde7cfa8801cc38ef7deab16706948d4d018060d302fa4517a9efdce5479e5dfa01bf426726760259de7fa251116cb85a03db85fd20d8349c8a69d2fa69e374bab93820603505a2b3f81d087d163af38bc424548358d90cc4b45ee2a362a05f51969ba90e048250987943f5087378707414ffb9a8fb80f2003b30d1ef4f1656509f20e244e3c3b1be97d38e532f1279d87cb321379f9d8b4b1f2cd0bb98453e75877ad81b0843d7ad6c66a3888c1d2f29a9ca942f4aca998928834b4ec70ffe2e1771a249e68cf9ca4c9316657a118190dcb17736162f2ab95cc786ae8070e705390f5157dc65e490bfaec11aa84e2b2f91ea27cdbeac0550521fcd5f2396e30c81739fc466a0d1bfaee35e3624708686de8428f66bf1ec70942d1288801967611dc5676d2cde63e9a829a1a203c8189edd0f1bf051a58f55bc17f25752e64a18006a05570739e8fe15854f2aca319b9f6e5aa0eea2c06b1b3957fd673e9187bce6e4cf0620e74bca1fe71a117b69599cbb76f8fa418f8bd102d0b4ca00dc586210fc2e76052aa608d38314f05cb81e96bc0ea8d95d121c4f6bceba9292371a645dd3462f7a501d7e6dff1ae742d264ac276acba67f0fdecace9cc925acf5a1c73b18756a690856671a24fbd372d86add078824d5e9cff875a8fde046e0ed1d1b2ef67bff9106619fb30ffaaad2b7bad4c2e6ce30eaa6090285cdfcf8f334783dba678e201e671595c19a7a3376978ae3c1e08781bca73cb49fa7fa1e6cc9ab7e4fba7fbaa5a57072431217abed7cab7852f545f66a7128647c0245934fa7f994f4a8f4fd8cca00c3f97f299f4c9392e850a75cfcac39f1658bebab89cf2a1e7a1c69e3a2bbdaafe905ebbf03fcccde883c46b8d20065fff4b9fbcc61b0d8645a5bfede1e7144e96a50a521c636b8365b3d95f94e4e3ac73071a57d7dd4d173d8cedd6edddf00c5146c744bd1cc85c3de88b1579e098615d2dc4fa37d87a224fb47d079cf29cfa8570ec3a53c9e1d69b5c6f4c070ea5c099198ec134aeac82809fdeacd08999b8d904937510f595ac699ce4f2d1a9d1c5180cc83ca93f0112d414f9b02d773c254756828568815235e22084e96d9eab8f13e180de8414275c5a154642a6e0eb5728948b60d752fed598830c6f196e9d05ecd39cac0971bd482e488a34c215b4e02e8123d1dede27ad78a7f1c76b2aa911a53e3c7de4d3630a0135bf06cc39c7df9a049ea22cff956b1fcff445f4e94a74a44171873401c632efc4ea3b3e4b0634ea71e5b9dd02ac877416a77ee30c30099a58243fc73ad80d137c643ed01873638dcb6c1cf47af7070e1326fcc109e4a1cff6c6adc8a625441a9c358b77886555135b9f7611fe7e13edf713fcabb5fb5a1aa27c38da518f7807ab2f56ac69b9164dc14addd7003095ee517a6c32a1bb5eaf85f04cae44773be236d157fa76bba9abe7fe66b0c6554bd54ac1a4182e6518d2211324e027db7eb993a7db900e240200c6213e05b1aad52cd2a793a143d072b1b8728fced634d08887eabc6829c4b7012dc3474934fd6a945cb56d337c7655188b50e3610225ab891f20d3d941abf26dced5dfa55e5c01361f4e371286bd932984743098e98a5d400b77ffe04f305198e562ec360bcc8db80f1939a1e56d9c7cbaa63eeed77235d6ce95f757afac3c49324ace349073f6921de233f993a789cc3c7614b9f72cdeb8c4a161287eb4d3421ea2c6dd85641dd7eef7b2ab7de854a0a30865912f84b3b9add4f5d3bff481ff1504989c45e4e53be10ac43b90062c2d682922bb14276e12dc38684a22be0ca566daad5976a0a5247d5c4b4882e808c770e2364f3af8a4f052525ea6a528ea89ce6b76eed1fe76db28dfbeea45cebd2b9f8765ecb2443b650b7f782d3afcb977452d837554729e7d7d7acc5639feecb3c96a6c765a47c18f9e0ce2d46fa1bdabab00c974b34807dc0e088e7274d0cfe3fe9d69f3dcaab6268c61e517fdddd627a4f54b9397bf22e05c7a815e8d552d2535817c6df353ead64243eb5f66d59c1da09c751d0674faedc895f111f0c1517a75a03fa1979a753c4114ae6dc173319e5adea3144f623caead1a964a72f36914b395e6c8a3b853d2b22a360db1b2c2d6865ce5683db708ca612cc80213c98eda2354dbc374430851901fdadcaf0383f799752dada22b258149d8f9622ed47e037c0493437ebacb315a08c3c3ade7fb5456f70424bd4ed69c145f0e04920f339d05f745d86e4a0611fa7f8c18a35c1c7e766d6e761d48229cef67a229d8999c4f6781cbd7fc8064c54ed5654301e3aac4b2301b32db962d0c41321501498883eececff0e14031f19b73e9989ca686d186153ca31baeb1d788de200338f8708f8e9a24b421c86847aacb08e2bb2344564ae87cdab15b6df8478baf7757c5bbee177e93fd8732b20e0a0eac6f42cdf32f204055558dfda8d0947a8837351b649cc6029b678c9eacb24816ad0ae58ac48c5e87afdbe285217062fbebcc1b7b4e3f8d7cc54bccea738dc760587477ae5002c124e1896c376ae51643d4196e8438cfc07dbe2f14da80d3fa32aaf16826f2169ca632e218b78c82aa390cb441ac0288ae6cbc8833a9610884711a32bdf923fe58a19e938bcd5375e71cbeab2c2ecf8974a7a918829d8b6b0ec557a1d4e7e53f031a14eb327891a4d2119a1df82b1aab2bb6f87f463b70967f6eafd8ca2a2412425a35aec2efc70d2a7b32c3de5b53b2611d7b19655fea26d2f8464d4e25b1e7d4bc2daa189456d5c525976f2cba00082fa554e324f91ced86446e83e709835789283808b0cf4a8e0c129d2ee4238dd72dcdba593228b3df5cf65f903512f18c31bb5e2eff4bc18d0ec2a7fb984aa7e9c1d0041dcf467ff7b2a6d74b22f1076bd019e1e25231d561566d617a65390fca887154831106bc97363af231ead1b5c72a9f10c27e87172f8104d8e5745b8016da329d0b85d10b6f34c46f1a66047ed91f0b5224c5eab23b69a1391c468787fe21ad7d6207dec5a51606e79b5a2fb2b712f9c546caadc31cb4d7bec9d0a965e8bb17bd6859fd33d30eeae55dbbe0267f0212cb1d3c85120caace6cb47ac96dc11849901e1d1ce5d8f79a075b773a67d238de7bf136ad8277164aaa7025d7c1f15f6687f59699091c149a8ada610054d4ba6fc097cecb26293eb8697fcd7f8d722649292958e2c0d601e5bb29c57af513ec5a60d5f7f3f04cad8cf98898a5927026667f7fe767936c5807a5532edca0f2d24ebab5692d3eb783622e3f00eedf2eda64177925043fef6002dcb4386868201aedd6e280c9d74101be72275d4f7e8bd9b6069d512b395f362e0fce6038e7eeae8a0e8f80a7417e5b20808a85b4340c55d4471f0f497879abb215b0baa69a59231326e9a972b3ebf8ea10561f92ef7334d128ea114b81bd4f6fd926e0c2cff29efdf9c61fe67fde0c1b9f3709ce68d4ebceaafec69d8d967db5012abd9ec7b662b6dd2bdb6082ccf5b645237a46c3ec79d1e70e8ec218814c6dfc7f580b16c51b7441ba7e384deb3daea883058bab809ba2df06c33f519597ee913399f181cfcc6bf7ec191fefeb5134b99975292d56216763c635d21ad334e3da37be4a9d772c540088144e3d5881ff66c20d2ed4c0a83721efae861ac4fbe1e6153894366847126cc8386f924c01fd21b0d7c64f85edc537190b34993437615ea73a4edbb04737e4f5e912b84811de2998091822b9bea297ddc600af0415226bb37b8d10042637c6a950e4aadee70d2c8ae9ba6122ca879647e05619fa26eb2bfb37c56a1a024593a761286b02b228554d8270e9aa352bf98f972b55b4a26b25f53b889777d03de360e978d8e747b6c147a2359cf953d018e50a9115a8c3ed41af432d0de6d63f18b1ac51decd690b27cd28bdf3c1ecc8dcabb7a20b4cc6130c64633c0aad9356c00b9bd53bfc63f4930bfd07b2aa096c7a04f8fef8e785589020d3ecfb6624ad58aa73c859212def63f01f704bfcdda459a7211d6a51f31cc9d7c262039f2068cee0aac4bf498d6561b384c6166cb1703bb5baf935a421bd16f73bccea2bd04eab2f0d0b8136c130f9e75cdcbef216b6a7dc5d7c8f105fc7314874aa0b04f8795800fb04b8226633617c925abbfa783db0ebbd90c40ad1b3b164e341ea7c00916a2711c7972ba89912894aa65133d018e2f4c2aa87a130c1e6b5867a5f882433ab8a36e899a0e532f5aba96f84ed5c275cf2aa51f274a96d678bee3c8eb00c8ab9c267ce7d0e92e443513232a032b7ff293a0d2e0f2e2d3232189fe8b082bfe69eec8227800758554a1622dc00e66c3e5596a9297bb9b1651f409ac4be1550e68845758bcbee9dca7c0a6797d975381babe76c8c59a59f1a5ebc0b264557611f6ec7df6ef898009bafdf637de29f420f7f92200c6a47281e990bb50685e2c8a95c44d59ae486e8db469c1069231b934414d10127eeb62a9b68b831fa43eb56274ecc1a9ac5110fc6893e77497ab33c2a69068705c9b4145c489a10d8c3030cd505e94b5fdcd6080374893b22d7c84137ba756bab0bde8cf7404cc81666987bb50ecc178ae2a98f5a69efdda9241e2acc01718ad5fcbed350e67138c973ab2512d0add74520e981c5e841465f6f5937a2d2aa1871b893f9beef7b269c4cb2784ba68a527830c146728fb4897982e5bea9663617d7ec22727e4a859eca53e1245faf3f1f8210b36072bcc18627be01f579db92e68b249fdbdf69cf37657eafb450dd58393b59b2a0b6e78779fee822203dbb1679eabbbebb0d00130b6e1b75f6021b1b676c08de3bcb1a960367a09f4f32be5543ce7269ef790c1a890bcf57b8fbee98996a590ca58e8b88387de7219fafde6fe974ecb83dc99e5ba07ad89b1c0b1b03db465f4729761fdd5037357473489ab0e270f40e832efaa056155ea816fc66b770ece1cd0f86ee9d2987187d5f23916c38969b3260b092de99e8be1c9782cd0c76430852f234dd78cbe4b3ebe8d5fe8e4eab5ff29d433adb9320db6ffaa1c9e471bf9d513d0c382a2177d02ccb5b306924da2961932d38062ee901a7295a239d1eb188d1557829f3e523a7a018714249910206ba10c80eab0e14e7ba9cbf4c33515389c7741f30ac01d79826aedd8ada86485986f4d2cf77603a81a818bf1a4d4e09f21404051332ef1c5487b44ba8c434d315ba435b0bb55ab18d0185d77823e11fbd10345b8363a25280f77364e34b24f30fe827043a86ae7dd54830fe77bdded21ced53eda901c9830a1aaa9b9d3b10458d8765b271c4d3e619fe2ddf9d604bc707dce9d9bb0b098920f1fc2bcd67df6fa30c68783f10977d726ea49defbbf6fdb79af8f9ff1a28049bea36f089541240071cbf4adefe418ef7b0c0eecf39de1b7157f611cc660e6ae92ca7a517359f8d9e2a587d59004088104bd1ca1747f41773a8cbfd1d15bf53072c633acbbe731b605c224be962bd58cedcb2e92f199eb1eb88800919450a6d6e2f5d6f5954a509f77376639a57485e8a00724557dd52b7099ff9849758f0e31030517ee532253a2c64925e8ab1fd42fd78d7538ab8464596863d001c81dd18c3828b516a5ebf15af88ffae2abad92102354840cd1c868ea5a0af1e8bb48596a00575fc14e1988a90c7fa53f0a46fe509002cb5a704971913c9428048753c84855920ec34e13ece30e745e5e44416c8d0e9eddac466d2286c488ae3f0679e7e9f021e72fdc930e3b5e56497459f84f0afa7f54204549a61972082cf183f2587036b095b9fa1bac229f476f0b2227b6d12f0190e6c9812715a9db1371a729759056f7f73364fee8f59d4696edba6fe6d6f9ebf304741f17b7e52810fc4b5476134b7b2b1676db4eeb488cbbae4bc75d5cd68c12753db14426b348fbe9dbbdf287b456ba2be8cb77c28accd318ac631f29a498a750c03e3ae0b81ecbc527fd5a4e315fa19ad1bca5cffa75e3bab1aa6c4d35031c784bbb238dd23a8204a2c926147b102d32b4364d005aa836e85ebef074eb8b4903952eb8a9ea4cd1d86efc0b46cbd4bd579dbd7bcc357245e35a326c9860b30a90015f0ebee6542c95996a697c0445ed125e959d200935cc57aaee573b6c0008630ccab4dd109c30d991f229f1b4a43827d149a27f8fcd30493ec153f75213a96cbeb78b2af03ce31fbcbabac6f1f2be6763bf7c58db305f057a1e009c7a9fd5f2f2d4da62a42de6878f3ab8a57968f38845981f8882d9d5ffe06444f21f59671eb45892646ba9a9820e3275f02650dd85ce358a26cb3a1d8cede33ef745d1f72faa2a42b14f4a9da474a19392f0d7456338f1f43fa3dddc61f0fd8a471a5ff29333bddb5d57fa07780a57804e430cf9b2c29c5b9bc53973277828b2c71b9f66aa07e0a7e700f2f2ac786df0f379037a9d25e9d17ff20f357df8422ce3d4410d68dc0116e32f05740e012bbfa4c015c9b07bf2ba074de036d8422c7b8cd18951bedac680f82afa1d879f03595793ccc1577c9474c05cb6dc3b208f42b9f480fea87142dbdf13b7d2b79c060aa98a60d7f77fab9b9a9f4e9b28612848c965cf9f04d4864541e08970667f6208f0bd62ceb285010f39b9eea1407fdf45b324ce8839d2ecb19291afcb58f239d47aa2b5136239607a32acdab5ccaac503a5f1b737a607f64b3402dfacc4b5637495ee3c045c2e931fe0f8e53857145b788d7de4dbb9824fa8da68b3d928b66711d5c24576686e82a823ea13a9523f68b457da5681376307c20ee3c0224ee56aaf671ed6cb4f757fa331b3d30b9e109897948c21543adb60c98a9dbed55c7a52915d4276dcde2581d1115813c025b86d79f4a8dd8d156c9f808c41cfe5d9a16941f69dfebb05f528c7dba161e37c468f7745e3ddcf5785353e5e0d2e8e4b382cd60e8db1d89b66ec0f1151599b2cea089f6a5c95f1d8578e6982eecce43592cba54c0e52e1fe9a72a74e76ade11a54d69e74f0c5c5db7c3ade1fd6eac73232a8d1f9575df65a82746b4160c1f8091a4531278e4c22d21ac58b6b6f8ffa7186648bf598af1e9b65834e266561e427e3b5ffef34c32ff73008f6c30dde6dc892cc00f2f5716c2152a2d72bb43eb3ba8cfa5a312f2a632ac101e713cd9495b784b558daa8b8db506cee2e8e49014d0f322461f53816067679b830f27b50787f40a32b886cd1848c2cd09f6d677a20c559059aabbc3409109b00df290c5f8bcb7d39bcbc00a18f50b2c73b45c6b4f75e0153305d9504a9c3e69c0fc7cd930e5bea3682f1485d7af54057b5316e42ab878d640fab509b1ab49d7dcf3f17c5679d58a9ad607f26456dcb1195b66225a426610d5876d65f11bcc41b6ad2499435801eae2e3141b21c4270f0fa3ad5b225e8c27561c67a5605679d5d537ff93279951024efbb886544a27db55f2ab90bb85c9acf2df0c437b4f321abc52fafd5c76389eba6bc510376b4f83f41afb2af1eeca7d78025c07eaa3e0e043469da7f96a6f36075fde6438c9d8b3c3493ee82603f7d885b4a92df5fe346b823306df6c60272a7b950313d72350a989928d8b3a88cdab831a86c488b06dbd4ab082041a2d62d6adb5df0329d78924424c93cb5b2cb343190971282d9f35874d61f06e803dcc9b1ba4f3361531f4289cec39bd8321ef481cb0f129d9855550ae252ef439f26d91ec152212c793f366e8e2852d7eb200bd19e553d0d3cb20d4b9ed78548fe468fa203f575926506e48cf60b342c107b1095f3110f1009a278af4f086964fd5e149984ef7752f16c53ac6fa5d9945f649eaf8f4b51793e9b30e6374df69d404a273f1c3c42a5364f65c8fa3bdc91ef1c3a2760968217dff3eed65f17997ae2509579d1d882b6d92db37945952ad389b1eb248803490915a76216a7a322e8f3e7a4087df3f9b07ac46795de8891511da9b77196ee146035a33d005ca607457b3b59dbaa261ad869dea9b3005f46d4fb2ed1879b0a87535d5f797958f15dd26d36808d0c384feed246e18602202053f836012ba6f3653ad7ccd7737b4914135872c21f0a37e09629c426f5774acd0f09f82b74c97e862a3c154015979a88dda36859c78e9ff7cc5eee794990648c7da6009ac0ff99f91e554ba2f453c49f4288fab292873c6f89064afa2de0bd4b14eb8bc22444d48a92068ee923eb866b4132b70e4b100f7296e709acc69d9a739ac4a2587fb6f29c5362fb6ad09b43cf11110dca6858a1499f5a4fe4e91135cabf62a4c5f73f4b2e881e768b07f93ec7a4689ad6dbe010698eab925cc24161aeda458db6d2f9412baea49b702cc48e5d59b5a6955d2ee8f28a152ee37fb00e5625312313d9016ba5c41777e2de1cdadfdc7aee8f4684824d14f1e89bae0c4674be12eabfdcd79e17aed219fe05b67016e7556addbb7bd831d76fe265709c54fdbca0332af3c8767f6c9d0599d1fd988b6fe6366206d1bab124a2cf5a64dfd4503ba9d79ae95ea121d0bfb6625068964c8f5a6fb2550f33fb4d3e98d571b7ee9cd1607c7c7da299d907df5b54dd80d001ea3ac5aa8476650104d13cfd774c3d5d57613d89ada14d1cae48f4544a9e23e271e154455c752b84015a468761dbcf6fe08d21a3", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0x0, 0x2001005, 0x1, 0x0, 0x3, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x9f, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x0, 0x8, 0x2}}}, 0x0, &(0x7f0000002380)={0x18}, 0x0, &(0x7f0000002400)={0x20, 0x0, 0x4}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x8, 0x6, 0x7, 0x0, 0x0, 0x0, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x2, 0x3, 0x5, 0x0, 0x0, 0x58, 0x200, 0xf9b, 0x8001, 0x0, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000002e00)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="ff0f0000fbffffff000000000400000000000000008000000000000004000000ec000000293a2a2c0000000001000000000000000200000000000000ffff0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37"], 0x0, 0x0}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x3, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x8, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x2, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x70, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f6562c1cc50aa"], &(0x7f0000002400)={0x20, 0x0, 0x0, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x8, 0x6, 0x0, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x0, 0x3, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0x1}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000002780)=ANY=[@ANYBLOB="6003000000000000bc0000000000000005000000000000000100000000000000000000000000b8030300000000000000768300007fffffff060000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES16=r2, @ANYRES32, @ANYBLOB="ff0f0000fbffffff000000000400000000000000008000000000000004000000ec000000293a2a2c0000000001000000000000000200000000000000ffff0000000000000500", @ANYRES32, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37302a486367726f75702e7a65ed4c73797a310000000000000027b6df8f"], &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x0, 0xfff, 0x3, 0x0, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x4, 0x10001, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x7}}}) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x5a) 20:33:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x4, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000700)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r2, &(0x7f00000006c0)=0x827, 0x3) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000240)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1f5) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f00000001c0)='./file1\x00', 0xe00000000000000, 0x0, 0x0, 0x1000000, &(0x7f0000000540)=ANY=[@ANYBLOB='mpol=prefer=static:-5-53014,huge=within_size,size=-g7,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB="f303"]) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2f) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000005c0)=""/241) 20:33:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000858600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280368101006272696467650083512eb87e11000c000280050007000300000008000a00", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 20:33:44 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c000300000200000900000000200000000900400000000000000000040000001800000002000000160000002c0700000100000000010000000f", 0x4e, 0x8000}, {&(0x7f0000010100)="ffffffff01000000200000001a00000004", 0x11, 0x9000}, {&(0x7f0000010b00)}, {&(0x7f0000010c00), 0x0, 0xaa00}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="00000000000000000000000000000000830003001200000000000000000000000000000000000000020000000900"/64, 0x40, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb400}, {&(0x7f0000011200)="00000000000000000000000000000000830003001200000000000000000000000000000000000000060000001000"/64, 0x40, 0xb4e0}, {&(0x7f0000011300)="10c4645f010000000300000001000000040000000b000000000000000000000000000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb600}, {&(0x7f0000011400)="00000000000000000000000000000000830002001200"/32, 0x20, 0xb6e0}, {&(0x7f0000011500)="10c4645f010000000400000001000000040000000b000000000000000000000000000000000000000100000000000000000000000080030010c4645f0000000010c4645f0000000010c4645f0000000010c4645f00"/112, 0x70, 0xb800}, {&(0x7f0000011600)="0000000000000000000000000000000083000200120000000000", 0x1a, 0xb8e0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b00000000200000000000000200000000000000", 0x28, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009004001", 0x1d, 0xf01000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f78de8999119f1d3cec6bdb997251112fd596091b8bb62c8ac2ded676015faa35fb3f3736b5210c5e35853741e4072b1e577452264c19e06697ec13c57f51aec51b882130b2fa9b6d3a5beceeac4b15ce49540c10c"]) [ 189.730301] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 189.760422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x11000000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x0, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x9f, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x0, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x0, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x70, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f65"], &(0x7f0000002400)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x0, 0x6, 0x7, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x0, 0x3f, {0x2, 0x0, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000002e00)=ANY=[@ANYBLOB="6003000000000000bc0000000000000005000000000000000100000000000000000000000000b8030300000000000000768300007fffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37302a486367726f75702e7a65ed4c73797a310000000000000027b6df8f6e9d519d2d205cdd3bc5cbeb1eceff1d5ae4113b20512c6aed1a"], &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x15, 0xfff, 0x3, 0xfffffffc, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x7}}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003380)={0x2020}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x3, 0x9}}, 0x0, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x0, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x2, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x0, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f6562c1cc50aabbb8"], &(0x7f0000002400)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x0, 0x6, 0x8, 0x6, 0x7, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x0, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x2, 0x3, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x15, 0xfff, 0x0, 0xfffffffc, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x4, 0x10001, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000440)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0x0, 0x2001005, 0x1, 0x0, 0x3, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x9f, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x0, 0x8, 0x2}}}, 0x0, &(0x7f0000002380)={0x18}, 0x0, &(0x7f0000002400)={0x20, 0x0, 0x4}, &(0x7f0000002440)={0x78, 0x0, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x8, 0x6, 0x7, 0x0, 0x0, 0x0, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x2, 0x3, 0x5, 0x0, 0x0, 0x58, 0x200, 0xf9b, 0x8001, 0x0, 0x5, 0x0, 0x0, 0xfff}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000002e00)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="ff0f0000fbffffff000000000400000000000000008000000000000004000000ec000000293a2a2c0000000001000000000000000200000000000000ffff0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37"], 0x0, 0x0}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000040)={0x50, 0xb4bd5fb271cd2bec, 0x0, {0x7, 0x21, 0xcbd, 0x2001005, 0x1, 0x8, 0x3, 0x9}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x58a80000}}, &(0x7f0000002280)={0x18, 0x0, 0x8, {0x80000001}}, &(0x7f00000022c0)={0x28, 0x0, 0x0, {{0x6, 0x8, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0x9, {{0x401, 0xff, 0x80, 0x2, 0xe, 0x0, 0x2, 0x80000000}}}, &(0x7f0000002380)={0x18, 0x0, 0x70, {0x20}}, &(0x7f0000002700)=ANY=[@ANYBLOB="2200000000000000080000000000000003000000000000002e6e65742f73797a310025a2282b95caeaa4ba397d62619bbbb649056827c81dbf05636a71cf43fb800c29eea356317c3588b3590e21ffa6bd291f3c1f6562c1cc50aa"], &(0x7f0000002400)={0x20, 0x0, 0x0, {0x0, 0x4}}, &(0x7f0000002440)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x20, 0x0, {0x4, 0x6, 0x8, 0x6, 0x0, 0x0, 0x0, 0xeb, 0xffff7fff, 0x0, 0x2, 0xee00, 0x0, 0x4, 0x80000001}}}, &(0x7f00000024c0)={0x90, 0x0, 0x0, {0x5, 0x3, 0x1, 0x30d3, 0x10000, 0x3f, {0x0, 0x3, 0x5, 0x1c6a, 0x9, 0x58, 0x200, 0xf9b, 0x8001, 0x8000, 0x5, 0x0, 0x0, 0x1}}}, &(0x7f0000002580)=ANY=[@ANYBLOB="500100002400000000100000000000000600000000000000000200000000000012000000010000002e2f6367726f75702e6e65742f73797ad11a8c160000000012000000000800002e2f6367726f75702e6e65742f73797a3100000000000000020000000000000000000000000000000100005b97fc8959f415bbe845bdde0000000080210000000000000002000000000000201f0000000000000012000000020000002e2f6367726f75702e6e65742f73797a310000000040c6008da700000000000000000000001f0000000000000012000000000100002e2f6367726f75702e6e65742f73797a31000000000000000600000000000000000200000000000017000000060000002e2f6367726f75702e6e65742f7379"], &(0x7f0000002780)=ANY=[@ANYBLOB="6003000000000000bc0000000000000005000000000000000100000000000000000000000000b8030300000000000000768300007fffffff060000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES16=r2, @ANYRES32, @ANYBLOB="ff0f0000fbffffff000000000400000000000000008000000000000004000000ec000000293a2a2c0000000001000000000000000200000000000000ffff0000000000000500", @ANYRES32, @ANYRES32, @ANYBLOB="ff070000ec000000000000000000000000000000070000000000000012000008e25000002e2faf64bae2a4fa7bd140dc37302a486367726f75702e7a65ed4c73797a310000000000000027b6df8f"], &(0x7f0000002c80)={0xa0, 0x0, 0x10000, {{0x4, 0x3, 0x0, 0xfff, 0x3, 0x0, {0x5, 0xffffffffffffffff, 0x1, 0x80000000, 0x10001, 0xfffffffffffffc00, 0x4, 0x10001, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x401, 0x7}}}}, &(0x7f0000002d40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x7}}}) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x5a) [ 189.843325] team0: Port device team_slave_0 removed [ 189.881275] tmpfs: Bad value 'prefer=static:-5-53014' for mount option 'mpol' 20:33:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000061191000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) [ 189.929266] tmpfs: Bad value 'prefer=static:-5-53014' for mount option 'mpol' 20:33:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000180)="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", 0x49c}], 0x1}}], 0x1, 0x0) 20:33:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000900), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000400bd7000ffdbdf250a000012772f1a5c36e1716632f00056", @ANYRES32=r1, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x50) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)="04ba48c1df8e0ac36ec0755f7064ee290c82e46abd2c343891252993c19f33cfc7f542e5b94931dacd513746546b86dea15598717d15d6334c02c04c1dd877003656af12dd57f071a336b4c95cb709b543b35f5899dc3850fd5aa67d89bc0969583311ea05fa597a35aef72adb8736f46136b41650895192c8a073041df30a27ca36a8fd94b57a9efd7a458f91854724b28bf802fda59bc4de6df9b0c3ada3f51f5cbfdf40299d2212", 0xa9}], 0x1}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r4 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x74, 0x3, 0x2, 0x80, 0x9, 0x0, 0x7fffffff, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x10001, 0x3}, 0x44200, 0x2, 0xfffffff7, 0x7, 0x40, 0xfd, 0x3, 0x0, 0x3f8, 0x0, 0x865}, 0xffffffffffffffff, 0xffffffffffffbfff, 0xffffffffffffffff, 0xc) r5 = gettid() getgroups(0x1, &(0x7f00000003c0)=[0x0]) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0xff, 0xf7, 0xfe, 0x8, 0x0, 0x1ff, 0x80088, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x2000, 0xffffffff, 0x7, 0x7, 0x0, 0x3e48, 0x8, 0x0, 0x5, 0x0, 0x8}, r3, 0x4, 0xffffffffffffffff, 0x7) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xfe, 0xfb, 0x5, 0x8, 0x0, 0x80, 0x24849, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x40}, 0x5, 0xfffffffffffffffe, 0x18000000, 0x3, 0x3b, 0x6, 0x5, 0x0, 0x4, 0x0, 0x100000000}, r5, 0x2, r2, 0x3) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000300)={0x4, 0x0, 0x1}) close(r4) 20:33:44 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 20:33:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000066c0)={0x0, "b027cfd888fb6999951ab8ae112d6013"}) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x81, 0x0) dup2(r0, r2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r4, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) sendmsg$nl_route(r4, &(0x7f00000077c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004340)={&(0x7f00000076c0)=@newlink={0xec, 0x10, 0x20, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_CARRIER={0x5, 0x21, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'ip6erspan0\x00'}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xa4}, @IFLA_AF_SPEC={0x98, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x19, 0x0, 0x0, 0x6a}, {0x8, 0x6, 0x0, 0x0, 0x7}]}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x14, 0x0, 0x0, 0x3}, {0x8, 0x11, 0x0, 0x0, 0x81}, {0x8, 0x10, 0x0, 0x0, 0x4}, {0x8, 0x1d}, {0x8, 0x12, 0x0, 0x0, 0x1}, {0x8, 0xa, 0x0, 0x0, 0x80000001}]}}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x1f, 0x0, 0x0, 0x400}]}}]}, @IFLA_CARRIER={0x5, 0x21, 0x2}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x3ff}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x400c044) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f00000064c0)=[{{&(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/41, 0x29}], 0x4, &(0x7f00000002c0)=""/132, 0x84}, 0x9}, {{&(0x7f0000000380)=@ipx, 0x80, &(0x7f00000026c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000024c0)=""/186, 0xba}, {&(0x7f0000002580)=""/181, 0xb5}, {&(0x7f0000002640)=""/125, 0x7d}], 0x6, &(0x7f0000000240)=""/59, 0x3b}, 0xeb}, {{&(0x7f0000002740)=@generic, 0x80, &(0x7f0000003f80)=[{&(0x7f00000027c0)=""/236, 0xec}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/227, 0xe3}, {&(0x7f00000029c0)=""/254, 0xfe}, {&(0x7f0000003b80)=""/251, 0xfb}, {&(0x7f0000003c80)=""/217, 0xd9}, {&(0x7f0000003d80)=""/245, 0xf5}, {&(0x7f0000003e80)=""/194, 0xc2}, {&(0x7f0000002ac0)=""/24, 0x18}], 0x9, &(0x7f0000004040)=""/146, 0x92}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004180)=""/236, 0xec}, {&(0x7f0000004280)=""/146, 0x92}, {&(0x7f0000002b00)=""/46, 0x2e}, {&(0x7f0000004340)}, {&(0x7f0000004380)=""/113, 0x71}], 0x5, &(0x7f0000004480)=""/84, 0x54}, 0x902}, {{&(0x7f0000004500)=@hci, 0x80, &(0x7f0000004800)=[{&(0x7f0000004580)=""/237, 0xed}, {&(0x7f0000004680)=""/241, 0xf1}, {&(0x7f0000004780)=""/85, 0x55}], 0x3, &(0x7f0000004840)=""/224, 0xe0}, 0xd70}, {{&(0x7f0000004940)=@rc, 0x80, &(0x7f0000004a80)=[{&(0x7f00000049c0)=""/153, 0x99}], 0x1, &(0x7f0000004ac0)=""/18, 0x12}, 0x40}, {{&(0x7f0000004b00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000004b80)=""/240, 0xf0}, {&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000005c80)=""/99, 0x63}, {&(0x7f0000005d00)=""/66, 0x42}, {&(0x7f0000005d80)=""/111, 0x6f}, {&(0x7f0000005e00)=""/27, 0x1b}, {&(0x7f0000005e40)=""/37, 0x25}, {&(0x7f0000005e80)=""/251, 0xfb}, {&(0x7f0000005f80)=""/5, 0x5}, {&(0x7f0000005fc0)=""/211, 0xd3}], 0xa}, 0xfd98}, {{&(0x7f0000006180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000006400)=[{&(0x7f0000006200)=""/169, 0xa9}, {&(0x7f00000062c0)=""/58, 0x3a}, {&(0x7f0000006300)=""/236, 0xec}], 0x3, &(0x7f0000006440)=""/77, 0x4d}, 0x3}], 0x8, 0x2, 0x0) 20:33:44 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 190.159535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x27, 0x0, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000700), 0x4) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e005500580020002000200020002000208020bf64fbc2ad1fb02096de002000335de4a31ad02000200020004300440052005f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f10ec17f4915d40d30997e47d1c48d883954d67d9525c4ba98c214ee7f3f4de4ec2d6ee562452c486ca189d7179f5980c3fe4f2497f51", 0xa0, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) mount$fuse(0x0, &(0x7f0000000880)='./bus\x00', &(0x7f00000008c0), 0x5008b, 0x0) r2 = socket(0x11, 0x1, 0xe8) sendto$inet(r2, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20001010) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r3, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x48000, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0xfffc, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$ppp(0xffffffffffffffff, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x30, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24008004}, 0x8004) openat$cuse(0xffffff9c, &(0x7f0000000740), 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000000102000000000000000000000a000000a800028014000180080001000000000008000200000000002c0001801400030000000000000000000000000000000000140004ff01000000000000000000ffffac1414aa060003400002000014000180080001007f000001080002007f0000011400018008000100e000000108000200ac14143e1400018008"], 0xbc}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 20:33:44 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000001840)={0xa6, 0x29, 0x1, {0x0, [{{0x2, 0x4, 0x6}, 0x20, 0x6, 0x7, './file0'}, {{0x10, 0x2, 0x3}, 0x7, 0x7, 0x7, './file0'}, {{0x20, 0x0, 0x6}, 0x10000, 0x81, 0x7, './file0'}, {{0x4, 0x3, 0x3}, 0x3, 0xb3, 0x7, './file0'}, {{0x3, 0x1, 0x3}, 0xff, 0x2, 0x7, './file0'}]}}, 0xa6) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='./file0\x00') preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0000e8fe02080100010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}, {&(0x7f0000000180)="e3579f642f92899ce804adae28f28d826609a0fbdaf54db09319ea9d0fa572b5e1346a78a3f5d62f30fc2626313759ea22e1585953075da9fa391c62090bfabd9ce434024236f2c012056a3708132f4f788fb6a6fc7a2ac2d6029ee7f5c1b4a274dd8bb668d64662228bd5b11c01293b622d9e8d614da37867c7a1c12172f0501d682e3195b3982b58d841d124e0885727fc5f9aaafc8554c0f2aa433a21a0c92138d09e827fc216917bc01faaef08faeb55f455f6dd4401079306c5446031d7e5297b616b107f4ba56a1a9e35ef745ff89b30ac5a43ec447bfa2259a428", 0xde}, {&(0x7f0000000280)="11082eff7d1b53b6a68283b5a117125d67f002c350d44ab3d73cbed244a8f0bc80810e2dbfaac8276ac37990f264750fabc64bf6e5a0325bbe410b9e7aecb08aba2778b50c9c1b15d68928ca3f53e214c6c8f4f9af7d3aa2b1edeb46bae9bcc23c163a6c0514c1157ea58b85741d9f2cb3898792cd37d041de034af4a9ad94f8cbadc1805cf5d2a194a7270ac764d27fe73562939affe45d76577567ebccc2e3ba0638fcb38792b444544c672eb2b39bcf", 0xb1}, {&(0x7f0000000340)="1668e7f1412c67b2a7e6c1c006a299c2ff5c6cfb1661679b0bcba357e5946baaf32cb63828ece48a3baf53e7104bd84eaf3f37fc67017c4623132dc8dabf6ef36ba93e8fb5c2befe0f8d119908f6c00df049b23a646bb1981963b499ad1b2941199be5ffb722a949c64d157af9636bf3512be5d050a0fd6a58067fb99e724cf22f40b9acc38e0e80442955f3e350072402ab68196abed90a56427dfa35a92c", 0x9f}, {&(0x7f0000000400)="a1683cdacbed1030b0efb0850a7d28d4fb00de2bd651cf1c36911a86e9c31f263c8dc13e96fc315201f7cb18b8191b6a20d4ef8d2c3c822b139d99c688b7cd0c89ec8b31b6cd7d7d4606e960d9576ac92fe1849c88adc0d6ee", 0x59}, {&(0x7f00000000c0)="5a405a5d81ccd0a65d5862ec4f98d0d28bef92d6", 0x14}, {&(0x7f0000000480)="79357ae1f65e5176ac9e14edc2336f99fd57284fae3f81e39bfd41f1554e410ed908e6b4771181859eac25f227a6fe9d2922ef37733196f60b55228c970117d187e79e8667b50df9a3a0bd92440aa4e5a8a6d239e384ed694b9ea9", 0x5b}, {&(0x7f0000000500)="60c0d6cc9951c1386b6f4f5a4838533379d715e45d9c30eba93400dd5c727be624c661c4fdf4a421f12490aa", 0x2c}, {&(0x7f0000000540)="27623cc36301fb57f48e0364a9aa85c30f47eabf8f6d04238d18dfb2485b527288d33d9dfe1bfac0d8b61328b4a96de74ea7513acf8860a662acbd170e9eb94ec5de15fa2ca6", 0x46}], 0x9}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r3, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000001780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000680)={0x1084, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x100c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x1084}, 0x1, 0x0, 0x0, 0x10}, 0x20040841) [ 190.207218] bond1 (unregistering): Released all slaves [ 190.321152] print_req_error: I/O error, dev loop4, sector 0 [ 190.338594] kauditd_printk_skb: 5 callbacks suppressed [ 190.338601] audit: type=1400 audit(1621283625.018:17): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=9757 comm="syz-executor.4" 20:33:45 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x800000, 0x81, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 190.379692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.403203] audit: type=1400 audit(1621283625.048:18): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=9765 comm="syz-executor.1" 20:33:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x5e23, 0x0, @mcast2, 0x5}, 0x1c) mount$bpf(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0xffff}}, {}, {@mode={'mode', 0x3d, 0xa3ab}}, {@mode={'mode', 0x3d, 0x67}}, {@mode={'mode', 0x3d, 0x400}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_gt}]}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cca67726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x300000000000000) 20:33:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x4, 0x3, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a30904ca30516665ca632191f2e08e59e7ab409c7c2b126fc5571591bc52a9173a1f33f3a65890114a500ed54c965800c487ec0de62d44b2b14cdcf459d81ad3be7301d7ffc41a68b72f788ef4a187f95f375a73f7382fe77e193b39119000f8f79a5880a9f5eaade4d1e79f5efc65a9bae36bbb2ed44a3cc5447ae30f60d08e68ea18c1e69693b6dd8332084b764871f72cd0c0c88c29df61b97282df8f33c6bb05947f9487f82323e8ee5cc5610807c20436e891bb4b6ca97634373c7be9a06c6b6f9b875d48b7e18d4ba19b6bfe972d2"], 0xba) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 20:33:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0)=0x3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000280)=""/42, 0x2a}], 0x2, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10800, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0xd4, "557102b3b743805eea8282ace96003d2f72f9978ba005699922263db0ee31928cc926dd4e80abfa27595e79a443b2fa756bfbb98cb4c71547f252910ebd4635daa107bf859310866520ac9680bc726dc8fb40219ca654706da8cafd74ed78bd8f6ee89d6dc37c19081e19f94501c8da452c33504d93c4859ac9772885532df3e39203d5daa3f3a7ec4e3b2178a420d75720e90a6c33088744071867ef474e33dd24499d81d2cd753149eec46933ffa1675e5a5edc0717b2ca823999c0baf4fc18063d5f7ce24671ec334a8ef660eb8f940edf8a8"}, &(0x7f0000000240)=0xf8) 20:33:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="36137741e4ab39742000e4572df50af137f33059c557c79b5948a2d234", 0x1d) lseek(r0, 0x0, 0x3) [ 190.508528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:45 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x2, 0xf7, 0xfa, 0x0, 0x0, 0x1, 0x22422, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0xbd2}, 0x10, 0x1ff, 0x7b, 0x7, 0x6, 0x4, 0x8, 0x0, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0x1, r0, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x5) read(0xffffffffffffffff, 0x0, 0x2000) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x900) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getpgrp(0xffffffffffffffff) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xb568) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0xff, 0x0, 0x1, 0x0, 0xfffffffffffffffa, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e, 0x1, @perf_bp={&(0x7f0000000180), 0xc}, 0x40180, 0x1000200000000000, 0x0, 0x0, 0xfc000, 0x3ffffffe, 0x3, 0x0, 0x4, 0x0, 0x100000000}, 0x0, 0xd, 0xffffffffffffffff, 0x11) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2) [ 190.890319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.907715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.916415] syz-executor.2 (9727) used greatest stack depth: 23072 bytes left [ 190.926799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:33:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000000200)=0x1e5) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) fchown(r2, 0xee00, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0xedcd901cf23a5ce9, 0x108) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xff, 0x5d, 0x0, 0xff, 0x0, 0x6a, 0x8000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0xc001, 0x751b, 0x6, 0x1, 0x2fec, 0x1, 0x4b, 0x0, 0xa582, 0x0, 0x1ff}, 0x0, 0x6, r0, 0x2) read$char_usb(r4, &(0x7f0000000240)=""/15, 0xf) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x64, 0xff, 0x0, 0x90, 0x0, 0x1, 0x80120, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffc, 0x4, 0x0, 0x20, 0x80, 0x1, 0x1, 0x0, 0x5, 0x8001}, 0x0, 0x4, r4, 0x2) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) lseek(r0, 0x1, 0x3) 20:33:45 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) recvfrom$inet6(r3, &(0x7f0000000780)=""/4096, 0x1000, 0x72, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) [ 190.942610] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.984402] device bridge_slave_1 left promiscuous mode [ 190.997640] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.051577] device bridge_slave_0 left promiscuous mode [ 191.078042] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.100386] audit: type=1804 audit(1621283625.778:19): pid=9842 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/7/bus" dev="sda1" ino=13920 res=1 [ 191.159338] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.210844] device veth1_macvtap left promiscuous mode [ 191.252405] device veth0_macvtap left promiscuous mode [ 191.273695] device veth1_vlan left promiscuous mode [ 191.290937] device veth0_vlan left promiscuous mode [ 191.314987] audit: type=1804 audit(1621283625.988:20): pid=9842 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/7/bus" dev="sda1" ino=13920 res=1 [ 191.654420] audit: type=1804 audit(1621283626.338:21): pid=9839 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/7/bus" dev="sda1" ino=13920 res=1 [ 191.680187] device hsr_slave_1 left promiscuous mode [ 191.701522] audit: type=1804 audit(1621283626.368:22): pid=9839 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/7/bus" dev="sda1" ino=13920 res=1 [ 191.732027] device hsr_slave_0 left promiscuous mode [ 191.773802] team0 (unregistering): Port device team_slave_1 removed [ 191.806481] team0 (unregistering): Port device team_slave_0 removed [ 191.841450] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 191.868978] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 191.956865] bond0 (unregistering): Released all slaves [ 192.005567] mkiss: ax0: crc mode is auto. [ 192.080716] mkiss: ax0: crc mode is auto. [ 194.922669] IPVS: ftp: loaded support on port[0] = 21 [ 195.037703] chnl_net:caif_netlink_parms(): no params data found [ 195.100064] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.107993] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.116170] device bridge_slave_0 entered promiscuous mode [ 195.124118] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.131728] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.140803] device bridge_slave_1 entered promiscuous mode [ 195.161423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.171337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.191319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.199210] team0: Port device team_slave_0 added [ 195.205430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.213180] team0: Port device team_slave_1 added [ 195.230717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.237418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.265509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.277764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.284365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.318485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.331409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.340617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.365211] device hsr_slave_0 entered promiscuous mode [ 195.372942] device hsr_slave_1 entered promiscuous mode [ 195.382044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.393076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.474699] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.483086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.492910] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.501879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.536515] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 195.545894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.556411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.569402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.579626] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.588794] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.600587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.608330] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.621967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.631857] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.639509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.652463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.661344] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.668922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.685103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.701533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.713001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.724979] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.732694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.741496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.749984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.757938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.766805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.782175] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.793344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.807264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.819378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.879135] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.890527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.922626] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.931684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.940464] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.951265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.959688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.967983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.978003] device veth0_vlan entered promiscuous mode [ 195.988778] device veth1_vlan entered promiscuous mode [ 195.996361] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.008120] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 196.017161] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 196.026142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.034875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.048163] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.059467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.067818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.076875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.087849] device veth0_macvtap entered promiscuous mode [ 196.096778] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.106766] device veth1_macvtap entered promiscuous mode [ 196.115924] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.126757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.137357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.148269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.160014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.170707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.181667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.191852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.202606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.214221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.225251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.235268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.245539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.258550] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.266877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.275573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.283490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.292358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.302711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.315587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.327295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.337428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.349171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.359670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.370427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.380703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.391634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.403107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.414250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.425224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.433368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.441727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.450905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.617956] audit: type=1400 audit(1621283631.298:23): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10125 comm="syz-executor.5" 20:33:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$inet(0x2, 0x776558e23f82d55a, 0x9) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000001c0)="a8d35255a6d4a22fd635e3818d26a57ea84c019bff1dc8bc4182715d498724b608fcf3b60e39eb688162f1c3bc199119a2d8a9f5dce4dd0eb226ea2e3d24b8126bc27b", 0x43) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r7 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r8 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000040)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRES16=r7, @ANYRES32=r3, @ANYBLOB="08003f9c", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) 20:33:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2, @rand_addr=0xfffffffd}, 0xffffffffffffff52) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r2, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) sendto$inet(r2, &(0x7f0000000080)="3f3ac491258b526ecfd70884ddd631750188361dc93dd0f4d79925d5ef82ca4abf61b8cb25c4025c883bc4040dbb1bd02a182bb1", 0x34, 0x84, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = syz_open_procfs(r3, &(0x7f0000000000)='attr/exec\x00') write$ppp(r4, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) sendmsg$inet_sctp(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x20048894}, 0x8000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xd4b2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0xfffc, 0x0, 0x0, 0x0, r5}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:33:51 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x285b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1f, 0x0, 0x9, 0x0, 0xb5, 0x8080, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x140, 0x0, 0xc4ae, 0x7, 0x3ff, 0x3, 0x1f, 0x0, 0xff}, r4, 0x6, 0xffffffffffffffff, 0x8) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) signalfd4(r0, &(0x7f0000000000)={[0x1000]}, 0x8, 0x0) 20:33:51 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) recvfrom$inet6(r3, &(0x7f0000000780)=""/4096, 0x1000, 0x72, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x9) creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) 20:33:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31e40ad3ecdad84968c9ac4baa3e529c03750e26d8e82a3eb92e6ee73d8f"], 0x21) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x5b5) close(r3) r4 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:33:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) clone(0x40000, &(0x7f0000000140)="ad585288fe70c3346971e8ed1b7da84a0f5e27131731f97eeca1066ae6bee718db1809f9e08417d547ae269fe3f1ed3ab67238cb4e15907e1fdce5b64f98406407d8475405cf97360bc511ddf303787bd4d96bfce87ef015fb36deed7f1b2b03bb44528eae4d94c61db2ffbdfcc1b42dd183da80d48bc38379b9b645ca95fc198a05ae319c1b9cadab82bde92de24a272a40d90a7934f7cdc83edddb05a2db47b76741188672f36f458c192ace124e8be9a1cec0a8a7b37ab74c0740dda993a4136340aad1944d407dbccd27d02bd9cd250c5604f9546c324449dc240f", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="3829c575d04212083ada7868b19950abd9ae6eec6ddc0ed5ada3786ec2063438d2b400f9e1a5ea7bf3fb3c1d677b9e9862438e251ad5abb7549c2f69ee0cf0d7124df877f3fec9389cb45bb1841235aa759992b1d641289a92344566239a9c836bdae7d91663cbada8b4a9f9684002964a54dad97100bd478300abf9521e4763864e2331dcde6388a78285c7fa1ed1bfd8fc7502dbd5e7585116d586b05585c3b3eaa1e59ad71e021efe7bc11cd6d8e5c94ea0959f8f450fca19ed1653e8d2a37d5f11fc34e464a5c72aff77a135f6df30fae3c5c5ec07edf91b") sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:33:51 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)=0xff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$isdn(0x22, 0x3, 0x22) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000140), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xe5c, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xfe, 0x92, {0x6}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x78e, 0xfbf, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, 0xd9f, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x3, 0x6, 0x8, 0x549, 0x4ca}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x130, 0x98, 0x130, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@empty, @dev, 0x0, 0x0, 'macsec0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1\x00', 'rose0\x00', {}, {}, 0x73}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@helper={{0x48}, {0x0, 'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) fcntl$getflags(0xffffffffffffffff, 0xb) [ 196.836502] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 196.849685] audit: type=1400 audit(1621283631.528:24): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10132 comm="syz-executor.4" [ 196.862413] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 196.913350] syz-executor.1 (10141) used greatest stack depth: 22928 bytes left [ 196.983202] Bluetooth: hci4 command 0x0409 tx timeout [ 196.995708] audit: type=1804 audit(1621283631.678:25): pid=10152 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/8/bus" dev="sda1" ino=13944 res=1 20:33:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000030000", 0x27, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = syz_mount_image$fuse(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0xc293, 0x50000) r2 = getpgid(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000040)={&(0x7f00000002c0)=""/72, 0x48}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe9fcf139b1075607, 0x2, 0x0, 0x7, 0x401, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x6, 0x9, 0x7f, 0x0, 0x1, 0x8, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0xffff}, 0x1800, 0x1, 0x2, 0x0, 0xffffffffffffe600, 0xfffffc01, 0x1, 0x0, 0x3, 0x0, 0x2d}, 0x0, 0xf, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x500, 0x108) [ 197.077556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:33:51 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x1, 0xf52}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r2, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d719ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x5) tkill(r3, 0x30) ptrace$cont(0x18, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x64a2f4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffe16, &(0x7f0000000100)=[{&(0x7f0000000080)='\x00\x00', 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 197.142940] xt_helper: cannot load conntrack support for proto=2 [ 197.246360] xt_helper: cannot load conntrack support for proto=2 [ 197.257951] audit: type=1804 audit(1621283631.908:26): pid=10155 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir437609269/syzkaller.qS9mYy/8/bus" dev="sda1" ino=13944 res=1 [ 197.475333] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 20:33:52 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$TCSETS2(r0, 0x402c542b, 0x0) perf_event_open(0x0, 0x0, 0xffffdffffffffffb, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() r1 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000180)={0x0, {0x5, 0x3f, 0xf2e, 0x8}, {0xfffffffb, 0x3ff, 0x5}, {0x400, 0x4}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) 20:33:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x14020, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r1, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x7f, 0x94, 0xc0, 0x0, 0x1, 0x10010, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000180), 0xc}, 0x8510, 0x1ff, 0x1, 0x0, 0xfe, 0x8, 0x4, 0x0, 0x7, 0x0, 0x72db}, 0x0, 0xe, r1, 0xa) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000007c0)) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x9, 0x1, 0x2, 0x0, 0x2, 0x1000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}, 0x12400, 0x80000001, 0x44, 0x1, 0x7fff, 0x81, 0x8, 0x0, 0x5, 0x0, 0x5}, 0xffffffffffffffff, 0x6, r3, 0x9) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0xa, 0x1, 0x10000) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000a00)={0x18, 0x1, {0x5, @struct={0x7ff, 0x6d97}, r5, 0x7, 0x2a3, 0xfffffffffffffff8, 0x813, 0x8, 0x0, @struct={0x1, 0x43}, 0x3, 0x6, [0x5, 0x81, 0x5, 0x5, 0xfffffffffffffffd, 0xff]}, {0x100, @struct={0x101, 0x8}, 0x0, 0x8000, 0x0, 0x800, 0x7f, 0x2, 0x400, @usage=0x4, 0x3, 0x100, [0x8, 0x1, 0x4, 0x5b03, 0xb7b, 0x1]}, {0xfff, @struct={0x46, 0x1}, 0x0, 0x9, 0x6, 0xc8c, 0x0, 0x6, 0x468, @struct={0x8, 0x9}, 0x20, 0x6, [0xe010, 0x7, 0x3, 0x9, 0x6, 0x9]}, {0x401, 0x2, 0x8}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x27d, 0xfffffffffffffffe, 0x9c}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x47, 0xf7, 0x4f, 0x0, 0xfffffffffffff001, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x2, 0x3}, 0x2, 0x1e1, 0x0, 0x2, 0x80000000, 0x800, 0x7, 0x0, 0xd3, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r6, 0x8) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {0x0, 0x0, 0x560}], 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) 20:33:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000030000", 0x27, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = syz_mount_image$fuse(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0xc293, 0x50000) r2 = getpgid(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000040)={&(0x7f00000002c0)=""/72, 0x48}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe9fcf139b1075607, 0x2, 0x0, 0x7, 0x401, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x6, 0x9, 0x7f, 0x0, 0x1, 0x8, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0xffff}, 0x1800, 0x1, 0x2, 0x0, 0xffffffffffffe600, 0xfffffc01, 0x1, 0x0, 0x3, 0x0, 0x2d}, 0x0, 0xf, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x500, 0x108) 20:33:52 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x10303e, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1, &(0x7f0000000080)=0x0) ftruncate(r2, 0x81fd) fallocate(r2, 0x0, 0x0, 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x1d1082, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000040)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) mmap(&(0x7f00000e5000/0x2000)=nil, 0x2000, 0x1800001, 0x12, r5, 0x41949000) preadv(r4, &(0x7f0000000280), 0x0, 0xd9f, 0x3) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffffe, 0x1299}) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) ftruncate(r1, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4012051, 0xffffffffffffffff, 0xa2cc1000) [ 197.741721] audit: type=1400 audit(1621283632.118:27): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10167 comm="syz-executor.5" [ 197.803057] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 20:33:52 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$TCSETS2(r0, 0x402c542b, 0x0) perf_event_open(0x0, 0x0, 0xffffdffffffffffb, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() r1 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000180)={0x0, {0x5, 0x3f, 0xf2e, 0x8}, {0xfffffffb, 0x3ff, 0x5}, {0x400, 0x4}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) [ 197.905250] audit: type=1400 audit(1621283632.398:28): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10184 comm="syz-executor.3" 20:33:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x14020, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r1, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0x7f, 0x94, 0xc0, 0x0, 0x1, 0x10010, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000180), 0xc}, 0x8510, 0x1ff, 0x1, 0x0, 0xfe, 0x8, 0x4, 0x0, 0x7, 0x0, 0x72db}, 0x0, 0xe, r1, 0xa) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000007c0)) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x9, 0x1, 0x2, 0x0, 0x2, 0x1000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}, 0x12400, 0x80000001, 0x44, 0x1, 0x7fff, 0x81, 0x8, 0x0, 0x5, 0x0, 0x5}, 0xffffffffffffffff, 0x6, r3, 0x9) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0xa, 0x1, 0x10000) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000a00)={0x18, 0x1, {0x5, @struct={0x7ff, 0x6d97}, r5, 0x7, 0x2a3, 0xfffffffffffffff8, 0x813, 0x8, 0x0, @struct={0x1, 0x43}, 0x3, 0x6, [0x5, 0x81, 0x5, 0x5, 0xfffffffffffffffd, 0xff]}, {0x100, @struct={0x101, 0x8}, 0x0, 0x8000, 0x0, 0x800, 0x7f, 0x2, 0x400, @usage=0x4, 0x3, 0x100, [0x8, 0x1, 0x4, 0x5b03, 0xb7b, 0x1]}, {0xfff, @struct={0x46, 0x1}, 0x0, 0x9, 0x6, 0xc8c, 0x0, 0x6, 0x468, @struct={0x8, 0x9}, 0x20, 0x6, [0xe010, 0x7, 0x3, 0x9, 0x6, 0x9]}, {0x401, 0x2, 0x8}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x27d, 0xfffffffffffffffe, 0x9c}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x47, 0xf7, 0x4f, 0x0, 0xfffffffffffff001, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x2, 0x3}, 0x2, 0x1e1, 0x0, 0x2, 0x80000000, 0x800, 0x7, 0x0, 0xd3, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r6, 0x8) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {0x0, 0x0, 0x560}], 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) [ 198.009707] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 198.232196] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 20:33:53 executing program 1: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x40, 0x1, 0x6, 0x80, 0x0, 0x7, 0x40000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x48000, 0xff, 0x4, 0x3, 0x5e, 0x6, 0x7fff, 0x0, 0x1000, 0x0, 0xc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8200, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x584e308d, 0x0, @perf_config_ext={0x7, 0x5}, 0x4000, 0x1, 0x3, 0x0, 0x6, 0x101, 0x7, 0x0, 0xfffffff9, 0x0, 0x9d000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x2, 0x5, 0x80000001, 0x5, 0x3}) 20:33:53 executing program 5: getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000002740)) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x100, 0x200, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002980)='./file0\x00', 0x400, 0x20, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x2000, &(0x7f0000002bc0)={&(0x7f0000000140)={0x50, 0x0, 0x793bb29d, {0x7, 0x21, 0x3ff, 0x11012a8, 0x5d9, 0x4, 0x9, 0x1d55}}, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x800}}, &(0x7f0000000240)={0x18, 0x0, 0x5, {0x9}}, &(0x7f0000000280)={0x18, 0x0, 0x3, {0x5}}, &(0x7f00000002c0)={0x18, 0x0, 0x80, {0x3}}, &(0x7f0000000300)={0x28, 0x0, 0x1cc906d6, {{0x100, 0x7, 0x1}}}, &(0x7f0000000340)={0x60, 0xffffffffffffffda, 0xfff, {{0x10000, 0x0, 0x4, 0x8000, 0x6, 0x4000, 0x7ff, 0xcc9}}}, &(0x7f00000003c0)={0x18, 0xffffffffffffffda, 0x7fff, {0x4}}, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x7, {'\\^%\\]*\'\x00'}}, &(0x7f0000000440)={0x20, 0x0, 0x2, {0x0, 0x19}}, &(0x7f0000000480)={0x78, 0x0, 0x1, {0x37, 0x80000001, 0x0, {0x6, 0x3b6e, 0x0, 0x80, 0x5515, 0x2, 0x100, 0x6, 0x8, 0x6000, 0x0, 0xee00, 0xee00, 0x871, 0xff}}}, &(0x7f00000025c0)={0x90, 0x0, 0x8001, {0x2, 0x1, 0x8, 0x87, 0x7, 0x7, {0x2, 0x5, 0x20, 0x4, 0x2, 0x4, 0x81, 0xb0, 0x9, 0x6000, 0x7fffffff, 0xee01, 0x0, 0xfffffbff, 0x8}}}, &(0x7f0000002680)={0x88, 0xfffffffffffffff5, 0x5, [{0x1, 0x3, 0x1, 0x20, '{'}, {0x5, 0x5, 0x4, 0xffff, '-}!['}, {0x6, 0x9, 0x8, 0xfffeffff, '/-)%%-,-'}, {0x6, 0x3, 0x0, 0x401}]}, &(0x7f00000028c0)={0xb0, 0x0, 0x8, [{{0x1, 0x0, 0x10001, 0xfffffffffffff001, 0x23, 0x7, {0x0, 0xffffffffffffffff, 0x80000000, 0x9, 0x6, 0x1000, 0x43b2, 0x50a3, 0x80, 0xc000, 0x10001, r0, r1, 0x81, 0x6}}, {0x5, 0x9, 0x3, 0x2, ')v-'}}]}, &(0x7f0000002ac0)={0xa0, 0x0, 0x7fff, {{0x1, 0x0, 0x7, 0x0, 0x1000000, 0x0, {0x2, 0x6, 0x2b32, 0x9, 0x3, 0x7, 0x2, 0xec9a, 0x3, 0x2000, 0xffffffc0, r2, 0x0, 0x200}}, {0x0, 0x8}}}, &(0x7f0000002b80)={0x20, 0x0, 0x2, {0x81, 0x0, 0xffffffff, 0x9}}}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000580)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 20:33:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) setrlimit(0xf, &(0x7f0000000100)={0x7, 0x1}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="68a4644882883641c24a02918d7054d43450bd36423f9e2be9b0f1976eefd2a087b9e778877233de2a36b5cdce9abe285fec5c6651a022a190b8d64fef71aeedd7d6b11573c12a446a2859a840fe0ef2535d729bea276ecb4ef422e5e4", 0x5d}], 0x1, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x90}}], 0x1, 0x40) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000080)=0x1) syz_open_pts(0xffffffffffffffff, 0x0) splice(r4, &(0x7f0000000000)=0x1c, r1, &(0x7f0000000040)=0x800, 0x5, 0x1) open$dir(0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000840)={&(0x7f0000000440)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)="b75d642a36ab4896dd397a5d77e474a6d6c832b02f888decb5d8e977dd91f11cf05b1c95ce2884118bb7e5289f3321cbd0ff13aa34ab97dea904cd30101954dbadc66a29afda1b158c6357040f7f9bcd650c9775fa0c7c9b37f932a4afbe200a7347399ffda8f7747806ccd8ac4c36e59be4be738f28c3493e7b815c36023c27c6fecd6b6fd0e67f15fcfaf8b72a5709a266c59430b9e25ca6b749a491e0739f66c67a4dd881494435a073df839855981d32eacafa9b4ce516ba4c5b2b119c70e61e6a166305fee479d4", 0xca}, {&(0x7f00000005c0)="e8bc6cd012e40be3034fe3223c72f9d1f63521c9c44402ffd6488b5cbda01bb509294cbb600481ba0fc1f5b380d268675bc363b912031ae5a57cb5d69649b6625dbb29c1b48c27f519b618ba245ef090062432ba73c3475fd018131fe779e4509d84e5e7e71f1033c0e39acdb07f15ea91d857a523eb66f250ea235c0bc4dd53ad79611ee99194cdfbee78d4edda816fa94243b85d247725e92382218626c557afbb513a46d0bc6d10a9864e", 0xac}, {&(0x7f0000000680)="4a80fa2031cabe84092ba44b78ee0e7a25589c126237e814783ceb29187062fd7094d7c07adea35e54334e6b53b26d1bdb426742529b1c853500572373d2eb16399662ac8fb653f78e4570ec96c2b6582a98e95a639d0aeddbd5afb84d3d85fd72cde683534cfe2effbe208bdf58a6d31dcf9fbd1aa3fc76a35620cae66f4236861d479bee769198db000dad7c79d4", 0x8f}, {&(0x7f0000000740)="cf82cd75c30a8847b7d0247b9e96655641fc7ed67917dfa9dc3a53dfeb5467bcb189248735e7d0f55420e5a9d1c9f099e6397d556f9fb6c01d93a35d4ef4", 0x3e}], 0x4, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x778}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x78}, 0x80) 20:33:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) clone(0x40000, &(0x7f0000000140)="ad585288fe70c3346971e8ed1b7da84a0f5e27131731f97eeca1066ae6bee718db1809f9e08417d547ae269fe3f1ed3ab67238cb4e15907e1fdce5b64f98406407d8475405cf97360bc511ddf303787bd4d96bfce87ef015fb36deed7f1b2b03bb44528eae4d94c61db2ffbdfcc1b42dd183da80d48bc38379b9b645ca95fc198a05ae319c1b9cadab82bde92de24a272a40d90a7934f7cdc83edddb05a2db47b76741188672f36f458c192ace124e8be9a1cec0a8a7b37ab74c0740dda993a4136340aad1944d407dbccd27d02bd9cd250c5604f9546c324449dc240f", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="3829c575d04212083ada7868b19950abd9ae6eec6ddc0ed5ada3786ec2063438d2b400f9e1a5ea7bf3fb3c1d677b9e9862438e251ad5abb7549c2f69ee0cf0d7124df877f3fec9389cb45bb1841235aa759992b1d641289a92344566239a9c836bdae7d91663cbada8b4a9f9684002964a54dad97100bd478300abf9521e4763864e2331dcde6388a78285c7fa1ed1bfd8fc7502dbd5e7585116d586b05585c3b3eaa1e59ad71e021efe7bc11cd6d8e5c94ea0959f8f450fca19ed1653e8d2a37d5f11fc34e464a5c72aff77a135f6df30fae3c5c5ec07edf91b") sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:33:53 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0xfc, 0xfc, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x794}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:33:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r2, &(0x7f0000001340)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000280)=""/1, 0x1}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/73, 0x49}], 0x6, 0x120000, 0x4) listen(r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = gettid() r5 = gettid() r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r6, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000100)={0x6, 'geneve1\x00', {0x9}, 0xe85}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)=@mpls_getnetconf={0x64, 0x52, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xc918}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="14000000000000000100000001000000fb67dfafec9b8972ebe39842388f3ee09074b5c3e6acdfe8887a4cf918a730a84c2d85a4c91db8fd8e8037f947ad62da500245944bebbe5fd6e467c72326c0d75bb03e90509480f45d5ae9883cfcbd5bc18e7a96e30e34fb21ac17648b61912ccff62587b2a416d4e387b005b367df276368c87fb90f5021cba20bca5323d6c609f0dcfd09990b045b208cc067f48dbc1f8c2b8fc3d82ae972438313145722cadc7d3b59162ccea94ca8e4b70cc4b7df597e1ece2b95fbea6b5128c53db26c14866fbe931cf6ac1c391411f42a1fe694b5609f2ea8bf98ff70fd27e6b6532d21eaf6ac", @ANYRES32=r3, @ANYBLOB="000000001cdf03000000000000ffffffffff0000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}], 0xfd, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ptrace$setopts(0x4206, 0x0, 0x7, 0x0) 20:33:53 executing program 5: getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000002740)) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x100, 0x200, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002980)='./file0\x00', 0x400, 0x20, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x2000, &(0x7f0000002bc0)={&(0x7f0000000140)={0x50, 0x0, 0x793bb29d, {0x7, 0x21, 0x3ff, 0x11012a8, 0x5d9, 0x4, 0x9, 0x1d55}}, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x800}}, &(0x7f0000000240)={0x18, 0x0, 0x5, {0x9}}, &(0x7f0000000280)={0x18, 0x0, 0x3, {0x5}}, &(0x7f00000002c0)={0x18, 0x0, 0x80, {0x3}}, &(0x7f0000000300)={0x28, 0x0, 0x1cc906d6, {{0x100, 0x7, 0x1}}}, &(0x7f0000000340)={0x60, 0xffffffffffffffda, 0xfff, {{0x10000, 0x0, 0x4, 0x8000, 0x6, 0x4000, 0x7ff, 0xcc9}}}, &(0x7f00000003c0)={0x18, 0xffffffffffffffda, 0x7fff, {0x4}}, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x7, {'\\^%\\]*\'\x00'}}, &(0x7f0000000440)={0x20, 0x0, 0x2, {0x0, 0x19}}, &(0x7f0000000480)={0x78, 0x0, 0x1, {0x37, 0x80000001, 0x0, {0x6, 0x3b6e, 0x0, 0x80, 0x5515, 0x2, 0x100, 0x6, 0x8, 0x6000, 0x0, 0xee00, 0xee00, 0x871, 0xff}}}, &(0x7f00000025c0)={0x90, 0x0, 0x8001, {0x2, 0x1, 0x8, 0x87, 0x7, 0x7, {0x2, 0x5, 0x20, 0x4, 0x2, 0x4, 0x81, 0xb0, 0x9, 0x6000, 0x7fffffff, 0xee01, 0x0, 0xfffffbff, 0x8}}}, &(0x7f0000002680)={0x88, 0xfffffffffffffff5, 0x5, [{0x1, 0x3, 0x1, 0x20, '{'}, {0x5, 0x5, 0x4, 0xffff, '-}!['}, {0x6, 0x9, 0x8, 0xfffeffff, '/-)%%-,-'}, {0x6, 0x3, 0x0, 0x401}]}, &(0x7f00000028c0)={0xb0, 0x0, 0x8, [{{0x1, 0x0, 0x10001, 0xfffffffffffff001, 0x23, 0x7, {0x0, 0xffffffffffffffff, 0x80000000, 0x9, 0x6, 0x1000, 0x43b2, 0x50a3, 0x80, 0xc000, 0x10001, r0, r1, 0x81, 0x6}}, {0x5, 0x9, 0x3, 0x2, ')v-'}}]}, &(0x7f0000002ac0)={0xa0, 0x0, 0x7fff, {{0x1, 0x0, 0x7, 0x0, 0x1000000, 0x0, {0x2, 0x6, 0x2b32, 0x9, 0x3, 0x7, 0x2, 0xec9a, 0x3, 0x2000, 0xffffffc0, r2, 0x0, 0x200}}, {0x0, 0x8}}}, &(0x7f0000002b80)={0x20, 0x0, 0x2, {0x81, 0x0, 0xffffffff, 0x9}}}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000580)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 198.804387] FAULT_FLAG_ALLOW_RETRY missing 30 [ 198.804449] CPU: 0 PID: 10231 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 198.804455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.804458] Call Trace: [ 198.804475] dump_stack+0x1b2/0x281 [ 198.804489] handle_userfault.cold+0x3b/0x4a [ 198.804505] ? userfaultfd_read+0x1530/0x1530 [ 198.804518] ? __lock_acquire+0x5fc/0x3f20 [ 198.804529] ? __handle_mm_fault+0x3420/0x4620 [ 198.804540] ? lock_acquire+0x170/0x3f0 [ 198.804548] ? lock_downgrade+0x740/0x740 [ 198.804560] __handle_mm_fault+0x2aa7/0x4620 [ 198.804571] ? fixup_exception+0x93/0xd0 [ 198.804578] ? vm_insert_page+0x7c0/0x7c0 [ 198.804586] ? no_context+0x9c/0x7c0 [ 198.804602] ? mark_held_locks+0xa6/0xf0 [ 198.804614] handle_mm_fault+0x455/0x9c0 [ 198.804624] __do_page_fault+0x549/0xad0 [ 198.804636] ? spurious_fault+0x640/0x640 [ 198.804645] ? do_page_fault+0x60/0x500 [ 198.804656] page_fault+0x25/0x50 [ 198.804666] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 198.804670] RSP: 0018:ffff88804040fa40 EFLAGS: 00010206 [ 198.804679] RAX: ffffed10089a0400 RBX: 0000000000001000 RCX: 0000000000001000 [ 198.804684] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff888044d01000 [ 198.804689] RBP: 0000000020ffd000 R08: 0000000000000001 R09: ffffed10089a03ff [ 198.804693] R10: ffff888044d01fff R11: 0000000000000000 R12: 00007ffffffff000 [ 198.804698] R13: ffff888044d01000 R14: 0000000020ffe000 R15: ffff888048f5e000 [ 198.804718] _copy_from_user+0xbe/0x100 [ 198.804731] mcopy_atomic+0x1177/0x1ef0 [ 198.804747] ? lock_downgrade+0x740/0x740 [ 198.804756] ? mm_alloc_pmd+0x2a0/0x2a0 [ 198.804765] ? __might_fault+0x177/0x1b0 [ 198.804777] userfaultfd_ioctl+0x30d/0x30a0 [ 198.804792] ? userfaultfd_event_wait_completion+0x980/0x980 [ 198.804812] ? trace_hardirqs_on+0x10/0x10 [ 198.804823] ? futex_exit_release+0x220/0x220 [ 198.804832] ? __lockdep_init_map+0x100/0x560 [ 198.804857] ? __fd_install+0x1ec/0x5c0 [ 198.804869] ? userfaultfd_event_wait_completion+0x980/0x980 [ 198.804883] do_vfs_ioctl+0x75a/0xff0 [ 198.804893] ? ioctl_preallocate+0x1a0/0x1a0 [ 198.804902] ? lock_downgrade+0x740/0x740 [ 198.804922] ? __fget+0x225/0x360 [ 198.804931] ? do_vfs_ioctl+0xff0/0xff0 [ 198.804947] ? security_file_ioctl+0x83/0xb0 [ 198.804956] SyS_ioctl+0x7f/0xb0 [ 198.804963] ? do_vfs_ioctl+0xff0/0xff0 [ 198.804974] do_syscall_64+0x1d5/0x640 [ 198.804990] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 198.804996] RIP: 0033:0x4665d9 [ 198.805001] RSP: 002b:00007f08316c1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.805010] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 198.805015] RDX: 0000000020000200 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 198.805020] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 198.805025] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 198.805030] R13: 00007ffe4309ef7f R14: 00007f08316c1300 R15: 0000000000022000 [ 198.874631] audit: type=1800 audit(1621283633.538:29): pid=10252 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13960 res=0 [ 198.891501] audit: type=1804 audit(1621283633.548:30): pid=10252 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir270663537/syzkaller.pUT8WO/14/file0" dev="sda1" ino=13960 res=1 [ 199.250792] Bluetooth: hci4 command 0x041b tx timeout [ 199.369128] FAULT_FLAG_ALLOW_RETRY missing 30 [ 199.369140] CPU: 0 PID: 10264 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 199.369146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.369149] Call Trace: [ 199.369167] dump_stack+0x1b2/0x281 [ 199.369183] handle_userfault.cold+0x3b/0x4a [ 199.369201] ? userfaultfd_read+0x1530/0x1530 [ 199.369225] ? __lock_acquire+0x5fc/0x3f20 [ 199.741338] ? __handle_mm_fault+0x3420/0x4620 [ 199.745908] ? lock_acquire+0x170/0x3f0 [ 199.750112] ? lock_downgrade+0x740/0x740 [ 199.754341] __handle_mm_fault+0x2aa7/0x4620 [ 199.759785] ? fixup_exception+0x93/0xd0 [ 199.764001] ? vm_insert_page+0x7c0/0x7c0 [ 199.768219] ? no_context+0x9c/0x7c0 [ 199.772096] ? mark_held_locks+0xa6/0xf0 [ 199.776227] handle_mm_fault+0x455/0x9c0 [ 199.781381] __do_page_fault+0x549/0xad0 [ 199.785986] ? spurious_fault+0x640/0x640 [ 199.790468] ? do_page_fault+0x60/0x500 [ 199.795289] page_fault+0x25/0x50 [ 199.798915] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 199.805986] RSP: 0018:ffff888095a7fa40 EFLAGS: 00010206 [ 199.811347] RAX: ffffed1008aed600 RBX: 0000000000001000 RCX: 0000000000001000 [ 199.818878] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff88804576a000 [ 199.826876] RBP: 0000000020ffd000 R08: 0000000000000001 R09: ffffed1008aed5ff [ 199.834216] R10: ffff88804576afff R11: 0000000000000000 R12: 00007ffffffff000 [ 199.841668] R13: ffff88804576a000 R14: 0000000020ffe000 R15: ffff8880493f4d00 [ 199.849551] _copy_from_user+0xbe/0x100 [ 199.853705] mcopy_atomic+0x1177/0x1ef0 [ 199.857895] ? lock_downgrade+0x740/0x740 [ 199.862180] ? mm_alloc_pmd+0x2a0/0x2a0 [ 199.866324] ? __might_fault+0x177/0x1b0 [ 199.870658] userfaultfd_ioctl+0x30d/0x30a0 [ 199.875185] ? userfaultfd_event_wait_completion+0x980/0x980 [ 199.881246] ? trace_hardirqs_on+0x10/0x10 [ 199.885915] ? futex_exit_release+0x220/0x220 [ 199.890674] ? __lockdep_init_map+0x100/0x560 [ 199.895302] ? __fd_install+0x1ec/0x5c0 [ 199.899571] ? userfaultfd_event_wait_completion+0x980/0x980 [ 199.905446] do_vfs_ioctl+0x75a/0xff0 [ 199.909458] ? ioctl_preallocate+0x1a0/0x1a0 [ 199.914122] ? lock_downgrade+0x740/0x740 [ 199.918557] ? __fget+0x225/0x360 [ 199.922215] ? do_vfs_ioctl+0xff0/0xff0 [ 199.926648] ? security_file_ioctl+0x83/0xb0 [ 199.931473] SyS_ioctl+0x7f/0xb0 [ 199.934929] ? do_vfs_ioctl+0xff0/0xff0 [ 199.939169] do_syscall_64+0x1d5/0x640 [ 199.943391] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 199.948933] RIP: 0033:0x4665d9 [ 199.952534] RSP: 002b:00007f08316c1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.960497] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 199.968133] RDX: 0000000020000200 RSI: 00000000c028aa03 RDI: 0000000000000003 20:33:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r2, &(0x7f0000001340)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000280)=""/1, 0x1}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/73, 0x49}], 0x6, 0x120000, 0x4) listen(r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = gettid() r5 = gettid() r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r6, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000100)={0x6, 'geneve1\x00', {0x9}, 0xe85}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)=@mpls_getnetconf={0x64, 0x52, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xc918}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="14000000000000000100000001000000fb67dfafec9b8972ebe39842388f3ee09074b5c3e6acdfe8887a4cf918a730a84c2d85a4c91db8fd8e8037f947ad62da500245944bebbe5fd6e467c72326c0d75bb03e90509480f45d5ae9883cfcbd5bc18e7a96e30e34fb21ac17648b61912ccff62587b2a416d4e387b005b367df276368c87fb90f5021cba20bca5323d6c609f0dcfd09990b045b208cc067f48dbc1f8c2b8fc3d82ae972438313145722cadc7d3b59162ccea94ca8e4b70cc4b7df597e1ece2b95fbea6b5128c53db26c14866fbe931cf6ac1c391411f42a1fe694b5609f2ea8bf98ff70fd27e6b6532d21eaf6ac", @ANYRES32=r3, @ANYBLOB="000000001cdf03000000000000ffffffffff0000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}], 0xfd, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ptrace$setopts(0x4206, 0x0, 0x7, 0x0) [ 199.975484] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 199.983503] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 199.991386] R13: 00007ffe4309ef7f R14: 00007f08316c1300 R15: 0000000000022000 20:33:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024e0ffffffffffffff00000000000000ac57dc9fe4f121343e34a21fc36c4bca1f4575f230a009", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c0000001400020008000200000000000800010000000000"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000240)={0x2, 0xc, 0x4, 0x0, 0x3, {0x77359400}, {0x1, 0x2, 0x1, 0x0, 0xa1, 0x8, "518eae67"}, 0x2b, 0x4920dc596110d235, @userptr, 0x0, 0x0, 0xffffffffffffffff}) preadv(r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/224, 0xe0}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000540)=""/111, 0x6f}], 0x5, 0x8, 0xa3e) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) 20:33:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="47f5e6808bc308849658305cea1232f684") write(r0, &(0x7f00000002c0)="fb", 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r1, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) [ 200.208816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:55 executing program 1: r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\a', 0x12, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r1 = dup2(r0, r0) mknodat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x20, 0x678b5193) 20:33:55 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) r1 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)) fcntl$setpipe(r1, 0x407, 0x8) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 20:33:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffe, 0x0, @mcast1, 0x6}, 0x5f) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x8) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000100)={0x5, 0xffffff18}) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$omfs(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r2}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) setxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x0, 0xee01}, {}, {0x2, 0x4}, {0x2, 0x3, r2}, {0x2, 0x1}, {}, {0x2, 0x0, r2}, {0x2, 0x6}], {0x4, 0x3}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x6}}, 0x74, 0x1) fchown(r0, r2, r1) 20:33:55 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc040) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x380000a, 0x4010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x60, 0x40, 0xff, 0x0, 0xf3, 0x4004, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x2, 0x177, 0x1, 0x4, 0x100, 0x5}, 0xffffffffffffffff, 0x4, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000640)={r0, 0x5, 0x2, 0x3}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000680)=0x3) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000266b912cf1dd91ecbca53fc431daf2411fc1c40277fd85b64d61ce9e4a9bd42e09345639e9950d190a19a260810920584969c9d1ea893c0b9c0da995e5aa6c4bd2f28885dd54b75d17f3120000006b507522587117c17405ba36a9245533be9c044ed59b0b", @ANYRES16=r2, @ANYBLOB="b01092679a0ec1c60000010000201448c3c1f69cd07c359e85959bf743e609b719f56f354b7a4ea7b869da097400386394a439613559e6fe79e9889e0d0e422e5d3d7761b29f29932ab461d42a58a296e6abdcdcce90af1e"], 0xf}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x5, 0x81, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, 0x8, 0x7800, 0xffff8131, 0x4}}) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000031401002dbd7008fedbdf250900020073797a310000000008004100"/46], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4008052) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xc8}}, 0x0) 20:33:55 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) clone(0x40000, &(0x7f0000000140)="ad585288fe70c3346971e8ed1b7da84a0f5e27131731f97eeca1066ae6bee718db1809f9e08417d547ae269fe3f1ed3ab67238cb4e15907e1fdce5b64f98406407d8475405cf97360bc511ddf303787bd4d96bfce87ef015fb36deed7f1b2b03bb44528eae4d94c61db2ffbdfcc1b42dd183da80d48bc38379b9b645ca95fc198a05ae319c1b9cadab82bde92de24a272a40d90a7934f7cdc83edddb05a2db47b76741188672f36f458c192ace124e8be9a1cec0a8a7b37ab74c0740dda993a4136340aad1944d407dbccd27d02bd9cd250c5604f9546c324449dc240f", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="3829c575d04212083ada7868b19950abd9ae6eec6ddc0ed5ada3786ec2063438d2b400f9e1a5ea7bf3fb3c1d677b9e9862438e251ad5abb7549c2f69ee0cf0d7124df877f3fec9389cb45bb1841235aa759992b1d641289a92344566239a9c836bdae7d91663cbada8b4a9f9684002964a54dad97100bd478300abf9521e4763864e2331dcde6388a78285c7fa1ed1bfd8fc7502dbd5e7585116d586b05585c3b3eaa1e59ad71e021efe7bc11cd6d8e5c94ea0959f8f450fca19ed1653e8d2a37d5f11fc34e464a5c72aff77a135f6df30fae3c5c5ec07edf91b") sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 200.470515] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 20:33:55 executing program 5: getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000002740)) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x100, 0x200, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002980)='./file0\x00', 0x400, 0x20, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x2000, &(0x7f0000002bc0)={&(0x7f0000000140)={0x50, 0x0, 0x793bb29d, {0x7, 0x21, 0x3ff, 0x11012a8, 0x5d9, 0x4, 0x9, 0x1d55}}, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x800}}, &(0x7f0000000240)={0x18, 0x0, 0x5, {0x9}}, &(0x7f0000000280)={0x18, 0x0, 0x3, {0x5}}, &(0x7f00000002c0)={0x18, 0x0, 0x80, {0x3}}, &(0x7f0000000300)={0x28, 0x0, 0x1cc906d6, {{0x100, 0x7, 0x1}}}, &(0x7f0000000340)={0x60, 0xffffffffffffffda, 0xfff, {{0x10000, 0x0, 0x4, 0x8000, 0x6, 0x4000, 0x7ff, 0xcc9}}}, &(0x7f00000003c0)={0x18, 0xffffffffffffffda, 0x7fff, {0x4}}, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x7, {'\\^%\\]*\'\x00'}}, &(0x7f0000000440)={0x20, 0x0, 0x2, {0x0, 0x19}}, &(0x7f0000000480)={0x78, 0x0, 0x1, {0x37, 0x80000001, 0x0, {0x6, 0x3b6e, 0x0, 0x80, 0x5515, 0x2, 0x100, 0x6, 0x8, 0x6000, 0x0, 0xee00, 0xee00, 0x871, 0xff}}}, &(0x7f00000025c0)={0x90, 0x0, 0x8001, {0x2, 0x1, 0x8, 0x87, 0x7, 0x7, {0x2, 0x5, 0x20, 0x4, 0x2, 0x4, 0x81, 0xb0, 0x9, 0x6000, 0x7fffffff, 0xee01, 0x0, 0xfffffbff, 0x8}}}, &(0x7f0000002680)={0x88, 0xfffffffffffffff5, 0x5, [{0x1, 0x3, 0x1, 0x20, '{'}, {0x5, 0x5, 0x4, 0xffff, '-}!['}, {0x6, 0x9, 0x8, 0xfffeffff, '/-)%%-,-'}, {0x6, 0x3, 0x0, 0x401}]}, &(0x7f00000028c0)={0xb0, 0x0, 0x8, [{{0x1, 0x0, 0x10001, 0xfffffffffffff001, 0x23, 0x7, {0x0, 0xffffffffffffffff, 0x80000000, 0x9, 0x6, 0x1000, 0x43b2, 0x50a3, 0x80, 0xc000, 0x10001, r0, r1, 0x81, 0x6}}, {0x5, 0x9, 0x3, 0x2, ')v-'}}]}, &(0x7f0000002ac0)={0xa0, 0x0, 0x7fff, {{0x1, 0x0, 0x7, 0x0, 0x1000000, 0x0, {0x2, 0x6, 0x2b32, 0x9, 0x3, 0x7, 0x2, 0xec9a, 0x3, 0x2000, 0xffffffc0, r2, 0x0, 0x200}}, {0x0, 0x8}}}, &(0x7f0000002b80)={0x20, 0x0, 0x2, {0x81, 0x0, 0xffffffff, 0x9}}}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000580)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 200.527707] BTRFS error (device loop1): superblock checksum mismatch [ 200.586813] BTRFS error (device loop1): open_ctree failed 20:33:55 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="ada3451cb8d249d8680fd57b3b711decb7fe9332bcc7af65c68cbbdcc9aa6faeca0bf9b4898fffe0d1d970e166035f76f178f42fc0ebeb7f085728c01a6ec592fea7b8befcbd843631b59e2779547de5bca9cb7fdc80d1168c2f6e3e858e3464042e06095d67dd58f15ddc492c54db09d877c89d96e00ecf02599c3dd17d4932f52140f10439e548597a7befe97b544df48b377e9af80d5bdcbbddcb45c70a30fbe0a6", 0xa3) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$TIOCNOTTY(r3, 0x5422) io_submit(r4, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 200.676735] BTRFS error (device loop1): superblock checksum mismatch [ 200.754000] BTRFS error (device loop1): open_ctree failed 20:33:55 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080), &(0x7f00000000c0)=@ng, 0x2, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "7c04635ca78d739f2d4af3417de8a53e"}, 0x11, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0xf1, 0x4, 0x1, "4f92fbc44657490d11df92c0e7374414", "1bc518d948aa34d1dec995c109c8a1d39b8b4fd2790633c4071889d459538d93adcf159db41be582e35f11a8f890688bcf31d9b4bdaa3f624377cc7c0b6b12c179cfae27143066c147cbb19a3d029dea5b4c5eb4252e6636bc77255a3beb50c095bd6034a627ad7d42b4b0b183b54f25fd60c1ec597155751a505c1dc3e58572ce29728bc0ca73abbc37ff45c5e0e5f1a01806f8b5c3cd8ed241989da9163bdf0a9da54db2958b9f213f8aefae9fd99a7324593f1d3d20ea51b59adfb0fdb80e07a6be49190eef3d4e60b4ec17a209ecd6a9ec3a28ff6e96bad20e28"}, 0xf1, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) 20:33:55 executing program 1: getdents64(0xffffffffffffff9c, &(0x7f00000002c0)=""/4096, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002600), 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/69, 0x45}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/39, 0x27}], 0x4, 0xff, 0x101) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) preadv(r3, &(0x7f00000025c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/215, 0xd7}, {&(0x7f0000002400)=""/219, 0xdb}, {&(0x7f0000002500)=""/181, 0xb5}], 0x4, 0x81, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') pipe(&(0x7f0000002640)) write$ppp(r4, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", "00000000000004000000000900"}, 0xffffffffffffffe4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) write$ppp(0xffffffffffffffff, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f00000026c0)={'vcan0\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f0000002680)={0x101, 0xa30}}}) [ 200.807853] print_req_error: I/O error, dev loop1, sector 0 20:33:55 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000001010103000000000000000001000004e36c98a8ac981b3dd2756e007a595bea3bb822f5e5d52c7c5c376085b549062b3f264679f78855400f815973c4ee7ce5ea1f8951a2f1b5b26dbe4d43c0af495f932757d7c9009ea0951ff7ddfff72632cb2dba03124fceccfcf5a03bd179baf66f76db7989c2f27f73bc49f367a489e2f7414023ffcca01ee42732410f9eed148c79fc781fc3a64a1c58532f3a9c48097df03da51008cf2345c2ae8acac967acea7a83da26c5386955ec3538d59ada30d60b3b4215190c5a27870b2790424b25c05c8ce00a6e92c4418edd1b54fb31a9e09877b461efaf22b15763e2141d5e3938410d48c28c909bd200915e24237a38ce06c75fcde61e40cb177bd1528aba16be93e572cded1663332e41366f14c9f2d6190afd0734c641a8ac08a646d7329c4666232389d866988c9fbf22c82a7235973fd380bebf4e57c4ed6d9c4df2f14ce394b9d0959730c856a85e2e4cb593eafe5d60f7077ae7c1e6bd363cbdc022a482882e2ddb210bfd22d9f726"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc040) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x380000a, 0x4010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x60, 0x40, 0xff, 0x0, 0xf3, 0x4004, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x2, 0x177, 0x1, 0x4, 0x100, 0x5}, 0xffffffffffffffff, 0x4, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000640)={r0, 0x5, 0x2, 0x3}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000680)=0x3) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000266b912cf1dd91ecbca53fc431daf2411fc1c40277fd85b64d61ce9e4a9bd42e09345639e9950d190a19a260810920584969c9d1ea893c0b9c0da995e5aa6c4bd2f28885dd54b75d17f3120000006b507522587117c17405ba36a9245533be9c044ed59b0b", @ANYRES16=r2, @ANYBLOB="b01092679a0ec1c60000010000201448c3c1f69cd07c359e85959bf743e609b719f56f354b7a4ea7b869da097400386394a439613559e6fe79e9889e0d0e422e5d3d7761b29f29932ab461d42a58a296e6abdcdcce90af1e"], 0xf}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x5, 0x81, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, 0x8, 0x7800, 0xffff8131, 0x4}}) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000031401002dbd7008fedbdf250900020073797a310000000008004100"/46], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4008052) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xc8}}, 0x0) 20:33:55 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc040) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x380000a, 0x4010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x60, 0x40, 0xff, 0x0, 0xf3, 0x4004, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x2, 0x177, 0x1, 0x4, 0x100, 0x5}, 0xffffffffffffffff, 0x4, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000640)={r0, 0x5, 0x2, 0x3}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000680)=0x3) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000266b912cf1dd91ecbca53fc431daf2411fc1c40277fd85b64d61ce9e4a9bd42e09345639e9950d190a19a260810920584969c9d1ea893c0b9c0da995e5aa6c4bd2f28885dd54b75d17f3120000006b507522587117c17405ba36a9245533be9c044ed59b0b", @ANYRES16=r2, @ANYBLOB="b01092679a0ec1c60000010000201448c3c1f69cd07c359e85959bf743e609b719f56f354b7a4ea7b869da097400386394a439613559e6fe79e9889e0d0e422e5d3d7761b29f29932ab461d42a58a296e6abdcdcce90af1e"], 0xf}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x5, 0x81, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, 0x8, 0x7800, 0xffff8131, 0x4}}) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000031401002dbd7008fedbdf250900020073797a310000000008004100"/46], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4008052) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xc8}}, 0x0) 20:33:55 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="ada3451cb8d249d8680fd57b3b711decb7fe9332bcc7af65c68cbbdcc9aa6faeca0bf9b4898fffe0d1d970e166035f76f178f42fc0ebeb7f085728c01a6ec592fea7b8befcbd843631b59e2779547de5bca9cb7fdc80d1168c2f6e3e858e3464042e06095d67dd58f15ddc492c54db09d877c89d96e00ecf02599c3dd17d4932f52140f10439e548597a7befe97b544df48b377e9af80d5bdcbbddcb45c70a30fbe0a6", 0xa3) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) ioctl$TIOCNOTTY(r3, 0x5422) io_submit(r4, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 20:33:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f00000000c0)={0x918, 0x1000, 0x1, 0x3f, 0x0, 0x8}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5e, 0x81, 0x9, 0x3, 0x0, 0xc6, 0xa, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0x4}, 0x1000, 0x6, 0x1, 0x1, 0x3, 0x9, 0x0, 0x0, 0x3, 0x0, 0x101}, r3, 0x4, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) capget(&(0x7f0000000200)={0x20080522, r4}, &(0x7f0000000240)={0x10001, 0x2b, 0x5, 0x6, 0x101, 0x9}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x0, 0x208, 0x318, 0x318, 0x318, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4c92a955d6a4b5bc9d442bcf0abdbc0923d9d3ce3e344bb44bd5d789a630"}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xfffffffe, 'syz0\x00', {0x1}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @multicast1, 0x0, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x80000002}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) close(r0) [ 200.982619] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.084431] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 20:33:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230000c4ee1f7dd25c5525912460c6fabc69e02b1aa2687274350eff560613aa74124af670d94598268ba207a45481810dc5832a59986fc3d5dc5bfb4f1adf0b72871650315448b0fd83e985c6223c56da69e64a5d840dc7f2038803f2970a37bb8c3d385f532c0bbf1903f453fa261150e766fcea6a3a6fcfe60f856f870622d4288"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='qnx4\x00', 0x0, 0x0) [ 201.294134] Bluetooth: hci4 command 0x040f tx timeout 20:33:56 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x7f}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2bc}, {&(0x7f0000000040)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000011300)="0501020041000100b8cfb0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000011900)="05010200a1000100e5d4da000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e333734323335333235050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011c00)="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"/320, 0x140, 0xa8200}, {&(0x7f0000011e00)="050102009700010009b9aa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011f00)="050102003100010081d4b0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000012000)="05010200f20001005f4f04013600000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001700000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/288, 0x120, 0xaac00}, {&(0x7f0000000140)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000012300)="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"/352, 0x160, 0xb0000}, {&(0x7f0000012500)="050102005d0001001123a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c16351c1d7810e4070913142c16351c1d7810e4070913142c16351c1d0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000012600)="010002000b00010054fbf001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f00000005c0)="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", 0x159, 0xf80c0}, {&(0x7f0000012800)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012900)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012a00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200bc000100c535f001c20700000500000001000000002b4e5352303200000000000000000000000000000000000000000000000000000200", 0x9b, 0xf83a0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578204d2a46465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xf85fe}, {&(0x7f0000012d00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf8800}, {&(0x7f0000012e00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xf88e0}, {&(0x7f0000012f00)="08000200e20001000000f001c507", 0xe, 0xf8a00}], 0x0, &(0x7f0000013300)) [ 201.397313] qnx4: no qnx4 filesystem (no root dir). 20:33:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setrlimit(0xa, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0xc, &(0x7f0000000040)={0x74c9, 0x81}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) [ 201.512937] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 201.569037] UDF-fs: error (device loop0): udf_process_sequence: Block 1984 of volume descriptor sequence is corrupted or we could not read it [ 201.621944] UDF-fs: Scanning with blocksize 512 failed [ 201.988706] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.991310] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 202.028166] UDF-fs: Scanning with blocksize 1024 failed [ 202.039151] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 202.048468] UDF-fs: Scanning with blocksize 2048 failed [ 202.055846] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 202.062788] UDF-fs: Scanning with blocksize 4096 failed [ 202.132912] UDF-fs: error (device loop0): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 202.180774] UDF-fs: error (device loop0): udf_process_sequence: Block 1984 of volume descriptor sequence is corrupted or we could not read it [ 202.222949] UDF-fs: Scanning with blocksize 512 failed [ 202.237137] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 202.249380] UDF-fs: Scanning with blocksize 1024 failed [ 202.263343] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 202.276427] UDF-fs: Scanning with blocksize 2048 failed [ 202.286753] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 202.297225] UDF-fs: Scanning with blocksize 4096 failed 20:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x149000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = openat$urandom(0xffffff9c, &(0x7f0000000440), 0x408000, 0x0) fcntl$setlease(r2, 0x400, 0x2) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='o=off,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mmap(&(0x7f0000737000/0x4000)=nil, 0x4000, 0x0, 0x100010, r1, 0xe9cbd000) pipe(0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x60000000, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:33:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x80, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f776572646469723d2e2f66696c65312c75707065726469723d2e2f66696c65301000"/47]) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100), 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000004c0), 0x8, 0x0) pipe(0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000180)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:33:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x6, 0x4, 0x0, &(0x7f0000001100)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x16}, 0x5}}, 0x0, 0x0, 0x37, 0x0, "fb030023242580ed26811b299801e907b8d9da87766422015582133d5410533e6b98423d1c477d23c9ac9820bbddfcf787fbc20bc9b61bd723cd6802dc114fefa51c78326edf5c3eb917c2f58a8fa3cc"}, 0xd8) r2 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0xa8, 0x6c, 0x2, 0x0, 0x3f, 0x2020b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f00000000c0), 0x14}, 0x1d000, 0x7ff, 0x585, 0x0, 0x5, 0x42a0a383, 0x4, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x188) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0xd46, @empty, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="01fe00007f2bc8934ea54eb97af4120c1b4308209bbc504bb11779c997e55988e3ec6f9b74a9353274c3f7621567b1bdec3eed209476bd151ca7a5622c32eef1f9f2d870e84fc4c761db57a024eb52fb5c0000112dc2dedf94202816ecdf702e17049199bcab409c373a4f4b744ed61992679d1fc71e8b1a2069e4050f15fffbdcf1fa8d1d7496d08d8671a87bd9a80479fc123a41b388c1410240a39b8198f77143ff547994e34f4ef8937a3644a4a94d6e002a3f0cc4528615b4ccdf000000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000001200004018000180140002006e657464657673696d30000000e400000800080000000000080006cffb008b418412f9e945fbe78684f6f5288f3f8638705faa2902b5248279ee8fb08b3ef93ef7c088c6c4ff4783a1ccff35031a8e725d8ef52a7784c27794d05055a6b94e419f9d4197c1ca98c522588facf37f9ee3f2239313a271e2b489c8fb0b8bd9c015eeb9ff8e21a0225e94215d077ab7168c76cfaeba32f7eedf8124a7aa6d13f751e612e46ec00f98c19be69f7be0dec1d5818d398f3be972c86a82e1b39d23646dfd0b2e1e1c1777827afecd85bc3862281ecbf669641f6b32a564d53f100000000000000000000000008078d99a423b7da905c03ec4f35a8f4bdefd0f74b94de36484f14db3a83292c3c4ad8fc1db65f0a08320d77ea8191f7ddcb14225422de5bc2cdbe86a69003785051ba84b8217bf0516dabb5aff59a57f620cf1423c7eeaf0148dfc3dce4775e058b0869f1c2de6e75ada342bf492109aae6d37f064e1673779f291502a9a7356fd952da8b1e65af76fe9d38de166d7c1687ebae9347103e3dad8fb8cc331d07ff04a"], 0x3c}}, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="76dc46418c7ad67241dad262ec7da6f59698f7adcce5031308a20c049271eb12a427ebae09519f1bb3a57cdf7e691b8d2a", 0x31}], 0x1) 20:33:57 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0x20000804, 0x1ff], 0x3}) r0 = open(&(0x7f0000000340)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xde, 0xa3, 0x20, 0x4, 0x0, 0x3, 0x5200, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5a, 0x400}, 0x0, 0x0, 0xffffffff, 0x9, 0x100000001, 0xe21, 0x6, 0x0, 0x4800000, 0x0, 0xfffffffffffffffc}, 0x0, 0x5, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10001, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x1, {0x20, 0x4, 0x4}}, 0x14) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)={'wg2\x00'}) lseek(r1, 0x6, 0x0) sendfile(r0, r1, 0x0, 0x1d8000) 20:33:57 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000024, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @loopback, 0xff000000, 0xff, 0xf, 0xb, {@empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x2, 0x4, 0x0, 0x6900, 0x7f, 0x7ff, 'syzkaller1\x00', 'bond0\x00', {}, {}, 0x0, 0x40}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x4439}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @rand_addr=0x64010102, @broadcast, 0xf}}}, {{@arp={@empty, @private=0xa010101, 0x0, 0xffffffff, 0x8, 0x2, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0xdf2, 0x9, 0x9, 0x8000, 0x4ec, 'veth0\x00', 'veth1_to_hsr\x00', {}, {0x1fe}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="dc6d0bb8eb92", @empty, @rand_addr=0x64010101, @loopback, 0x8}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = syz_mount_image$ufs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x10001, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000700)="ca96f19db6249708158ff428755544e04f07d0e9443b71f9705e6004aa1160995d0b377735bfe47574c621ad6e64f100eae7701071a8dcfa27e9b02548a59326435dbe2c51aa4433d5c5f63636b969723f8a44f8ceb18671840e22cab8e4fe92d2399e4f34f26de3fed9a1fe24b734edfca35e54e72e021fc093d2c9537d0c9276d4bb61a8c8f3f7b4056ad0f47f26eb04da32ab8cc7cf00811259e6e087ca21b61fac829ec807fcc6f932666cab968066902386d9a275eebba1b573126ecb47be424087ad715e678d95e3f7bd6ca143", 0xd0, 0xfffffffffffffc00}, {&(0x7f0000000800)="1c952b5f22c77b00d22c021a6f90aa2e97bc009fd84945f4bab2c667415ba1ac2ef6cfc02b5b18da0f723b4c4f2c5a427aa6bc8ccd1dbbe6d93e90493c359ec709788c3db51114cbe0e51ba6", 0x4c, 0x2}], 0x8400, &(0x7f0000000880)={[{'syzkaller1\x00'}, {'/'}, {'#'}, {'syzkaller1\x00'}, {'\xf1&@'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) fcntl$dupfd(r2, 0x406, r1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x50, 0x3f, 0x6, 0x0, 0x0, 0xca00, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0x9}, 0x100, 0x1, 0x4, 0x1, 0x9, 0x3, 0x7, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xd6f2457e4c426409) 20:33:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setrlimit(0xa, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0xc, &(0x7f0000000040)={0x74c9, 0x81}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) [ 203.286317] overlayfs: unrecognized mount option "lowerddir=./file1" or missing value 20:33:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000140)={0x6, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x401}, 0x10}, 0x78) [ 203.498213] Bluetooth: hci4 command 0x0419 tx timeout [ 203.539780] overlayfs: unrecognized mount option "lowerddir=./file1" or missing value [ 203.548549] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 203.577605] bridge0: port 2(bridge_slave_1) entered disabled state 20:33:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x80, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f776572646469723d2e2f66696c65312c75707065726469723d2e2f66696c65301000"/47]) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100), 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000004c0), 0x8, 0x0) pipe(0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000180)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:33:58 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) process_vm_readv(r3, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000340), 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r4 = getpgrp(r3) ptrace(0x4208, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/31, 0x1f}], 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x200001, 0x0) write$ppp(r5, &(0x7f00000003c0)="e808cc546527ab4ed7559ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x80, 0x8, 0xf8, 0x9, 0x0, 0x5c, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xac, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x2, 0x8, 0x3, 0x76, 0x0, 0x40, 0x0, 0x6, 0x0, 0x10001}, r1, 0x5, r5, 0x8) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 203.584822] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.674130] ufs: ufs was compiled with read-only support, can't be mounted as read-write 20:33:58 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '^'}, {0x20, '}.:$,*'}, {}], 0xa, "29f2f68657ca2f8e69cb35cde27c6812b4d4e73decfa061ce15d851217e9b6f2b7e80d8323240a8ddb54ffbe7b922ed2da3795bc40e94e39331288e1846982cab227f7604ef4aa338bdafe5dbf540ac68209fb22bb4afa778d389f967dbc438a40d05e3a5fce58112b979a5518d2d9bfc3c1f4da4e2041758205b7388f84608b8816cc7444199e4faf1343fc487e46edeeea0c7a30e84e7644c7eeee287ac30462a9524479ddcf79e2a06f2aa87aefdbbb0ab5928fe1c97d9f9557a94323e45de1ab98a37bf09553c68a332f90dc30d3b3b44adf9441fec9fa8f0356a2442997404082b35f816200805b209e1f7a60"}, 0x104) fcntl$notify(r0, 0x402, 0x5) unshare(0xc040400) fcntl$notify(r0, 0x402, 0x80000001) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file1\x00', 0x48000, 0x46) 20:33:58 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x10000008, 0x597b, 0xc97, 0x4, 0x26, 0x84a7, 0x5087, 0x6}, 0x0) socket$inet6(0xa, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) [ 203.826115] overlayfs: unrecognized mount option "lowerddir=./file1" or missing value [ 203.847289] kauditd_printk_skb: 9 callbacks suppressed [ 203.847297] audit: type=1400 audit(1621283638.528:39): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10449 comm="syz-executor.1" [ 203.867313] SQUASHFS error: lzo decompression failed, data probably corrupt 20:33:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bed3e4b7d9986dd3f3a84fa8d8ac7b74", 0x10, 0x20008000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r2, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) r3 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$ppp(r4, &(0x7f0000000040)="e808cc546527ab4ed7369ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0xf55e475df6d0d0f2) sendto$inet6(r4, &(0x7f0000000640)="3a0557645e90d314d42c0a8dd17d89d28140b806bfdfeea56a5fcd7787f5f66c0e86e4b20fdcd29333dd1456d9a732ad1ee20cd07ea637e82af6dd9e57cefb05f7f1bafc884df69d7849addf333d138fb7580d72282588c80ae0e12a672efa9ad65cb9a1662ac67973c5cdf1b71eb6d3ea893137995ec80408ed30950ed35659662c2a8ab1ff8643f034417d4a2a8096b4a405a38110fdf8f66331f09e574ac5a589cbbfa5233912127e5997619a1bd418058ba662c3f859", 0xb8, 0x40080c0, &(0x7f0000000700)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x40}, 0x9}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000002380)=""/4101, 0x1005}, {&(0x7f0000000240)=""/24, 0x53}, {&(0x7f0000000280)=""/131, 0x83}, {&(0x7f0000000740)=""/102, 0x64}, {&(0x7f00000003c0)=""/130, 0x82}, {&(0x7f0000000480)=""/141, 0xffffffffffffff17}, {&(0x7f0000000540)=""/24, 0x1c}], 0xa, 0xd9f, 0x2) sendto$inet6(r1, &(0x7f0000000dc0)="c05df9b6a8a761a2d040c6c60c759899d8ed76b2481652effc1ad6cfa4dbc0ca85cf52dd5dbe8d0600370472824b63f2fe04a5c81244328d9cbc8e796ba5706ea6abf31b1379b65e22b6a4269bcd189cedce8b59b1ff5cce10ed6288a9875fdf196bc0758dfbd36c0896653954ed4a68cf86b515f25cf77836e89b3c55fc08ac707e02d8ecc225fef0a1219e7cdae8d7817bdf274437b59b68ad0753350cbe8ad7af60a21e0843eafc4ba01d5c845f35aafcfc11c4cbcfd33e6b5c94fae058a406e20dcd28a5c842340c3f107f1046cd153420f852228cc63c0d646b3590e67b83ab24125d0c9f245e5ec2bd022db4ab7d96d6a9bb005652db6d55b35003cf2fa74f2eb6452b14440f606ed6cd0525aff92aad06539191a3b8627cc652a3aae7545cb40d6415e8ec496cb96c103f4de26f30141d3a3b1379e9dfe6a0c38cf51cd81c4265790fcc8eaee12894fd92656451957d6c49dcad904e4a4f6c376e5e3f0d2e1213fdf3a14129bd6612cadd0224078f0cf2fd7066b98d15003b6102bcf186925438cd5a55fde809e2b7648221709cb3dda99dc10167e928766f11b00627d7b9bc9362bca7de337175e684675a2cdcd2cd5fa1215ce42cad6ba7b313dc258d1fca51174dc16a22616ba3a1b0e1485e57db3eb358b56ea7e1edbcff5e870c2154cfa27cf62f7a11436aa1965fdeaf726fc01bc156c56ca7f3467e3c12f28799a38b9e254217b59944571f9b42ce162ee94bf41d9fc1a29fcab1423d9ad8374a44c1c8b3a6daad36b3ac18d0cff4329f888fd2b1d823c7c0ac2608f66f87f723713b685d7f7ef04355b457a615fa7d4b51f432e92c801b76c37e93a3445d26c14a4c2513ab7e7ed114115be2d008362c84e15b2a50e29e5c008d0aed8ba888f3596c6ab08a7667f091878286c4f5bbf52b5b677d00e8f1b977824e5dd4f0c81b90cef023531f241e8d4e113d294df3f562136e92bf8ab7cb95f91e6ee34673989d475b5a758d657b91e7bf95fe7babab4334bdae0ec5f853bd9dc1a0a95d52c66130c800d957a60fc87f6a96e8360887017c14da329197281896a0ae55eab65ed211df230441c1b84710a2029c489d8395b44f69f5155621f5d951fff3e7d5f93cb6739ae5e2f5aedfdb30528468ed6c6a3d14eb406c17bb9a1ee2a8b64a77ddc39aedde51fc822582692935aa1b058ef91af669b4d15a5d9808045a7645a1cd79073a5efd718f7ce49a4b98c8f356506f519fb6a54f37e14ddb63ff8db75d93e1924570133d2c0b156c9e4a3b6d18b90777a7a6c4035f46d7324b0f7be1cdd83791d477498f97d3e20b7fe0c239415d98fc18cdd1e46d6f6efa86809b685b22087611613301b47532a7c4fc70074d02a48f45cbc12e1a7a7bcd48c252ef013e007b0218030bae0136750243c119fa05a30bcd8a024140ce8638901a9c0f0dc24494ded18110c4089efe1b070881c6882c32b30080e96d6f23eec4b5dec1d5bc4ee7cb9d2b5f37b78c997a02e13c452cd47a6acc4f548ad79b9bda8fd9908a423c0dba0a1aba7e5a263cb4428665bde79ede5b44a4bda4756b00a53c2832b5a81998403881696a9fb4b8a447298c748a186e24da1f9f105a2d26d8e570003d9b11380446915385ea8e65ab32f4bf56e523b3431e94dafdd8311d630dd2329089f470d52625b446b5fb2ed8600af92d1ecd6a7a01f765055a5275aec33de8fb8caabe10c34b4fb58280c9dc5789d295df0363a06144d25db4023d954fa5f9fba76f0f40cf42281fac01fe530db70ee52d9968f80200f5c5258384d3d73489358ad4942f21a92760ce1d9775ba67900570d5b3269e5b39dc5a02bc6dfe4e7b1964d0888c288de564ff56e384c2308a6d18f10b96da6223b2f5554e39245f3302a75c9d7b4423f66353570531c3c5e2188bbe50e8ec9bb1e396f1c7ea0a2c3cc490f87d025f856676eb860e034284c5b54b5d6802354dd78a607806b7982efe85b0418c080abc154def355e795c4d5d6ca8d8252444b3a90e2009700d62", 0x59d, 0x0, 0x0, 0x0) [ 203.947926] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.970879] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 203.994936] SQUASHFS error: Unable to read fragment cache entry [60] [ 204.011801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.036279] SQUASHFS error: Unable to read page, block 60, size 1f [ 204.051496] SQUASHFS error: Unable to read fragment cache entry [60] [ 204.061864] SQUASHFS error: Unable to read page, block 60, size 1f [ 204.078763] audit: type=1800 audit(1621283638.749:40): pid=10454 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="file1" dev="loop1" ino=5 res=0 [ 204.113222] audit: type=1400 audit(1621283638.769:41): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10449 comm="syz-executor.1" [ 204.132263] audit: type=1400 audit(1621283638.799:42): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10476 comm="syz-executor.4" [ 204.169481] device bridge_slave_0 left promiscuous mode [ 204.176426] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.193530] device bridge_slave_1 left promiscuous mode [ 204.204903] bridge0: port 2(bridge_slave_1) entered disabled state 20:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x149000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = openat$urandom(0xffffff9c, &(0x7f0000000440), 0x408000, 0x0) fcntl$setlease(r2, 0x400, 0x2) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='o=off,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mmap(&(0x7f0000737000/0x4000)=nil, 0x4000, 0x0, 0x100010, r1, 0xe9cbd000) pipe(0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x60000000, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:33:58 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) process_vm_readv(r3, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000340), 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r4 = getpgrp(r3) ptrace(0x4208, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/31, 0x1f}], 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x200001, 0x0) write$ppp(r5, &(0x7f00000003c0)="e808cc546527ab4ed7559ad2081f5eef35eff5bfd601495b92cb8ce9ede0bb5a90484d0bdff6e20b55abc62b5aab966060bd222b4f21d2b8fd85afb357fd4d6bac63ec0109e725b49b37f1b6c0e457fb35dd18dcbf20d5", 0x57) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x80, 0x8, 0xf8, 0x9, 0x0, 0x5c, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xac, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x2, 0x8, 0x3, 0x76, 0x0, 0x40, 0x0, 0x6, 0x0, 0x10001}, r1, 0x5, r5, 0x8) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 20:33:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x6, 0x4, 0x0, &(0x7f0000001100)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x16}, 0x5}}, 0x0, 0x0, 0x37, 0x0, "fb030023242580ed26811b299801e907b8d9da87766422015582133d5410533e6b98423d1c477d23c9ac9820bbddfcf787fbc20bc9b61bd723cd6802dc114fefa51c78326edf5c3eb917c2f58a8fa3cc"}, 0xd8) r2 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0xa8, 0x6c, 0x2, 0x0, 0x3f, 0x2020b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f00000000c0), 0x14}, 0x1d000, 0x7ff, 0x585, 0x0, 0x5, 0x42a0a383, 0x4, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x188) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0xd46, @empty, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="01fe00007f2bc8934ea54eb97af4120c1b4308209bbc504bb11779c997e55988e3ec6f9b74a9353274c3f7621567b1bdec3eed209476bd151ca7a5622c32eef1f9f2d870e84fc4c761db57a024eb52fb5c0000112dc2dedf94202816ecdf702e17049199bcab409c373a4f4b744ed61992679d1fc71e8b1a2069e4050f15fffbdcf1fa8d1d7496d08d8671a87bd9a80479fc123a41b388c1410240a39b8198f77143ff547994e34f4ef8937a3644a4a94d6e002a3f0cc4528615b4ccdf000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="76dc46418c7ad67241dad262ec7da6f59698f7adcce5031308a20c049271eb12a427ebae09519f1bb3a57cdf7e691b8d2a", 0x31}], 0x1) 20:33:58 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = dup3(r0, r2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x8c, 0x2c, 0x400, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x4}, {0x4, 0xa}, {0x6, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_TCP_DST={0x6}, @TCA_FLOWER_KEY_IP_TTL={0x5, 0x4b, 0x6b}, @TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e23}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}]}}, @filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x6, 0x20}}]}}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4c881}, 0xc000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104de55e0f23d6fbf6200000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x1}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:33:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000600)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000400), 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000040), 0x9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000003c0), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x2, 0x0, 0x0, 0x3, 0x3, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, r3, 0x14}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r5, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008095}, 0x263d6c86fb5f3ff) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x110, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000440)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f00000002c0)) [ 204.216855] bond0: Releasing backup interface bond_slave_0 [ 204.224794] bond0: Releasing backup interface bond_slave_1 [ 204.234933] team0: Port device team_slave_0 removed [ 204.242128] team0: Port device team_slave_1 removed [ 204.248472] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.257448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.269354] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 204.296153] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 204.361814] hsr_addr_subst_dest: Unknown node [ 204.367146] ------------[ cut here ]------------ [ 204.372263] WARNING: CPU: 0 PID: 10498 at net/hsr/hsr_framereg.c:313 hsr_addr_subst_dest.cold+0x45/0x4c [ 204.382063] Kernel panic - not syncing: panic_on_warn set ... [ 204.382063] [ 204.389528] CPU: 0 PID: 10498 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 204.397766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.400084] audit: type=1400 audit(1621283639.049:43): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10489 comm="syz-executor.1" [ 204.407379] Call Trace: [ 204.407403] dump_stack+0x1b2/0x281 [ 204.407414] panic+0x1f9/0x42d [ 204.407423] ? add_taint.cold+0x16/0x16 [ 204.407437] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 204.442814] ? __warn.cold+0x5/0x44 [ 204.447037] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 204.452259] __warn.cold+0x20/0x44 [ 204.456262] ? ist_end_non_atomic+0x10/0x10 [ 204.460690] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 204.465827] report_bug+0x208/0x250 [ 204.469464] do_error_trap+0x195/0x2d0 [ 204.473592] ? math_error+0x2d0/0x2d0 [ 204.477553] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.482595] invalid_op+0x1b/0x40 [ 204.486240] RIP: 0010:hsr_addr_subst_dest.cold+0x45/0x4c [ 204.491703] RSP: 0018:ffff888043da75c8 EFLAGS: 00010282 [ 204.497427] RAX: 0000000000000021 RBX: dffffc0000000000 RCX: 0000000000000000 [ 204.505053] RDX: 0000000000007b46 RSI: ffffffff81441a30 RDI: ffffed10087b4eaf [ 204.512585] RBP: ffff8880a4629a02 R08: 0000000000000021 R09: 0000000000000000 [ 204.518830] SQUASHFS error: lzo decompression failed, data probably corrupt [ 204.519861] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000085830a48 [ 204.519867] R13: ffff88804b38eca0 R14: ffff88804b38eca0 R15: 000000000000a943 [ 204.519891] ? vprintk_func+0x60/0x160 [ 204.519909] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 204.531768] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 204.534632] hsr_forward_skb+0x103d/0x19c0 [ 204.534651] hsr_dev_xmit+0x6b/0xa0 [ 204.534662] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 204.534672] dev_hard_start_xmit+0x188/0x890 [ 204.534695] sch_direct_xmit+0x251/0x500 [ 204.554069] SQUASHFS error: Unable to read fragment cache entry [60] [ 204.557897] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 204.557911] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 204.557925] __qdisc_run+0x25d/0xe00 [ 204.562796] SQUASHFS error: Unable to read page, block 60, size 1f [ 204.565798] __dev_queue_xmit+0x13ac/0x2480 [ 204.565813] ? netdev_pick_tx+0x2e0/0x2e0 [ 204.565821] ? __check_object_size+0x179/0x230 [ 204.565833] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 204.565849] packet_snd+0x1437/0x2470 [ 204.565872] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 204.574871] SQUASHFS error: Unable to read fragment cache entry [60] [ 204.575566] ? __lock_acquire+0x5fc/0x3f20 [ 204.575590] packet_sendmsg+0x11ad/0x2d70 [ 204.575608] ? __fget+0x1fe/0x360 [ 204.575619] ? __might_fault+0x104/0x1b0 [ 204.575630] ? compat_packet_setsockopt+0x140/0x140 [ 204.575638] ? lock_acquire+0x170/0x3f0 [ 204.575647] ? lock_downgrade+0x740/0x740 [ 204.575662] ? __might_fault+0x177/0x1b0 [ 204.579835] SQUASHFS error: Unable to read page, block 60, size 1f [ 204.587474] ? security_socket_sendmsg+0x83/0xb0 [ 204.587485] ? compat_packet_setsockopt+0x140/0x140 [ 204.587495] sock_sendmsg+0xb5/0x100 [ 204.587506] SyS_sendto+0x1c7/0x2c0 [ 204.587514] ? SyS_getpeername+0x220/0x220 [ 204.587542] ? do_futex+0x1570/0x1570 [ 204.587552] ? SyS_writev+0x30/0x30 [ 204.587562] ? do_syscall_64+0x4c/0x640 [ 204.587570] ? SyS_getpeername+0x220/0x220 [ 204.587579] do_syscall_64+0x1d5/0x640 [ 204.587594] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 204.587602] RIP: 0033:0x4665d9 [ 204.587607] RSP: 002b:00007f08316c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 204.587617] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 204.587623] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 204.587628] RBP: 00000000004bfcb9 R08: 00000000200002c0 R09: 0000000000000014 [ 204.587633] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 204.587638] R13: 00007ffe4309ef7f R14: 00007f08316c1300 R15: 0000000000022000 [ 204.595421] Kernel Offset: disabled [ 204.793484] Rebooting in 86400 seconds..