Warning: Permanently added '10.128.1.108' (ECDSA) to the list of known hosts. 2021/07/25 23:46:11 fuzzer started 2021/07/25 23:46:12 dialing manager at 10.128.0.169:35103 2021/07/25 23:46:12 syscalls: 3613 2021/07/25 23:46:12 code coverage: enabled 2021/07/25 23:46:12 comparison tracing: enabled 2021/07/25 23:46:12 extra coverage: enabled 2021/07/25 23:46:12 setuid sandbox: enabled 2021/07/25 23:46:12 namespace sandbox: enabled 2021/07/25 23:46:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/25 23:46:12 fault injection: enabled 2021/07/25 23:46:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/25 23:46:12 net packet injection: enabled 2021/07/25 23:46:12 net device setup: enabled 2021/07/25 23:46:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/25 23:46:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/25 23:46:12 USB emulation: enabled 2021/07/25 23:46:12 hci packet injection: enabled 2021/07/25 23:46:12 wifi device emulation: enabled 2021/07/25 23:46:12 802.15.4 emulation: enabled 2021/07/25 23:46:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/25 23:46:12 fetching corpus: 50, signal 37665/41483 (executing program) 2021/07/25 23:46:12 fetching corpus: 100, signal 49415/55094 (executing program) 2021/07/25 23:46:12 fetching corpus: 150, signal 57570/65048 (executing program) 2021/07/25 23:46:12 fetching corpus: 200, signal 72608/81784 (executing program) 2021/07/25 23:46:13 fetching corpus: 250, signal 81128/92028 (executing program) 2021/07/25 23:46:13 fetching corpus: 300, signal 91941/104455 (executing program) 2021/07/25 23:46:13 fetching corpus: 350, signal 98747/112924 (executing program) 2021/07/25 23:46:13 fetching corpus: 400, signal 104739/120571 (executing program) 2021/07/25 23:46:13 fetching corpus: 450, signal 112165/129619 (executing program) 2021/07/25 23:46:13 fetching corpus: 500, signal 120930/139924 (executing program) 2021/07/25 23:46:13 fetching corpus: 550, signal 127509/148042 (executing program) 2021/07/25 23:46:13 fetching corpus: 600, signal 137304/159284 (executing program) 2021/07/25 23:46:13 fetching corpus: 650, signal 141585/165119 (executing program) 2021/07/25 23:46:13 fetching corpus: 700, signal 146073/171144 (executing program) 2021/07/25 23:46:13 fetching corpus: 750, signal 150415/176948 (executing program) 2021/07/25 23:46:13 fetching corpus: 800, signal 152859/180939 (executing program) 2021/07/25 23:46:13 fetching corpus: 850, signal 156274/185883 (executing program) 2021/07/25 23:46:13 fetching corpus: 900, signal 160628/191693 (executing program) 2021/07/25 23:46:13 fetching corpus: 950, signal 166500/198888 (executing program) 2021/07/25 23:46:13 fetching corpus: 1000, signal 170534/204357 (executing program) 2021/07/25 23:46:14 fetching corpus: 1050, signal 174228/209421 (executing program) 2021/07/25 23:46:14 fetching corpus: 1100, signal 178490/215041 (executing program) 2021/07/25 23:46:14 fetching corpus: 1150, signal 182563/220462 (executing program) 2021/07/25 23:46:14 fetching corpus: 1200, signal 187001/226252 (executing program) 2021/07/25 23:46:14 fetching corpus: 1250, signal 190610/231225 (executing program) 2021/07/25 23:46:14 fetching corpus: 1300, signal 194124/236122 (executing program) 2021/07/25 23:46:14 fetching corpus: 1350, signal 197781/241065 (executing program) 2021/07/25 23:46:14 fetching corpus: 1400, signal 202676/247251 (executing program) 2021/07/25 23:46:14 fetching corpus: 1450, signal 205301/251278 (executing program) 2021/07/25 23:46:14 fetching corpus: 1500, signal 208094/255411 (executing program) 2021/07/25 23:46:14 fetching corpus: 1550, signal 211364/259990 (executing program) 2021/07/25 23:46:14 fetching corpus: 1600, signal 215265/265134 (executing program) 2021/07/25 23:46:14 fetching corpus: 1650, signal 216919/268199 (executing program) 2021/07/25 23:46:14 fetching corpus: 1700, signal 219281/271898 (executing program) 2021/07/25 23:46:14 fetching corpus: 1750, signal 222315/276161 (executing program) 2021/07/25 23:46:15 fetching corpus: 1800, signal 224968/280122 (executing program) 2021/07/25 23:46:15 fetching corpus: 1850, signal 227885/284281 (executing program) 2021/07/25 23:46:15 fetching corpus: 1900, signal 231906/289431 (executing program) 2021/07/25 23:46:15 fetching corpus: 1950, signal 234920/293690 (executing program) 2021/07/25 23:46:15 fetching corpus: 2000, signal 237072/297143 (executing program) 2021/07/25 23:46:15 fetching corpus: 2050, signal 240911/302061 (executing program) 2021/07/25 23:46:15 fetching corpus: 2100, signal 242607/305047 (executing program) 2021/07/25 23:46:15 fetching corpus: 2150, signal 245453/309019 (executing program) 2021/07/25 23:46:15 fetching corpus: 2200, signal 247428/312214 (executing program) 2021/07/25 23:46:15 fetching corpus: 2250, signal 249163/315200 (executing program) 2021/07/25 23:46:15 fetching corpus: 2300, signal 251142/318377 (executing program) 2021/07/25 23:46:15 fetching corpus: 2350, signal 252593/321096 (executing program) 2021/07/25 23:46:15 fetching corpus: 2400, signal 253910/323712 (executing program) 2021/07/25 23:46:15 fetching corpus: 2450, signal 257501/328313 (executing program) 2021/07/25 23:46:15 fetching corpus: 2500, signal 260271/332195 (executing program) 2021/07/25 23:46:15 fetching corpus: 2550, signal 262612/335630 (executing program) 2021/07/25 23:46:16 fetching corpus: 2600, signal 264309/338519 (executing program) 2021/07/25 23:46:16 fetching corpus: 2650, signal 266369/341731 (executing program) 2021/07/25 23:46:16 fetching corpus: 2700, signal 268124/344647 (executing program) 2021/07/25 23:46:16 fetching corpus: 2750, signal 270909/348434 (executing program) 2021/07/25 23:46:16 fetching corpus: 2800, signal 272570/351325 (executing program) 2021/07/25 23:46:16 fetching corpus: 2850, signal 275668/355426 (executing program) 2021/07/25 23:46:16 fetching corpus: 2900, signal 277209/358142 (executing program) 2021/07/25 23:46:16 fetching corpus: 2950, signal 279088/361125 (executing program) 2021/07/25 23:46:16 fetching corpus: 3000, signal 280543/363736 (executing program) 2021/07/25 23:46:16 fetching corpus: 3050, signal 284084/368090 (executing program) 2021/07/25 23:46:16 fetching corpus: 3100, signal 286611/371555 (executing program) 2021/07/25 23:46:16 fetching corpus: 3150, signal 289890/375682 (executing program) 2021/07/25 23:46:16 fetching corpus: 3200, signal 291219/378149 (executing program) 2021/07/25 23:46:16 fetching corpus: 3250, signal 292801/380840 (executing program) 2021/07/25 23:46:16 fetching corpus: 3300, signal 294795/383892 (executing program) 2021/07/25 23:46:16 fetching corpus: 3350, signal 296288/386509 (executing program) 2021/07/25 23:46:17 fetching corpus: 3400, signal 297954/389223 (executing program) 2021/07/25 23:46:17 fetching corpus: 3449, signal 299282/391644 (executing program) 2021/07/25 23:46:17 fetching corpus: 3499, signal 300149/393678 (executing program) 2021/07/25 23:46:17 fetching corpus: 3549, signal 302022/396572 (executing program) 2021/07/25 23:46:17 fetching corpus: 3599, signal 303308/398939 (executing program) 2021/07/25 23:46:17 fetching corpus: 3649, signal 305171/401774 (executing program) 2021/07/25 23:46:17 fetching corpus: 3699, signal 306367/404086 (executing program) 2021/07/25 23:46:17 fetching corpus: 3748, signal 308260/406960 (executing program) 2021/07/25 23:46:17 fetching corpus: 3798, signal 310217/409911 (executing program) 2021/07/25 23:46:17 fetching corpus: 3848, signal 312215/412893 (executing program) 2021/07/25 23:46:17 fetching corpus: 3898, signal 314452/415982 (executing program) 2021/07/25 23:46:17 fetching corpus: 3948, signal 315596/418214 (executing program) 2021/07/25 23:46:17 fetching corpus: 3998, signal 317232/420834 (executing program) 2021/07/25 23:46:17 fetching corpus: 4048, signal 318785/423348 (executing program) 2021/07/25 23:46:17 fetching corpus: 4098, signal 320809/426223 (executing program) 2021/07/25 23:46:18 fetching corpus: 4148, signal 321977/428418 (executing program) 2021/07/25 23:46:18 fetching corpus: 4198, signal 324045/431345 (executing program) 2021/07/25 23:46:18 fetching corpus: 4247, signal 325293/433615 (executing program) 2021/07/25 23:46:18 fetching corpus: 4297, signal 326549/435829 (executing program) 2021/07/25 23:46:18 fetching corpus: 4347, signal 327999/438224 (executing program) 2021/07/25 23:46:18 fetching corpus: 4397, signal 329689/440824 (executing program) 2021/07/25 23:46:18 fetching corpus: 4447, signal 330732/442871 (executing program) 2021/07/25 23:46:18 fetching corpus: 4497, signal 331817/444981 (executing program) 2021/07/25 23:46:18 fetching corpus: 4547, signal 333229/447356 (executing program) 2021/07/25 23:46:18 fetching corpus: 4597, signal 335054/450079 (executing program) 2021/07/25 23:46:18 fetching corpus: 4647, signal 336766/452678 (executing program) 2021/07/25 23:46:18 fetching corpus: 4697, signal 338770/455459 (executing program) 2021/07/25 23:46:18 fetching corpus: 4747, signal 339918/457575 (executing program) 2021/07/25 23:46:18 fetching corpus: 4797, signal 341612/460097 (executing program) 2021/07/25 23:46:19 fetching corpus: 4847, signal 342699/462211 (executing program) 2021/07/25 23:46:19 fetching corpus: 4897, signal 345729/465795 (executing program) 2021/07/25 23:46:19 fetching corpus: 4947, signal 346758/467816 (executing program) 2021/07/25 23:46:19 fetching corpus: 4997, signal 348530/470374 (executing program) 2021/07/25 23:46:19 fetching corpus: 5047, signal 349569/472399 (executing program) 2021/07/25 23:46:19 fetching corpus: 5097, signal 350595/474413 (executing program) 2021/07/25 23:46:19 fetching corpus: 5147, signal 352457/477016 (executing program) 2021/07/25 23:46:19 fetching corpus: 5197, signal 354692/479933 (executing program) 2021/07/25 23:46:19 fetching corpus: 5246, signal 355732/481923 (executing program) 2021/07/25 23:46:19 fetching corpus: 5296, signal 357022/484109 (executing program) 2021/07/25 23:46:19 fetching corpus: 5346, signal 358153/486126 (executing program) 2021/07/25 23:46:19 fetching corpus: 5396, signal 359454/488246 (executing program) 2021/07/25 23:46:19 fetching corpus: 5446, signal 361104/490635 (executing program) 2021/07/25 23:46:19 fetching corpus: 5496, signal 362924/493201 (executing program) 2021/07/25 23:46:19 fetching corpus: 5546, signal 364171/495274 (executing program) 2021/07/25 23:46:19 fetching corpus: 5596, signal 366439/498117 (executing program) 2021/07/25 23:46:20 fetching corpus: 5646, signal 367974/500375 (executing program) 2021/07/25 23:46:20 fetching corpus: 5696, signal 369097/502407 (executing program) 2021/07/25 23:46:20 fetching corpus: 5746, signal 370069/504301 (executing program) 2021/07/25 23:46:20 fetching corpus: 5795, signal 371331/506382 (executing program) 2021/07/25 23:46:20 fetching corpus: 5845, signal 372581/508403 (executing program) 2021/07/25 23:46:20 fetching corpus: 5895, signal 373759/510342 (executing program) 2021/07/25 23:46:20 fetching corpus: 5945, signal 374949/512353 (executing program) 2021/07/25 23:46:20 fetching corpus: 5995, signal 376277/514519 (executing program) 2021/07/25 23:46:20 fetching corpus: 6045, signal 377134/516313 (executing program) 2021/07/25 23:46:20 fetching corpus: 6095, signal 379374/519058 (executing program) 2021/07/25 23:46:20 fetching corpus: 6145, signal 380688/521129 (executing program) 2021/07/25 23:46:20 fetching corpus: 6195, signal 381646/522965 (executing program) 2021/07/25 23:46:20 fetching corpus: 6245, signal 382177/524483 (executing program) 2021/07/25 23:46:20 fetching corpus: 6295, signal 383137/526303 (executing program) 2021/07/25 23:46:20 fetching corpus: 6345, signal 384229/528210 (executing program) 2021/07/25 23:46:20 fetching corpus: 6395, signal 385473/530249 (executing program) 2021/07/25 23:46:20 fetching corpus: 6445, signal 386504/532080 (executing program) 2021/07/25 23:46:21 fetching corpus: 6495, signal 387786/534110 (executing program) 2021/07/25 23:46:21 fetching corpus: 6545, signal 389792/536665 (executing program) 2021/07/25 23:46:21 fetching corpus: 6595, signal 390771/538472 (executing program) 2021/07/25 23:46:21 fetching corpus: 6644, signal 392127/540575 (executing program) 2021/07/25 23:46:21 fetching corpus: 6694, signal 393758/542830 (executing program) 2021/07/25 23:46:21 fetching corpus: 6744, signal 394705/544574 (executing program) 2021/07/25 23:46:21 fetching corpus: 6794, signal 395429/546212 (executing program) 2021/07/25 23:46:21 fetching corpus: 6844, signal 396379/547939 (executing program) 2021/07/25 23:46:21 fetching corpus: 6894, signal 397508/549825 (executing program) 2021/07/25 23:46:21 fetching corpus: 6944, signal 398527/551616 (executing program) 2021/07/25 23:46:21 fetching corpus: 6994, signal 399215/553172 (executing program) 2021/07/25 23:46:21 fetching corpus: 7044, signal 400140/554839 (executing program) 2021/07/25 23:46:21 fetching corpus: 7094, signal 401098/556603 (executing program) 2021/07/25 23:46:21 fetching corpus: 7144, signal 401949/558262 (executing program) 2021/07/25 23:46:22 fetching corpus: 7194, signal 403609/560479 (executing program) 2021/07/25 23:46:22 fetching corpus: 7244, signal 404946/562477 (executing program) 2021/07/25 23:46:22 fetching corpus: 7294, signal 405762/564112 (executing program) 2021/07/25 23:46:22 fetching corpus: 7344, signal 407259/566175 (executing program) 2021/07/25 23:46:22 fetching corpus: 7394, signal 408135/567772 (executing program) 2021/07/25 23:46:22 fetching corpus: 7444, signal 409168/569492 (executing program) 2021/07/25 23:46:22 fetching corpus: 7494, signal 410626/571513 (executing program) 2021/07/25 23:46:22 fetching corpus: 7544, signal 412018/573482 (executing program) 2021/07/25 23:46:22 fetching corpus: 7594, signal 412872/575092 (executing program) 2021/07/25 23:46:22 fetching corpus: 7644, signal 413760/576728 (executing program) 2021/07/25 23:46:22 fetching corpus: 7693, signal 414469/578209 (executing program) 2021/07/25 23:46:22 fetching corpus: 7743, signal 415487/579905 (executing program) 2021/07/25 23:46:22 fetching corpus: 7793, signal 416292/581445 (executing program) 2021/07/25 23:46:22 fetching corpus: 7843, signal 417485/583265 (executing program) 2021/07/25 23:46:22 fetching corpus: 7893, signal 418128/584748 (executing program) 2021/07/25 23:46:23 fetching corpus: 7943, signal 418929/586341 (executing program) 2021/07/25 23:46:23 fetching corpus: 7993, signal 419747/587934 (executing program) 2021/07/25 23:46:23 fetching corpus: 8043, signal 420919/589721 (executing program) 2021/07/25 23:46:23 fetching corpus: 8093, signal 421832/591273 (executing program) 2021/07/25 23:46:23 fetching corpus: 8143, signal 422659/592850 (executing program) 2021/07/25 23:46:23 fetching corpus: 8193, signal 423376/594338 (executing program) 2021/07/25 23:46:23 fetching corpus: 8243, signal 424146/595866 (executing program) 2021/07/25 23:46:23 fetching corpus: 8292, signal 424888/597347 (executing program) 2021/07/25 23:46:23 fetching corpus: 8342, signal 426016/599106 (executing program) 2021/07/25 23:46:23 fetching corpus: 8392, signal 426957/600734 (executing program) 2021/07/25 23:46:23 fetching corpus: 8442, signal 427577/602141 (executing program) 2021/07/25 23:46:23 fetching corpus: 8491, signal 428653/603830 (executing program) 2021/07/25 23:46:23 fetching corpus: 8541, signal 429190/605180 (executing program) 2021/07/25 23:46:23 fetching corpus: 8591, signal 430002/606654 (executing program) 2021/07/25 23:46:23 fetching corpus: 8641, signal 430677/608101 (executing program) 2021/07/25 23:46:24 fetching corpus: 8691, signal 431377/609558 (executing program) 2021/07/25 23:46:24 fetching corpus: 8741, signal 432286/611119 (executing program) 2021/07/25 23:46:24 fetching corpus: 8790, signal 433341/612705 (executing program) 2021/07/25 23:46:24 fetching corpus: 8840, signal 434244/614200 (executing program) 2021/07/25 23:46:24 fetching corpus: 8890, signal 435228/615811 (executing program) 2021/07/25 23:46:24 fetching corpus: 8940, signal 436532/617592 (executing program) 2021/07/25 23:46:24 fetching corpus: 8990, signal 437347/619104 (executing program) 2021/07/25 23:46:24 fetching corpus: 9040, signal 438293/620676 (executing program) 2021/07/25 23:46:24 fetching corpus: 9090, signal 438921/622055 (executing program) 2021/07/25 23:46:24 fetching corpus: 9140, signal 439735/623532 (executing program) 2021/07/25 23:46:24 fetching corpus: 9190, signal 440606/625042 (executing program) 2021/07/25 23:46:24 fetching corpus: 9240, signal 441585/626618 (executing program) 2021/07/25 23:46:24 fetching corpus: 9290, signal 442718/628324 (executing program) 2021/07/25 23:46:24 fetching corpus: 9339, signal 443251/629647 (executing program) 2021/07/25 23:46:24 fetching corpus: 9389, signal 443868/630998 (executing program) 2021/07/25 23:46:24 fetching corpus: 9439, signal 444637/632443 (executing program) 2021/07/25 23:46:25 fetching corpus: 9489, signal 445356/633898 (executing program) 2021/07/25 23:46:25 fetching corpus: 9539, signal 446042/635330 (executing program) 2021/07/25 23:46:25 fetching corpus: 9589, signal 446499/636587 (executing program) 2021/07/25 23:46:25 fetching corpus: 9638, signal 447145/637888 (executing program) 2021/07/25 23:46:25 fetching corpus: 9688, signal 448156/639410 (executing program) 2021/07/25 23:46:25 fetching corpus: 9738, signal 449184/640909 (executing program) 2021/07/25 23:46:25 fetching corpus: 9787, signal 449955/642319 (executing program) 2021/07/25 23:46:25 fetching corpus: 9837, signal 450766/643704 (executing program) 2021/07/25 23:46:25 fetching corpus: 9887, signal 451611/645096 (executing program) 2021/07/25 23:46:25 fetching corpus: 9937, signal 452177/646336 (executing program) 2021/07/25 23:46:25 fetching corpus: 9987, signal 453004/647792 (executing program) 2021/07/25 23:46:25 fetching corpus: 10037, signal 453815/649212 (executing program) 2021/07/25 23:46:25 fetching corpus: 10086, signal 454452/650516 (executing program) 2021/07/25 23:46:25 fetching corpus: 10136, signal 455225/651869 (executing program) 2021/07/25 23:46:26 fetching corpus: 10186, signal 455785/653104 (executing program) 2021/07/25 23:46:26 fetching corpus: 10236, signal 456626/654522 (executing program) 2021/07/25 23:46:26 fetching corpus: 10286, signal 457366/655877 (executing program) 2021/07/25 23:46:26 fetching corpus: 10336, signal 457976/657144 (executing program) 2021/07/25 23:46:26 fetching corpus: 10386, signal 458968/658594 (executing program) 2021/07/25 23:46:26 fetching corpus: 10436, signal 459784/659953 (executing program) 2021/07/25 23:46:26 fetching corpus: 10486, signal 460830/661460 (executing program) 2021/07/25 23:46:26 fetching corpus: 10536, signal 461604/662796 (executing program) 2021/07/25 23:46:26 fetching corpus: 10586, signal 462166/664049 (executing program) 2021/07/25 23:46:26 fetching corpus: 10636, signal 462843/665370 (executing program) 2021/07/25 23:46:26 fetching corpus: 10685, signal 464359/667105 (executing program) 2021/07/25 23:46:26 fetching corpus: 10735, signal 464998/668350 (executing program) 2021/07/25 23:46:26 fetching corpus: 10785, signal 465933/669779 (executing program) 2021/07/25 23:46:26 fetching corpus: 10835, signal 466549/671051 (executing program) 2021/07/25 23:46:26 fetching corpus: 10885, signal 467367/672385 (executing program) 2021/07/25 23:46:26 fetching corpus: 10935, signal 467978/673620 (executing program) 2021/07/25 23:46:27 fetching corpus: 10985, signal 468709/674893 (executing program) 2021/07/25 23:46:27 fetching corpus: 11035, signal 469377/676146 (executing program) 2021/07/25 23:46:27 fetching corpus: 11084, signal 470209/677493 (executing program) 2021/07/25 23:46:27 fetching corpus: 11134, signal 470930/678794 (executing program) 2021/07/25 23:46:27 fetching corpus: 11184, signal 471782/680139 (executing program) 2021/07/25 23:46:27 fetching corpus: 11233, signal 472762/681606 (executing program) 2021/07/25 23:46:27 fetching corpus: 11283, signal 473312/682791 (executing program) 2021/07/25 23:46:27 fetching corpus: 11333, signal 474317/684220 (executing program) 2021/07/25 23:46:27 fetching corpus: 11383, signal 474943/685428 (executing program) 2021/07/25 23:46:27 fetching corpus: 11433, signal 475464/686609 (executing program) 2021/07/25 23:46:27 fetching corpus: 11483, signal 475961/687731 (executing program) 2021/07/25 23:46:27 fetching corpus: 11533, signal 477158/689242 (executing program) 2021/07/25 23:46:28 fetching corpus: 11582, signal 477739/690475 (executing program) 2021/07/25 23:46:28 fetching corpus: 11632, signal 478238/691626 (executing program) 2021/07/25 23:46:28 fetching corpus: 11682, signal 479198/692989 (executing program) 2021/07/25 23:46:28 fetching corpus: 11732, signal 479721/694183 (executing program) 2021/07/25 23:46:28 fetching corpus: 11782, signal 480416/695429 (executing program) 2021/07/25 23:46:28 fetching corpus: 11832, signal 481072/696684 (executing program) 2021/07/25 23:46:28 fetching corpus: 11882, signal 481603/697850 (executing program) 2021/07/25 23:46:28 fetching corpus: 11932, signal 482589/699219 (executing program) 2021/07/25 23:46:28 fetching corpus: 11982, signal 483097/700349 (executing program) 2021/07/25 23:46:28 fetching corpus: 12032, signal 483947/701620 (executing program) 2021/07/25 23:46:28 fetching corpus: 12082, signal 484579/702805 (executing program) 2021/07/25 23:46:28 fetching corpus: 12132, signal 485273/704018 (executing program) 2021/07/25 23:46:28 fetching corpus: 12182, signal 486118/705301 (executing program) 2021/07/25 23:46:28 fetching corpus: 12232, signal 486662/706456 (executing program) 2021/07/25 23:46:28 fetching corpus: 12282, signal 487188/707623 (executing program) 2021/07/25 23:46:28 fetching corpus: 12332, signal 487663/708729 (executing program) 2021/07/25 23:46:28 fetching corpus: 12382, signal 488206/709876 (executing program) 2021/07/25 23:46:29 fetching corpus: 12432, signal 489018/711098 (executing program) 2021/07/25 23:46:29 fetching corpus: 12482, signal 489444/712165 (executing program) 2021/07/25 23:46:29 fetching corpus: 12532, signal 489983/713278 (executing program) 2021/07/25 23:46:29 fetching corpus: 12582, signal 490444/714363 (executing program) 2021/07/25 23:46:29 fetching corpus: 12632, signal 491283/715616 (executing program) 2021/07/25 23:46:29 fetching corpus: 12680, signal 492178/716895 (executing program) 2021/07/25 23:46:29 fetching corpus: 12730, signal 492769/718049 (executing program) 2021/07/25 23:46:29 fetching corpus: 12780, signal 493666/719304 (executing program) 2021/07/25 23:46:29 fetching corpus: 12829, signal 494297/720437 (executing program) 2021/07/25 23:46:29 fetching corpus: 12879, signal 495035/721625 (executing program) 2021/07/25 23:46:29 fetching corpus: 12928, signal 495720/722801 (executing program) 2021/07/25 23:46:29 fetching corpus: 12978, signal 496699/724110 (executing program) 2021/07/25 23:46:29 fetching corpus: 13028, signal 497586/725374 (executing program) 2021/07/25 23:46:29 fetching corpus: 13078, signal 497930/726382 (executing program) 2021/07/25 23:46:29 fetching corpus: 13128, signal 498360/727431 (executing program) 2021/07/25 23:46:30 fetching corpus: 13178, signal 498852/728482 (executing program) 2021/07/25 23:46:30 fetching corpus: 13228, signal 499324/729516 (executing program) 2021/07/25 23:46:30 fetching corpus: 13277, signal 499808/730583 (executing program) 2021/07/25 23:46:30 fetching corpus: 13327, signal 500358/731669 (executing program) 2021/07/25 23:46:30 fetching corpus: 13377, signal 501063/732853 (executing program) 2021/07/25 23:46:30 fetching corpus: 13427, signal 501686/733895 (executing program) 2021/07/25 23:46:30 fetching corpus: 13477, signal 502319/734998 (executing program) 2021/07/25 23:46:30 fetching corpus: 13526, signal 503145/736162 (executing program) 2021/07/25 23:46:30 fetching corpus: 13576, signal 503813/737283 (executing program) 2021/07/25 23:46:30 fetching corpus: 13626, signal 504482/738366 (executing program) 2021/07/25 23:46:30 fetching corpus: 13675, signal 505122/739472 (executing program) 2021/07/25 23:46:30 fetching corpus: 13725, signal 505697/740552 (executing program) 2021/07/25 23:46:30 fetching corpus: 13775, signal 506305/741632 (executing program) 2021/07/25 23:46:30 fetching corpus: 13825, signal 507106/742765 (executing program) 2021/07/25 23:46:30 fetching corpus: 13874, signal 508507/744155 (executing program) 2021/07/25 23:46:30 fetching corpus: 13923, signal 508938/745186 (executing program) 2021/07/25 23:46:31 fetching corpus: 13973, signal 509538/746265 (executing program) 2021/07/25 23:46:31 fetching corpus: 14022, signal 510094/747297 (executing program) 2021/07/25 23:46:31 fetching corpus: 14072, signal 510604/748312 (executing program) 2021/07/25 23:46:31 fetching corpus: 14122, signal 511361/749423 (executing program) 2021/07/25 23:46:31 fetching corpus: 14172, signal 511952/750523 (executing program) 2021/07/25 23:46:31 fetching corpus: 14222, signal 512548/751556 (executing program) 2021/07/25 23:46:31 fetching corpus: 14270, signal 513202/752554 (executing program) 2021/07/25 23:46:31 fetching corpus: 14319, signal 513567/753553 (executing program) 2021/07/25 23:46:31 fetching corpus: 14369, signal 514577/754745 (executing program) 2021/07/25 23:46:31 fetching corpus: 14419, signal 515316/755844 (executing program) 2021/07/25 23:46:31 fetching corpus: 14468, signal 516017/756883 (executing program) 2021/07/25 23:46:31 fetching corpus: 14517, signal 516419/757808 (executing program) 2021/07/25 23:46:31 fetching corpus: 14566, signal 516856/758741 (executing program) 2021/07/25 23:46:31 fetching corpus: 14614, signal 517410/759767 (executing program) 2021/07/25 23:46:31 fetching corpus: 14664, signal 517758/760689 (executing program) 2021/07/25 23:46:31 fetching corpus: 14714, signal 518436/761754 (executing program) 2021/07/25 23:46:32 fetching corpus: 14764, signal 519600/762990 (executing program) 2021/07/25 23:46:32 fetching corpus: 14813, signal 520179/763973 (executing program) 2021/07/25 23:46:32 fetching corpus: 14863, signal 520744/764994 (executing program) 2021/07/25 23:46:32 fetching corpus: 14912, signal 521292/766045 (executing program) 2021/07/25 23:46:32 fetching corpus: 14961, signal 522018/767128 (executing program) 2021/07/25 23:46:32 fetching corpus: 15011, signal 522720/768187 (executing program) [ 71.211810][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.218316][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 23:46:32 fetching corpus: 15060, signal 523073/769072 (executing program) 2021/07/25 23:46:32 fetching corpus: 15109, signal 523750/770067 (executing program) 2021/07/25 23:46:32 fetching corpus: 15159, signal 524266/771091 (executing program) 2021/07/25 23:46:32 fetching corpus: 15209, signal 524976/772120 (executing program) 2021/07/25 23:46:32 fetching corpus: 15259, signal 525739/773146 (executing program) 2021/07/25 23:46:32 fetching corpus: 15309, signal 526165/774102 (executing program) 2021/07/25 23:46:32 fetching corpus: 15359, signal 526802/775047 (executing program) 2021/07/25 23:46:32 fetching corpus: 15409, signal 527377/776016 (executing program) 2021/07/25 23:46:32 fetching corpus: 15459, signal 528893/777232 (executing program) 2021/07/25 23:46:33 fetching corpus: 15509, signal 529604/778217 (executing program) 2021/07/25 23:46:33 fetching corpus: 15559, signal 530307/779235 (executing program) 2021/07/25 23:46:33 fetching corpus: 15608, signal 530876/780184 (executing program) 2021/07/25 23:46:33 fetching corpus: 15657, signal 531547/781124 (executing program) 2021/07/25 23:46:33 fetching corpus: 15707, signal 532190/782089 (executing program) 2021/07/25 23:46:33 fetching corpus: 15756, signal 532830/783034 (executing program) 2021/07/25 23:46:33 fetching corpus: 15806, signal 533544/784047 (executing program) 2021/07/25 23:46:33 fetching corpus: 15855, signal 534081/784960 (executing program) 2021/07/25 23:46:33 fetching corpus: 15905, signal 534502/785855 (executing program) 2021/07/25 23:46:33 fetching corpus: 15955, signal 535112/786774 (executing program) 2021/07/25 23:46:33 fetching corpus: 16005, signal 535786/787750 (executing program) 2021/07/25 23:46:33 fetching corpus: 16055, signal 536163/788664 (executing program) 2021/07/25 23:46:33 fetching corpus: 16105, signal 536814/789613 (executing program) 2021/07/25 23:46:33 fetching corpus: 16155, signal 537264/790500 (executing program) 2021/07/25 23:46:33 fetching corpus: 16205, signal 537790/791406 (executing program) 2021/07/25 23:46:33 fetching corpus: 16254, signal 538445/792367 (executing program) 2021/07/25 23:46:34 fetching corpus: 16304, signal 539084/793303 (executing program) 2021/07/25 23:46:34 fetching corpus: 16354, signal 539835/794259 (executing program) 2021/07/25 23:46:34 fetching corpus: 16404, signal 540301/795160 (executing program) 2021/07/25 23:46:34 fetching corpus: 16454, signal 540931/796094 (executing program) 2021/07/25 23:46:34 fetching corpus: 16504, signal 541449/796985 (executing program) 2021/07/25 23:46:34 fetching corpus: 16554, signal 542086/797928 (executing program) 2021/07/25 23:46:34 fetching corpus: 16604, signal 542617/798847 (executing program) 2021/07/25 23:46:34 fetching corpus: 16654, signal 542980/799744 (executing program) 2021/07/25 23:46:34 fetching corpus: 16703, signal 543425/800587 (executing program) 2021/07/25 23:46:34 fetching corpus: 16752, signal 543914/801512 (executing program) 2021/07/25 23:46:34 fetching corpus: 16802, signal 544603/802401 (executing program) 2021/07/25 23:46:34 fetching corpus: 16852, signal 545094/803279 (executing program) 2021/07/25 23:46:34 fetching corpus: 16902, signal 545545/804133 (executing program) 2021/07/25 23:46:34 fetching corpus: 16952, signal 545994/805022 (executing program) 2021/07/25 23:46:34 fetching corpus: 17002, signal 546475/805926 (executing program) 2021/07/25 23:46:34 fetching corpus: 17051, signal 546982/806818 (executing program) 2021/07/25 23:46:34 fetching corpus: 17101, signal 547467/807712 (executing program) 2021/07/25 23:46:35 fetching corpus: 17151, signal 547945/808589 (executing program) 2021/07/25 23:46:35 fetching corpus: 17201, signal 548328/809425 (executing program) 2021/07/25 23:46:35 fetching corpus: 17251, signal 548718/810251 (executing program) 2021/07/25 23:46:35 fetching corpus: 17301, signal 549071/811075 (executing program) 2021/07/25 23:46:35 fetching corpus: 17350, signal 549651/811973 (executing program) 2021/07/25 23:46:35 fetching corpus: 17400, signal 550050/812837 (executing program) 2021/07/25 23:46:35 fetching corpus: 17450, signal 550588/813707 (executing program) 2021/07/25 23:46:35 fetching corpus: 17500, signal 551093/814568 (executing program) 2021/07/25 23:46:35 fetching corpus: 17548, signal 551735/815423 (executing program) 2021/07/25 23:46:35 fetching corpus: 17597, signal 552135/816302 (executing program) 2021/07/25 23:46:35 fetching corpus: 17647, signal 552464/817126 (executing program) 2021/07/25 23:46:35 fetching corpus: 17697, signal 552889/817947 (executing program) 2021/07/25 23:46:35 fetching corpus: 17747, signal 553501/818818 (executing program) 2021/07/25 23:46:35 fetching corpus: 17797, signal 554009/819629 (executing program) 2021/07/25 23:46:35 fetching corpus: 17847, signal 554707/820487 (executing program) 2021/07/25 23:46:36 fetching corpus: 17897, signal 555322/821382 (executing program) 2021/07/25 23:46:36 fetching corpus: 17947, signal 555793/822199 (executing program) 2021/07/25 23:46:36 fetching corpus: 17997, signal 556354/823001 (executing program) 2021/07/25 23:46:36 fetching corpus: 18046, signal 556912/823851 (executing program) 2021/07/25 23:46:36 fetching corpus: 18096, signal 557263/824645 (executing program) 2021/07/25 23:46:36 fetching corpus: 18146, signal 557631/825384 (executing program) 2021/07/25 23:46:36 fetching corpus: 18195, signal 558278/826238 (executing program) 2021/07/25 23:46:36 fetching corpus: 18245, signal 558761/827063 (executing program) 2021/07/25 23:46:36 fetching corpus: 18293, signal 559271/827878 (executing program) 2021/07/25 23:46:36 fetching corpus: 18343, signal 560166/828786 (executing program) 2021/07/25 23:46:36 fetching corpus: 18393, signal 560699/829607 (executing program) 2021/07/25 23:46:36 fetching corpus: 18443, signal 561086/830376 (executing program) 2021/07/25 23:46:36 fetching corpus: 18493, signal 561912/831247 (executing program) 2021/07/25 23:46:37 fetching corpus: 18543, signal 562586/831991 (executing program) 2021/07/25 23:46:37 fetching corpus: 18593, signal 563037/832775 (executing program) 2021/07/25 23:46:37 fetching corpus: 18643, signal 563739/833610 (executing program) 2021/07/25 23:46:37 fetching corpus: 18693, signal 564237/834451 (executing program) 2021/07/25 23:46:37 fetching corpus: 18743, signal 564892/835268 (executing program) 2021/07/25 23:46:37 fetching corpus: 18792, signal 565599/836112 (executing program) 2021/07/25 23:46:37 fetching corpus: 18842, signal 566022/836876 (executing program) 2021/07/25 23:46:37 fetching corpus: 18892, signal 566456/837644 (executing program) 2021/07/25 23:46:37 fetching corpus: 18942, signal 567111/838467 (executing program) 2021/07/25 23:46:37 fetching corpus: 18992, signal 567508/839240 (executing program) 2021/07/25 23:46:37 fetching corpus: 19042, signal 568017/840018 (executing program) 2021/07/25 23:46:37 fetching corpus: 19092, signal 568631/840778 (executing program) 2021/07/25 23:46:37 fetching corpus: 19142, signal 569081/841563 (executing program) 2021/07/25 23:46:37 fetching corpus: 19192, signal 569551/842317 (executing program) 2021/07/25 23:46:38 fetching corpus: 19242, signal 570152/843071 (executing program) 2021/07/25 23:46:38 fetching corpus: 19292, signal 570497/843806 (executing program) 2021/07/25 23:46:38 fetching corpus: 19342, signal 570983/844555 (executing program) 2021/07/25 23:46:38 fetching corpus: 19391, signal 571621/845329 (executing program) 2021/07/25 23:46:38 fetching corpus: 19441, signal 572335/846125 (executing program) 2021/07/25 23:46:38 fetching corpus: 19491, signal 572722/846872 (executing program) 2021/07/25 23:46:38 fetching corpus: 19541, signal 573190/847602 (executing program) 2021/07/25 23:46:38 fetching corpus: 19591, signal 573712/848375 (executing program) 2021/07/25 23:46:38 fetching corpus: 19641, signal 574332/849103 (executing program) 2021/07/25 23:46:38 fetching corpus: 19690, signal 574700/849841 (executing program) 2021/07/25 23:46:38 fetching corpus: 19740, signal 575161/850598 (executing program) 2021/07/25 23:46:38 fetching corpus: 19790, signal 575661/851324 (executing program) 2021/07/25 23:46:38 fetching corpus: 19839, signal 576202/852055 (executing program) 2021/07/25 23:46:38 fetching corpus: 19889, signal 576651/852824 (executing program) 2021/07/25 23:46:39 fetching corpus: 19938, signal 577171/853555 (executing program) 2021/07/25 23:46:39 fetching corpus: 19988, signal 577704/854273 (executing program) 2021/07/25 23:46:39 fetching corpus: 20037, signal 578246/855013 (executing program) 2021/07/25 23:46:39 fetching corpus: 20086, signal 578554/855696 (executing program) 2021/07/25 23:46:39 fetching corpus: 20136, signal 579000/856428 (executing program) 2021/07/25 23:46:39 fetching corpus: 20186, signal 579465/857126 (executing program) 2021/07/25 23:46:39 fetching corpus: 20234, signal 579867/857834 (executing program) 2021/07/25 23:46:39 fetching corpus: 20284, signal 580324/858572 (executing program) 2021/07/25 23:46:39 fetching corpus: 20334, signal 580697/859276 (executing program) 2021/07/25 23:46:39 fetching corpus: 20384, signal 581213/859985 (executing program) 2021/07/25 23:46:39 fetching corpus: 20434, signal 581701/860703 (executing program) 2021/07/25 23:46:39 fetching corpus: 20484, signal 582124/861396 (executing program) 2021/07/25 23:46:39 fetching corpus: 20533, signal 582655/862131 (executing program) 2021/07/25 23:46:39 fetching corpus: 20583, signal 583118/862833 (executing program) 2021/07/25 23:46:39 fetching corpus: 20632, signal 583836/863542 (executing program) 2021/07/25 23:46:40 fetching corpus: 20682, signal 584291/864222 (executing program) 2021/07/25 23:46:40 fetching corpus: 20732, signal 584826/864879 (executing program) 2021/07/25 23:46:40 fetching corpus: 20782, signal 585485/865580 (executing program) 2021/07/25 23:46:40 fetching corpus: 20832, signal 585803/866236 (executing program) 2021/07/25 23:46:40 fetching corpus: 20881, signal 586525/866930 (executing program) 2021/07/25 23:46:40 fetching corpus: 20931, signal 586806/867600 (executing program) 2021/07/25 23:46:40 fetching corpus: 20981, signal 587150/868275 (executing program) 2021/07/25 23:46:40 fetching corpus: 21031, signal 587886/868972 (executing program) 2021/07/25 23:46:40 fetching corpus: 21080, signal 588213/869649 (executing program) 2021/07/25 23:46:40 fetching corpus: 21130, signal 588936/870386 (executing program) 2021/07/25 23:46:40 fetching corpus: 21180, signal 589334/871050 (executing program) 2021/07/25 23:46:40 fetching corpus: 21229, signal 589796/871736 (executing program) 2021/07/25 23:46:40 fetching corpus: 21279, signal 590297/872415 (executing program) 2021/07/25 23:46:40 fetching corpus: 21329, signal 590588/873071 (executing program) 2021/07/25 23:46:40 fetching corpus: 21379, signal 591026/873745 (executing program) 2021/07/25 23:46:40 fetching corpus: 21429, signal 591351/874402 (executing program) 2021/07/25 23:46:41 fetching corpus: 21478, signal 591733/875069 (executing program) 2021/07/25 23:46:41 fetching corpus: 21528, signal 592349/875738 (executing program) 2021/07/25 23:46:41 fetching corpus: 21578, signal 592902/876439 (executing program) 2021/07/25 23:46:41 fetching corpus: 21628, signal 593313/877109 (executing program) 2021/07/25 23:46:41 fetching corpus: 21678, signal 593643/877752 (executing program) 2021/07/25 23:46:41 fetching corpus: 21728, signal 594132/878431 (executing program) 2021/07/25 23:46:41 fetching corpus: 21778, signal 594586/879082 (executing program) 2021/07/25 23:46:41 fetching corpus: 21827, signal 595127/879762 (executing program) 2021/07/25 23:46:41 fetching corpus: 21877, signal 595414/880393 (executing program) 2021/07/25 23:46:41 fetching corpus: 21927, signal 595770/880603 (executing program) 2021/07/25 23:46:41 fetching corpus: 21977, signal 596256/880612 (executing program) 2021/07/25 23:46:41 fetching corpus: 22027, signal 596758/880612 (executing program) 2021/07/25 23:46:41 fetching corpus: 22077, signal 597241/880613 (executing program) 2021/07/25 23:46:41 fetching corpus: 22127, signal 598103/880613 (executing program) 2021/07/25 23:46:41 fetching corpus: 22176, signal 598665/880615 (executing program) 2021/07/25 23:46:42 fetching corpus: 22226, signal 599123/880615 (executing program) 2021/07/25 23:46:42 fetching corpus: 22276, signal 599483/880615 (executing program) 2021/07/25 23:46:42 fetching corpus: 22326, signal 599800/880618 (executing program) 2021/07/25 23:46:42 fetching corpus: 22374, signal 600200/880618 (executing program) 2021/07/25 23:46:42 fetching corpus: 22423, signal 600716/880618 (executing program) 2021/07/25 23:46:42 fetching corpus: 22473, signal 601286/880619 (executing program) 2021/07/25 23:46:42 fetching corpus: 22523, signal 601757/880619 (executing program) 2021/07/25 23:46:42 fetching corpus: 22572, signal 602196/880619 (executing program) 2021/07/25 23:46:42 fetching corpus: 22622, signal 602646/880619 (executing program) 2021/07/25 23:46:42 fetching corpus: 22672, signal 602987/880622 (executing program) 2021/07/25 23:46:42 fetching corpus: 22722, signal 603421/880622 (executing program) 2021/07/25 23:46:42 fetching corpus: 22772, signal 603800/880622 (executing program) 2021/07/25 23:46:42 fetching corpus: 22822, signal 604066/880622 (executing program) 2021/07/25 23:46:42 fetching corpus: 22872, signal 604526/880622 (executing program) 2021/07/25 23:46:43 fetching corpus: 22921, signal 604935/880623 (executing program) 2021/07/25 23:46:43 fetching corpus: 22971, signal 605776/880623 (executing program) 2021/07/25 23:46:43 fetching corpus: 23020, signal 606189/880623 (executing program) 2021/07/25 23:46:43 fetching corpus: 23070, signal 606599/880624 (executing program) 2021/07/25 23:46:43 fetching corpus: 23119, signal 607125/880624 (executing program) 2021/07/25 23:46:43 fetching corpus: 23169, signal 607655/880624 (executing program) 2021/07/25 23:46:43 fetching corpus: 23219, signal 608224/880624 (executing program) 2021/07/25 23:46:43 fetching corpus: 23269, signal 608668/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23319, signal 608922/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23369, signal 609552/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23419, signal 609980/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23469, signal 610350/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23519, signal 610691/880626 (executing program) 2021/07/25 23:46:43 fetching corpus: 23569, signal 611205/880626 (executing program) 2021/07/25 23:46:44 fetching corpus: 23619, signal 611587/880636 (executing program) 2021/07/25 23:46:44 fetching corpus: 23669, signal 611951/880637 (executing program) 2021/07/25 23:46:44 fetching corpus: 23719, signal 612368/880643 (executing program) 2021/07/25 23:46:44 fetching corpus: 23769, signal 612763/880657 (executing program) 2021/07/25 23:46:44 fetching corpus: 23819, signal 613129/880657 (executing program) 2021/07/25 23:46:44 fetching corpus: 23869, signal 613403/880657 (executing program) 2021/07/25 23:46:44 fetching corpus: 23918, signal 613741/880663 (executing program) 2021/07/25 23:46:44 fetching corpus: 23968, signal 614113/880667 (executing program) 2021/07/25 23:46:44 fetching corpus: 24018, signal 614375/880669 (executing program) 2021/07/25 23:46:44 fetching corpus: 24068, signal 614727/880669 (executing program) 2021/07/25 23:46:44 fetching corpus: 24117, signal 615094/880669 (executing program) 2021/07/25 23:46:44 fetching corpus: 24167, signal 615581/880670 (executing program) 2021/07/25 23:46:44 fetching corpus: 24217, signal 616030/880670 (executing program) 2021/07/25 23:46:44 fetching corpus: 24267, signal 616235/880670 (executing program) 2021/07/25 23:46:44 fetching corpus: 24317, signal 616565/880670 (executing program) 2021/07/25 23:46:44 fetching corpus: 24367, signal 617003/880670 (executing program) 2021/07/25 23:46:44 fetching corpus: 24417, signal 617230/880670 (executing program) 2021/07/25 23:46:45 fetching corpus: 24467, signal 617579/880670 (executing program) 2021/07/25 23:46:45 fetching corpus: 24517, signal 617924/880670 (executing program) 2021/07/25 23:46:45 fetching corpus: 24566, signal 618271/880670 (executing program) 2021/07/25 23:46:45 fetching corpus: 24616, signal 618566/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24666, signal 618780/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24716, signal 619181/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24766, signal 619566/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24816, signal 619813/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24866, signal 620309/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24916, signal 620849/880674 (executing program) 2021/07/25 23:46:45 fetching corpus: 24966, signal 621651/880682 (executing program) 2021/07/25 23:46:45 fetching corpus: 25015, signal 621961/880682 (executing program) 2021/07/25 23:46:45 fetching corpus: 25064, signal 622295/880682 (executing program) 2021/07/25 23:46:45 fetching corpus: 25114, signal 622744/880684 (executing program) 2021/07/25 23:46:45 fetching corpus: 25164, signal 623179/880708 (executing program) 2021/07/25 23:46:45 fetching corpus: 25213, signal 623604/880708 (executing program) 2021/07/25 23:46:45 fetching corpus: 25263, signal 624085/880708 (executing program) 2021/07/25 23:46:45 fetching corpus: 25313, signal 624526/880708 (executing program) 2021/07/25 23:46:46 fetching corpus: 25362, signal 624802/880708 (executing program) 2021/07/25 23:46:46 fetching corpus: 25412, signal 625088/880708 (executing program) 2021/07/25 23:46:46 fetching corpus: 25462, signal 625589/880711 (executing program) 2021/07/25 23:46:46 fetching corpus: 25512, signal 625860/880711 (executing program) 2021/07/25 23:46:46 fetching corpus: 25561, signal 626342/880711 (executing program) 2021/07/25 23:46:46 fetching corpus: 25611, signal 626726/880711 (executing program) 2021/07/25 23:46:46 fetching corpus: 25660, signal 627245/880711 (executing program) 2021/07/25 23:46:46 fetching corpus: 25708, signal 627539/880713 (executing program) 2021/07/25 23:46:46 fetching corpus: 25757, signal 628095/880713 (executing program) 2021/07/25 23:46:46 fetching corpus: 25807, signal 628637/880713 (executing program) 2021/07/25 23:46:46 fetching corpus: 25857, signal 629010/880713 (executing program) 2021/07/25 23:46:46 fetching corpus: 25907, signal 629283/880715 (executing program) 2021/07/25 23:46:46 fetching corpus: 25956, signal 629707/880715 (executing program) 2021/07/25 23:46:46 fetching corpus: 26006, signal 630114/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26056, signal 630532/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26106, signal 631324/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26156, signal 631732/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26206, signal 632180/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26254, signal 632584/880715 (executing program) 2021/07/25 23:46:47 fetching corpus: 26304, signal 633043/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26354, signal 633421/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26404, signal 633869/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26454, signal 634256/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26504, signal 634718/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26553, signal 635084/880722 (executing program) 2021/07/25 23:46:47 fetching corpus: 26603, signal 635448/880730 (executing program) 2021/07/25 23:46:47 fetching corpus: 26653, signal 635844/880730 (executing program) 2021/07/25 23:46:47 fetching corpus: 26703, signal 636321/880733 (executing program) 2021/07/25 23:46:47 fetching corpus: 26751, signal 636680/880733 (executing program) 2021/07/25 23:46:47 fetching corpus: 26801, signal 637053/880733 (executing program) 2021/07/25 23:46:47 fetching corpus: 26851, signal 637468/880733 (executing program) 2021/07/25 23:46:47 fetching corpus: 26901, signal 637722/880733 (executing program) 2021/07/25 23:46:48 fetching corpus: 26951, signal 638176/880734 (executing program) 2021/07/25 23:46:48 fetching corpus: 27000, signal 638572/880734 (executing program) 2021/07/25 23:46:48 fetching corpus: 27049, signal 638848/880734 (executing program) 2021/07/25 23:46:48 fetching corpus: 27099, signal 639183/880734 (executing program) 2021/07/25 23:46:48 fetching corpus: 27149, signal 639670/880734 (executing program) 2021/07/25 23:46:48 fetching corpus: 27199, signal 640036/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27249, signal 640353/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27299, signal 640624/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27349, signal 641028/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27399, signal 641356/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27449, signal 641823/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27499, signal 642044/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27549, signal 642461/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27599, signal 642834/880735 (executing program) 2021/07/25 23:46:48 fetching corpus: 27649, signal 643219/880735 (executing program) 2021/07/25 23:46:49 fetching corpus: 27699, signal 643610/880735 (executing program) 2021/07/25 23:46:49 fetching corpus: 27749, signal 643997/880735 (executing program) 2021/07/25 23:46:49 fetching corpus: 27799, signal 644422/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 27849, signal 644687/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 27899, signal 645189/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 27949, signal 645475/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 27998, signal 645802/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 28048, signal 646153/880738 (executing program) 2021/07/25 23:46:49 fetching corpus: 28098, signal 646467/880741 (executing program) 2021/07/25 23:46:49 fetching corpus: 28148, signal 646901/880741 (executing program) 2021/07/25 23:46:49 fetching corpus: 28198, signal 647545/880741 (executing program) 2021/07/25 23:46:49 fetching corpus: 28248, signal 647943/880741 (executing program) 2021/07/25 23:46:50 fetching corpus: 28298, signal 648309/880741 (executing program) 2021/07/25 23:46:50 fetching corpus: 28347, signal 648798/880751 (executing program) 2021/07/25 23:46:50 fetching corpus: 28397, signal 649232/880751 (executing program) 2021/07/25 23:46:50 fetching corpus: 28447, signal 649528/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28497, signal 649898/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28546, signal 650209/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28595, signal 650514/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28645, signal 650907/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28695, signal 651159/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28745, signal 651535/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28795, signal 651818/880752 (executing program) 2021/07/25 23:46:50 fetching corpus: 28845, signal 652256/880754 (executing program) 2021/07/25 23:46:50 fetching corpus: 28895, signal 652677/880754 (executing program) 2021/07/25 23:46:50 fetching corpus: 28945, signal 653041/880760 (executing program) 2021/07/25 23:46:50 fetching corpus: 28995, signal 653323/880760 (executing program) 2021/07/25 23:46:50 fetching corpus: 29045, signal 653683/880760 (executing program) 2021/07/25 23:46:51 fetching corpus: 29095, signal 654304/880764 (executing program) 2021/07/25 23:46:51 fetching corpus: 29145, signal 654628/880764 (executing program) 2021/07/25 23:46:51 fetching corpus: 29195, signal 654985/880764 (executing program) 2021/07/25 23:46:51 fetching corpus: 29244, signal 655350/880764 (executing program) 2021/07/25 23:46:51 fetching corpus: 29294, signal 655689/880764 (executing program) 2021/07/25 23:46:51 fetching corpus: 29344, signal 656331/880770 (executing program) 2021/07/25 23:46:51 fetching corpus: 29394, signal 656718/880770 (executing program) 2021/07/25 23:46:51 fetching corpus: 29443, signal 657118/880770 (executing program) 2021/07/25 23:46:51 fetching corpus: 29493, signal 657416/880770 (executing program) 2021/07/25 23:46:51 fetching corpus: 29543, signal 657989/880773 (executing program) 2021/07/25 23:46:51 fetching corpus: 29593, signal 658274/880773 (executing program) 2021/07/25 23:46:51 fetching corpus: 29643, signal 658514/880773 (executing program) 2021/07/25 23:46:51 fetching corpus: 29693, signal 658866/880776 (executing program) 2021/07/25 23:46:52 fetching corpus: 29743, signal 659226/880776 (executing program) 2021/07/25 23:46:52 fetching corpus: 29793, signal 659703/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 29842, signal 660052/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 29891, signal 660353/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 29941, signal 660934/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 29991, signal 661187/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30041, signal 661519/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30091, signal 662597/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30140, signal 663004/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30190, signal 663412/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30240, signal 663776/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30290, signal 664192/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30340, signal 664526/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30390, signal 664826/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30440, signal 665074/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30490, signal 665256/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30540, signal 665555/880778 (executing program) 2021/07/25 23:46:52 fetching corpus: 30590, signal 665858/880778 (executing program) 2021/07/25 23:46:53 fetching corpus: 30639, signal 666137/880778 (executing program) 2021/07/25 23:46:53 fetching corpus: 30689, signal 666566/880779 (executing program) 2021/07/25 23:46:53 fetching corpus: 30739, signal 666902/880779 (executing program) 2021/07/25 23:46:53 fetching corpus: 30788, signal 667118/880781 (executing program) 2021/07/25 23:46:53 fetching corpus: 30837, signal 667458/880781 (executing program) 2021/07/25 23:46:53 fetching corpus: 30887, signal 667632/880785 (executing program) 2021/07/25 23:46:53 fetching corpus: 30937, signal 667971/880785 (executing program) 2021/07/25 23:46:53 fetching corpus: 30986, signal 668265/880785 (executing program) 2021/07/25 23:46:53 fetching corpus: 31036, signal 668650/880787 (executing program) 2021/07/25 23:46:53 fetching corpus: 31086, signal 668970/880787 (executing program) 2021/07/25 23:46:53 fetching corpus: 31135, signal 669289/880787 (executing program) 2021/07/25 23:46:53 fetching corpus: 31185, signal 669530/880787 (executing program) 2021/07/25 23:46:53 fetching corpus: 31235, signal 669819/880787 (executing program) 2021/07/25 23:46:53 fetching corpus: 31283, signal 670098/880791 (executing program) 2021/07/25 23:46:53 fetching corpus: 31333, signal 670430/880824 (executing program) 2021/07/25 23:46:53 fetching corpus: 31383, signal 670731/880824 (executing program) 2021/07/25 23:46:53 fetching corpus: 31433, signal 671104/880824 (executing program) 2021/07/25 23:46:53 fetching corpus: 31483, signal 671392/880824 (executing program) 2021/07/25 23:46:53 fetching corpus: 31533, signal 671647/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31583, signal 671917/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31633, signal 672232/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31683, signal 672584/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31733, signal 673058/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31783, signal 673345/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31833, signal 674130/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31883, signal 674319/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31933, signal 674722/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 31983, signal 674970/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32031, signal 675353/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32081, signal 675708/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32131, signal 676002/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32181, signal 676446/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32230, signal 676945/880824 (executing program) 2021/07/25 23:46:54 fetching corpus: 32280, signal 677181/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32330, signal 677472/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32380, signal 677852/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32430, signal 678111/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32480, signal 678483/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32530, signal 678903/880826 (executing program) 2021/07/25 23:46:55 fetching corpus: 32578, signal 679188/880830 (executing program) 2021/07/25 23:46:55 fetching corpus: 32628, signal 679484/880830 (executing program) 2021/07/25 23:46:55 fetching corpus: 32677, signal 679866/880831 (executing program) 2021/07/25 23:46:55 fetching corpus: 32727, signal 680160/880831 (executing program) 2021/07/25 23:46:55 fetching corpus: 32777, signal 680472/880831 (executing program) 2021/07/25 23:46:55 fetching corpus: 32827, signal 680707/880831 (executing program) 2021/07/25 23:46:55 fetching corpus: 32877, signal 681026/880831 (executing program) 2021/07/25 23:46:55 fetching corpus: 32927, signal 681413/880836 (executing program) 2021/07/25 23:46:55 fetching corpus: 32977, signal 681746/880836 (executing program) 2021/07/25 23:46:55 fetching corpus: 33027, signal 682109/880843 (executing program) 2021/07/25 23:46:55 fetching corpus: 33077, signal 682457/880847 (executing program) 2021/07/25 23:46:55 fetching corpus: 33126, signal 682800/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33175, signal 683124/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33225, signal 683511/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33275, signal 683760/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33325, signal 684005/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33375, signal 684264/880847 (executing program) 2021/07/25 23:46:56 fetching corpus: 33425, signal 684620/880851 (executing program) 2021/07/25 23:46:56 fetching corpus: 33474, signal 684961/880851 (executing program) 2021/07/25 23:46:56 fetching corpus: 33524, signal 685316/880852 (executing program) 2021/07/25 23:46:56 fetching corpus: 33573, signal 685536/880852 (executing program) 2021/07/25 23:46:56 fetching corpus: 33623, signal 685863/880853 (executing program) 2021/07/25 23:46:56 fetching corpus: 33673, signal 686055/880867 (executing program) 2021/07/25 23:46:56 fetching corpus: 33723, signal 686467/880867 (executing program) 2021/07/25 23:46:56 fetching corpus: 33772, signal 686864/880867 (executing program) 2021/07/25 23:46:56 fetching corpus: 33822, signal 687103/880872 (executing program) 2021/07/25 23:46:56 fetching corpus: 33872, signal 687459/880872 (executing program) 2021/07/25 23:46:57 fetching corpus: 33922, signal 687699/880872 (executing program) 2021/07/25 23:46:57 fetching corpus: 33972, signal 687969/880872 (executing program) 2021/07/25 23:46:57 fetching corpus: 34021, signal 688246/880873 (executing program) 2021/07/25 23:46:57 fetching corpus: 34071, signal 688696/880873 (executing program) 2021/07/25 23:46:57 fetching corpus: 34121, signal 688904/880873 (executing program) 2021/07/25 23:46:57 fetching corpus: 34169, signal 689247/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34219, signal 689760/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34268, signal 690194/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34316, signal 690489/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34366, signal 690970/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34416, signal 691287/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34466, signal 691837/880875 (executing program) 2021/07/25 23:46:57 fetching corpus: 34513, signal 692079/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34563, signal 692348/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34613, signal 692566/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34663, signal 692929/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34712, signal 693196/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34762, signal 693488/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34812, signal 693790/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34862, signal 694164/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34912, signal 694535/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 34960, signal 694792/880877 (executing program) 2021/07/25 23:46:58 fetching corpus: 35008, signal 695131/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35058, signal 695507/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35107, signal 695954/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35157, signal 696126/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35207, signal 696373/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35255, signal 696606/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35304, signal 696779/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35354, signal 697223/880878 (executing program) 2021/07/25 23:46:58 fetching corpus: 35404, signal 697478/880880 (executing program) 2021/07/25 23:46:59 fetching corpus: 35453, signal 697817/880880 (executing program) 2021/07/25 23:46:59 fetching corpus: 35501, signal 698139/880880 (executing program) 2021/07/25 23:46:59 fetching corpus: 35551, signal 698401/880881 (executing program) 2021/07/25 23:46:59 fetching corpus: 35601, signal 698703/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35650, signal 698966/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35700, signal 699264/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35750, signal 699617/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35800, signal 700077/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35849, signal 700394/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35898, signal 700718/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35948, signal 700966/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 35997, signal 701194/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36047, signal 701480/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36096, signal 701699/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36146, signal 701956/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36196, signal 702244/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36246, signal 702608/880887 (executing program) 2021/07/25 23:46:59 fetching corpus: 36296, signal 702974/880887 (executing program) 2021/07/25 23:47:00 fetching corpus: 36346, signal 703261/880889 (executing program) 2021/07/25 23:47:00 fetching corpus: 36395, signal 703685/880889 (executing program) 2021/07/25 23:47:00 fetching corpus: 36445, signal 703892/880889 (executing program) 2021/07/25 23:47:00 fetching corpus: 36495, signal 704170/880890 (executing program) 2021/07/25 23:47:00 fetching corpus: 36545, signal 704680/880890 (executing program) 2021/07/25 23:47:00 fetching corpus: 36595, signal 704855/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36644, signal 705190/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36694, signal 705558/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36744, signal 705842/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36794, signal 706242/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36844, signal 706521/880894 (executing program) 2021/07/25 23:47:00 fetching corpus: 36894, signal 706851/880897 (executing program) 2021/07/25 23:47:00 fetching corpus: 36944, signal 707169/880897 (executing program) 2021/07/25 23:47:00 fetching corpus: 36993, signal 707389/880897 (executing program) 2021/07/25 23:47:00 fetching corpus: 37043, signal 707691/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37093, signal 707917/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37143, signal 708121/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37193, signal 708401/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37241, signal 708656/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37290, signal 709019/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37339, signal 709385/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37389, signal 709691/880897 (executing program) 2021/07/25 23:47:01 fetching corpus: 37437, signal 710099/880902 (executing program) 2021/07/25 23:47:01 fetching corpus: 37487, signal 710343/880902 (executing program) 2021/07/25 23:47:01 fetching corpus: 37537, signal 710593/880902 (executing program) 2021/07/25 23:47:01 fetching corpus: 37587, signal 710890/880902 (executing program) 2021/07/25 23:47:02 fetching corpus: 37635, signal 711163/880902 (executing program) 2021/07/25 23:47:02 fetching corpus: 37685, signal 711490/880902 (executing program) 2021/07/25 23:47:02 fetching corpus: 37735, signal 711730/880904 (executing program) 2021/07/25 23:47:02 fetching corpus: 37785, signal 711954/880904 (executing program) 2021/07/25 23:47:02 fetching corpus: 37835, signal 712317/880912 (executing program) 2021/07/25 23:47:02 fetching corpus: 37884, signal 712627/880937 (executing program) 2021/07/25 23:47:02 fetching corpus: 37934, signal 712916/880941 (executing program) 2021/07/25 23:47:02 fetching corpus: 37984, signal 713231/880941 (executing program) 2021/07/25 23:47:02 fetching corpus: 38034, signal 713570/880941 (executing program) 2021/07/25 23:47:02 fetching corpus: 38083, signal 713777/880941 (executing program) 2021/07/25 23:47:02 fetching corpus: 38132, signal 714011/880941 (executing program) 2021/07/25 23:47:02 fetching corpus: 38182, signal 714301/880949 (executing program) 2021/07/25 23:47:02 fetching corpus: 38231, signal 714500/880949 (executing program) 2021/07/25 23:47:02 fetching corpus: 38281, signal 714823/880949 (executing program) 2021/07/25 23:47:02 fetching corpus: 38331, signal 715185/880949 (executing program) 2021/07/25 23:47:02 fetching corpus: 38381, signal 715492/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38431, signal 715722/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38481, signal 715956/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38531, signal 716192/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38581, signal 716501/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38630, signal 716963/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38680, signal 717254/880952 (executing program) 2021/07/25 23:47:03 fetching corpus: 38730, signal 717528/880954 (executing program) 2021/07/25 23:47:03 fetching corpus: 38780, signal 717762/880954 (executing program) 2021/07/25 23:47:03 fetching corpus: 38830, signal 718088/880954 (executing program) 2021/07/25 23:47:03 fetching corpus: 38880, signal 718545/880959 (executing program) 2021/07/25 23:47:03 fetching corpus: 38930, signal 718783/880959 (executing program) 2021/07/25 23:47:03 fetching corpus: 38979, signal 719056/880965 (executing program) 2021/07/25 23:47:03 fetching corpus: 39027, signal 719348/880965 (executing program) 2021/07/25 23:47:03 fetching corpus: 39076, signal 719606/880966 (executing program) 2021/07/25 23:47:03 fetching corpus: 39126, signal 719908/880966 (executing program) 2021/07/25 23:47:03 fetching corpus: 39176, signal 720218/880966 (executing program) 2021/07/25 23:47:03 fetching corpus: 39226, signal 720458/880966 (executing program) 2021/07/25 23:47:03 fetching corpus: 39275, signal 720648/880968 (executing program) 2021/07/25 23:47:03 fetching corpus: 39325, signal 720872/880968 (executing program) 2021/07/25 23:47:04 fetching corpus: 39375, signal 721273/880968 (executing program) 2021/07/25 23:47:04 fetching corpus: 39425, signal 721521/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39475, signal 721813/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39525, signal 722164/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39575, signal 722348/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39625, signal 722578/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39675, signal 722926/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39723, signal 723368/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39773, signal 723630/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39823, signal 723873/880970 (executing program) 2021/07/25 23:47:04 fetching corpus: 39873, signal 724157/881000 (executing program) 2021/07/25 23:47:04 fetching corpus: 39923, signal 724379/881000 (executing program) 2021/07/25 23:47:04 fetching corpus: 39973, signal 724627/881000 (executing program) 2021/07/25 23:47:04 fetching corpus: 40023, signal 724912/881000 (executing program) 2021/07/25 23:47:05 fetching corpus: 40072, signal 725203/881003 (executing program) 2021/07/25 23:47:05 fetching corpus: 40122, signal 725494/881003 (executing program) 2021/07/25 23:47:05 fetching corpus: 40172, signal 725734/881009 (executing program) 2021/07/25 23:47:05 fetching corpus: 40221, signal 725985/881009 (executing program) 2021/07/25 23:47:05 fetching corpus: 40271, signal 726210/881009 (executing program) 2021/07/25 23:47:05 fetching corpus: 40320, signal 726449/881009 (executing program) 2021/07/25 23:47:05 fetching corpus: 40370, signal 726706/881011 (executing program) 2021/07/25 23:47:05 fetching corpus: 40418, signal 726998/881012 (executing program) 2021/07/25 23:47:05 fetching corpus: 40468, signal 727267/881012 (executing program) 2021/07/25 23:47:05 fetching corpus: 40518, signal 727587/881012 (executing program) 2021/07/25 23:47:05 fetching corpus: 40567, signal 727796/881013 (executing program) 2021/07/25 23:47:05 fetching corpus: 40616, signal 728172/881013 (executing program) 2021/07/25 23:47:05 fetching corpus: 40666, signal 728406/881013 (executing program) 2021/07/25 23:47:05 fetching corpus: 40716, signal 728593/881013 (executing program) 2021/07/25 23:47:06 fetching corpus: 40766, signal 728830/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 40816, signal 729033/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 40866, signal 729310/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 40916, signal 729633/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 40966, signal 729947/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 41016, signal 730227/881015 (executing program) 2021/07/25 23:47:06 fetching corpus: 41066, signal 730457/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41116, signal 730735/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41166, signal 731053/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41216, signal 731297/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41265, signal 731503/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41314, signal 731745/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41364, signal 732101/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41414, signal 732464/881018 (executing program) 2021/07/25 23:47:06 fetching corpus: 41464, signal 732741/881019 (executing program) 2021/07/25 23:47:06 fetching corpus: 41514, signal 733420/881019 (executing program) 2021/07/25 23:47:06 fetching corpus: 41564, signal 733622/881019 (executing program) 2021/07/25 23:47:06 fetching corpus: 41613, signal 733778/881023 (executing program) 2021/07/25 23:47:07 fetching corpus: 41663, signal 734046/881023 (executing program) 2021/07/25 23:47:07 fetching corpus: 41711, signal 734429/881045 (executing program) 2021/07/25 23:47:07 fetching corpus: 41761, signal 734657/881046 (executing program) 2021/07/25 23:47:07 fetching corpus: 41809, signal 734862/881046 (executing program) 2021/07/25 23:47:07 fetching corpus: 41859, signal 735139/881046 (executing program) 2021/07/25 23:47:07 fetching corpus: 41908, signal 735352/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 41957, signal 735756/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42007, signal 736087/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42057, signal 736483/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42107, signal 736760/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42157, signal 737013/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42207, signal 737226/881046 (executing program) 2021/07/25 23:47:08 fetching corpus: 42257, signal 737525/881050 (executing program) 2021/07/25 23:47:08 fetching corpus: 42307, signal 737869/881050 (executing program) 2021/07/25 23:47:08 fetching corpus: 42357, signal 738135/881050 (executing program) 2021/07/25 23:47:08 fetching corpus: 42406, signal 738370/881050 (executing program) 2021/07/25 23:47:08 fetching corpus: 42456, signal 738667/881050 (executing program) 2021/07/25 23:47:08 fetching corpus: 42506, signal 738887/881061 (executing program) 2021/07/25 23:47:08 fetching corpus: 42556, signal 739154/881061 (executing program) 2021/07/25 23:47:08 fetching corpus: 42606, signal 739654/881061 (executing program) 2021/07/25 23:47:09 fetching corpus: 42656, signal 739920/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42705, signal 740147/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42755, signal 740378/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42805, signal 740580/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42855, signal 740780/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42905, signal 741060/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 42955, signal 741541/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 43005, signal 741729/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 43055, signal 741911/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 43105, signal 742201/881071 (executing program) 2021/07/25 23:47:09 fetching corpus: 43155, signal 742604/881073 (executing program) 2021/07/25 23:47:09 fetching corpus: 43203, signal 742884/881073 (executing program) 2021/07/25 23:47:09 fetching corpus: 43253, signal 743129/881073 (executing program) 2021/07/25 23:47:09 fetching corpus: 43303, signal 743428/881073 (executing program) 2021/07/25 23:47:09 fetching corpus: 43351, signal 743667/881073 (executing program) 2021/07/25 23:47:09 fetching corpus: 43401, signal 743954/881082 (executing program) 2021/07/25 23:47:10 fetching corpus: 43451, signal 744108/881082 (executing program) 2021/07/25 23:47:10 fetching corpus: 43501, signal 744310/881082 (executing program) 2021/07/25 23:47:10 fetching corpus: 43550, signal 744571/881082 (executing program) 2021/07/25 23:47:10 fetching corpus: 43599, signal 744832/881082 (executing program) 2021/07/25 23:47:10 fetching corpus: 43649, signal 745147/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43698, signal 745351/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43748, signal 745580/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43798, signal 745822/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43848, signal 746019/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43898, signal 746272/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43948, signal 746516/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 43998, signal 746783/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 44048, signal 746978/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 44098, signal 747166/881093 (executing program) 2021/07/25 23:47:10 fetching corpus: 44148, signal 747393/881095 (executing program) 2021/07/25 23:47:10 fetching corpus: 44198, signal 747657/881095 (executing program) 2021/07/25 23:47:11 fetching corpus: 44248, signal 747861/881095 (executing program) 2021/07/25 23:47:11 fetching corpus: 44297, signal 748042/881095 (executing program) 2021/07/25 23:47:11 fetching corpus: 44347, signal 748325/881095 (executing program) 2021/07/25 23:47:11 fetching corpus: 44397, signal 748511/881099 (executing program) 2021/07/25 23:47:11 fetching corpus: 44446, signal 748879/881100 (executing program) 2021/07/25 23:47:11 fetching corpus: 44495, signal 749094/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44545, signal 749375/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44594, signal 749583/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44644, signal 749858/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44694, signal 750147/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44744, signal 750369/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44794, signal 750728/881102 (executing program) 2021/07/25 23:47:11 fetching corpus: 44844, signal 751210/881104 (executing program) 2021/07/25 23:47:11 fetching corpus: 44894, signal 751390/881104 (executing program) 2021/07/25 23:47:11 fetching corpus: 44941, signal 751658/881104 (executing program) 2021/07/25 23:47:11 fetching corpus: 44991, signal 751889/881107 (executing program) 2021/07/25 23:47:11 fetching corpus: 45041, signal 752120/881107 (executing program) 2021/07/25 23:47:11 fetching corpus: 45091, signal 752300/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45140, signal 752587/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45190, signal 752885/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45240, signal 753165/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45290, signal 753448/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45339, signal 753722/881107 (executing program) 2021/07/25 23:47:12 fetching corpus: 45389, signal 753914/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45439, signal 754158/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45489, signal 754402/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45539, signal 754605/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45588, signal 754880/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45638, signal 755158/881113 (executing program) 2021/07/25 23:47:12 fetching corpus: 45688, signal 755360/881142 (executing program) 2021/07/25 23:47:12 fetching corpus: 45738, signal 755587/881146 (executing program) 2021/07/25 23:47:12 fetching corpus: 45788, signal 755779/881146 (executing program) 2021/07/25 23:47:12 fetching corpus: 45838, signal 756047/881146 (executing program) 2021/07/25 23:47:12 fetching corpus: 45888, signal 756405/881146 (executing program) 2021/07/25 23:47:13 fetching corpus: 45938, signal 756726/881146 (executing program) 2021/07/25 23:47:13 fetching corpus: 45987, signal 757195/881146 (executing program) 2021/07/25 23:47:13 fetching corpus: 46037, signal 757370/881148 (executing program) 2021/07/25 23:47:13 fetching corpus: 46087, signal 757599/881148 (executing program) 2021/07/25 23:47:13 fetching corpus: 46136, signal 757803/881148 (executing program) 2021/07/25 23:47:13 fetching corpus: 46185, signal 758367/881153 (executing program) 2021/07/25 23:47:13 fetching corpus: 46235, signal 758686/881156 (executing program) 2021/07/25 23:47:13 fetching corpus: 46285, signal 758891/881156 (executing program) 2021/07/25 23:47:13 fetching corpus: 46333, signal 759250/881156 (executing program) 2021/07/25 23:47:13 fetching corpus: 46380, signal 759421/881157 (executing program) 2021/07/25 23:47:13 fetching corpus: 46428, signal 759658/881157 (executing program) 2021/07/25 23:47:13 fetching corpus: 46477, signal 759872/881157 (executing program) 2021/07/25 23:47:13 fetching corpus: 46527, signal 760139/881157 (executing program) 2021/07/25 23:47:13 fetching corpus: 46576, signal 760340/881157 (executing program) 2021/07/25 23:47:14 fetching corpus: 46626, signal 760646/881157 (executing program) 2021/07/25 23:47:14 fetching corpus: 46675, signal 760938/881157 (executing program) 2021/07/25 23:47:14 fetching corpus: 46725, signal 761168/881157 (executing program) 2021/07/25 23:47:14 fetching corpus: 46775, signal 761494/881157 (executing program) 2021/07/25 23:47:14 fetching corpus: 46823, signal 761684/881162 (executing program) 2021/07/25 23:47:14 fetching corpus: 46873, signal 762047/881162 (executing program) 2021/07/25 23:47:14 fetching corpus: 46923, signal 762244/881162 (executing program) 2021/07/25 23:47:14 fetching corpus: 46972, signal 762467/881162 (executing program) 2021/07/25 23:47:14 fetching corpus: 47022, signal 762857/881171 (executing program) 2021/07/25 23:47:14 fetching corpus: 47072, signal 763060/881171 (executing program) 2021/07/25 23:47:14 fetching corpus: 47122, signal 763355/881171 (executing program) 2021/07/25 23:47:14 fetching corpus: 47172, signal 763612/881173 (executing program) 2021/07/25 23:47:14 fetching corpus: 47222, signal 763828/881173 (executing program) 2021/07/25 23:47:14 fetching corpus: 47272, signal 764089/881173 (executing program) 2021/07/25 23:47:14 fetching corpus: 47321, signal 764318/881173 (executing program) 2021/07/25 23:47:14 fetching corpus: 47371, signal 764510/881177 (executing program) 2021/07/25 23:47:15 fetching corpus: 47421, signal 764737/881196 (executing program) 2021/07/25 23:47:15 fetching corpus: 47470, signal 764963/881196 (executing program) 2021/07/25 23:47:15 fetching corpus: 47519, signal 765193/881196 (executing program) 2021/07/25 23:47:15 fetching corpus: 47568, signal 765422/881196 (executing program) 2021/07/25 23:47:15 fetching corpus: 47618, signal 765831/881196 (executing program) 2021/07/25 23:47:15 fetching corpus: 47667, signal 766032/881199 (executing program) 2021/07/25 23:47:15 fetching corpus: 47717, signal 766530/881199 (executing program) 2021/07/25 23:47:15 fetching corpus: 47767, signal 766743/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 47817, signal 767104/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 47866, signal 767351/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 47916, signal 767655/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 47966, signal 767864/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 48016, signal 768161/881201 (executing program) 2021/07/25 23:47:15 fetching corpus: 48065, signal 768299/881205 (executing program) 2021/07/25 23:47:15 fetching corpus: 48114, signal 768486/881205 (executing program) 2021/07/25 23:47:16 fetching corpus: 48164, signal 768680/881205 (executing program) 2021/07/25 23:47:16 fetching corpus: 48213, signal 768884/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48263, signal 769153/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48312, signal 769340/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48362, signal 769516/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48411, signal 769946/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48461, signal 770220/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48510, signal 770426/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48560, signal 770706/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48610, signal 770966/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48660, signal 771236/881209 (executing program) 2021/07/25 23:47:16 fetching corpus: 48710, signal 771514/881211 (executing program) 2021/07/25 23:47:16 fetching corpus: 48760, signal 771764/881555 (executing program) 2021/07/25 23:47:16 fetching corpus: 48810, signal 772012/881555 (executing program) 2021/07/25 23:47:16 fetching corpus: 48860, signal 772250/881555 (executing program) 2021/07/25 23:47:16 fetching corpus: 48909, signal 772521/881555 (executing program) 2021/07/25 23:47:16 fetching corpus: 48959, signal 772865/881555 (executing program) 2021/07/25 23:47:17 fetching corpus: 49009, signal 773096/881555 (executing program) 2021/07/25 23:47:17 fetching corpus: 49059, signal 773376/881556 (executing program) 2021/07/25 23:47:17 fetching corpus: 49109, signal 773588/881556 (executing program) 2021/07/25 23:47:17 fetching corpus: 49158, signal 773742/881560 (executing program) 2021/07/25 23:47:17 fetching corpus: 49207, signal 773979/881562 (executing program) 2021/07/25 23:47:17 fetching corpus: 49257, signal 774459/881562 (executing program) 2021/07/25 23:47:17 fetching corpus: 49304, signal 774744/881562 (executing program) 2021/07/25 23:47:17 fetching corpus: 49353, signal 774941/881562 (executing program) 2021/07/25 23:47:17 fetching corpus: 49403, signal 775234/881562 (executing program) 2021/07/25 23:47:17 fetching corpus: 49453, signal 775461/881564 (executing program) 2021/07/25 23:47:17 fetching corpus: 49502, signal 775643/881564 (executing program) 2021/07/25 23:47:17 fetching corpus: 49552, signal 775835/881564 (executing program) 2021/07/25 23:47:17 fetching corpus: 49602, signal 776032/881565 (executing program) 2021/07/25 23:47:17 fetching corpus: 49652, signal 776286/881582 (executing program) 2021/07/25 23:47:18 fetching corpus: 49701, signal 776651/881582 (executing program) 2021/07/25 23:47:18 fetching corpus: 49750, signal 776838/881582 (executing program) 2021/07/25 23:47:18 fetching corpus: 49799, signal 777144/881582 (executing program) 2021/07/25 23:47:18 fetching corpus: 49849, signal 777519/881584 (executing program) 2021/07/25 23:47:18 fetching corpus: 49897, signal 777697/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 49947, signal 777921/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 49993, signal 778156/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 50043, signal 778424/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 50093, signal 778610/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 50143, signal 778832/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 50193, signal 778992/881587 (executing program) 2021/07/25 23:47:18 fetching corpus: 50242, signal 779298/881587 (executing program) 2021/07/25 23:47:19 fetching corpus: 50292, signal 779634/881589 (executing program) 2021/07/25 23:47:19 fetching corpus: 50342, signal 779810/881589 (executing program) 2021/07/25 23:47:19 fetching corpus: 50392, signal 780121/881589 (executing program) 2021/07/25 23:47:19 fetching corpus: 50442, signal 780637/881591 (executing program) 2021/07/25 23:47:19 fetching corpus: 50491, signal 780961/881591 (executing program) 2021/07/25 23:47:19 fetching corpus: 50540, signal 781266/881591 (executing program) 2021/07/25 23:47:19 fetching corpus: 50589, signal 781738/881591 (executing program) 2021/07/25 23:47:19 fetching corpus: 50639, signal 781979/881592 (executing program) 2021/07/25 23:47:19 fetching corpus: 50689, signal 782155/881592 (executing program) 2021/07/25 23:47:19 fetching corpus: 50739, signal 782374/881592 (executing program) 2021/07/25 23:47:19 fetching corpus: 50788, signal 782642/881592 (executing program) 2021/07/25 23:47:19 fetching corpus: 50838, signal 782842/881593 (executing program) 2021/07/25 23:47:19 fetching corpus: 50887, signal 783009/881593 (executing program) 2021/07/25 23:47:19 fetching corpus: 50937, signal 783216/881593 (executing program) 2021/07/25 23:47:19 fetching corpus: 50987, signal 783424/881593 (executing program) 2021/07/25 23:47:19 fetching corpus: 51037, signal 783645/881593 (executing program) 2021/07/25 23:47:19 fetching corpus: 51087, signal 783911/881593 (executing program) 2021/07/25 23:47:20 fetching corpus: 51137, signal 784162/881593 (executing program) 2021/07/25 23:47:20 fetching corpus: 51187, signal 784387/881593 (executing program) 2021/07/25 23:47:20 fetching corpus: 51236, signal 784628/881593 (executing program) 2021/07/25 23:47:20 fetching corpus: 51286, signal 784875/881593 (executing program) 2021/07/25 23:47:20 fetching corpus: 51336, signal 785030/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51386, signal 785305/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51436, signal 785574/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51486, signal 785815/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51535, signal 786031/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51585, signal 786266/881600 (executing program) 2021/07/25 23:47:20 fetching corpus: 51635, signal 786641/881601 (executing program) 2021/07/25 23:47:20 fetching corpus: 51685, signal 786858/881601 (executing program) 2021/07/25 23:47:20 fetching corpus: 51734, signal 787068/881601 (executing program) 2021/07/25 23:47:20 fetching corpus: 51783, signal 787300/881601 (executing program) 2021/07/25 23:47:20 fetching corpus: 51832, signal 787536/881601 (executing program) 2021/07/25 23:47:20 fetching corpus: 51882, signal 787688/881610 (executing program) 2021/07/25 23:47:20 fetching corpus: 51932, signal 788018/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 51982, signal 788361/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52031, signal 788494/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52081, signal 788705/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52130, signal 788934/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52180, signal 789091/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52230, signal 789288/881618 (executing program) 2021/07/25 23:47:21 fetching corpus: 52280, signal 789600/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52330, signal 789902/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52380, signal 790023/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52429, signal 790260/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52479, signal 790435/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52529, signal 790974/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52579, signal 791283/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52628, signal 791461/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52677, signal 791634/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52727, signal 791867/881619 (executing program) 2021/07/25 23:47:21 fetching corpus: 52776, signal 792130/881621 (executing program) 2021/07/25 23:47:22 fetching corpus: 52826, signal 792457/881621 (executing program) 2021/07/25 23:47:22 fetching corpus: 52876, signal 793206/881621 (executing program) 2021/07/25 23:47:22 fetching corpus: 52925, signal 793388/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 52975, signal 793536/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53024, signal 793806/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53074, signal 794077/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53124, signal 794342/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53174, signal 794477/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53223, signal 794767/881624 (executing program) 2021/07/25 23:47:22 fetching corpus: 53272, signal 795013/881632 (executing program) 2021/07/25 23:47:22 fetching corpus: 53321, signal 795242/881632 (executing program) 2021/07/25 23:47:22 fetching corpus: 53371, signal 795580/881632 (executing program) 2021/07/25 23:47:22 fetching corpus: 53421, signal 795798/881635 (executing program) 2021/07/25 23:47:22 fetching corpus: 53470, signal 796015/881637 (executing program) 2021/07/25 23:47:22 fetching corpus: 53520, signal 796228/881637 (executing program) 2021/07/25 23:47:23 fetching corpus: 53569, signal 796439/881637 (executing program) 2021/07/25 23:47:23 fetching corpus: 53619, signal 796681/881637 (executing program) 2021/07/25 23:47:23 fetching corpus: 53669, signal 796869/881641 (executing program) 2021/07/25 23:47:23 fetching corpus: 53719, signal 797085/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 53769, signal 797316/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 53818, signal 797546/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 53868, signal 797804/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 53916, signal 797997/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 53966, signal 798277/881648 (executing program) 2021/07/25 23:47:23 fetching corpus: 54015, signal 798524/881649 (executing program) 2021/07/25 23:47:23 fetching corpus: 54062, signal 798810/881654 (executing program) 2021/07/25 23:47:23 fetching corpus: 54112, signal 798976/881654 (executing program) 2021/07/25 23:47:23 fetching corpus: 54162, signal 799199/881654 (executing program) 2021/07/25 23:47:23 fetching corpus: 54212, signal 799430/881654 (executing program) 2021/07/25 23:47:23 fetching corpus: 54262, signal 799607/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54312, signal 799861/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54362, signal 800066/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54411, signal 800354/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54461, signal 800555/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54511, signal 800738/881654 (executing program) 2021/07/25 23:47:24 fetching corpus: 54560, signal 800884/881660 (executing program) 2021/07/25 23:47:24 fetching corpus: 54610, signal 801167/881660 (executing program) 2021/07/25 23:47:24 fetching corpus: 54660, signal 801364/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54710, signal 801595/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54760, signal 801815/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54810, signal 802023/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54860, signal 802190/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54909, signal 802319/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 54959, signal 802492/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 55009, signal 802825/881672 (executing program) 2021/07/25 23:47:24 fetching corpus: 55057, signal 803032/881673 (executing program) 2021/07/25 23:47:24 fetching corpus: 55107, signal 803203/881673 (executing program) 2021/07/25 23:47:24 fetching corpus: 55157, signal 803392/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55207, signal 803575/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55257, signal 803853/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55306, signal 804047/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55356, signal 804238/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55406, signal 804464/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55456, signal 804681/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55506, signal 804886/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55556, signal 805099/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55606, signal 805344/881673 (executing program) 2021/07/25 23:47:25 fetching corpus: 55655, signal 805507/881674 (executing program) 2021/07/25 23:47:25 fetching corpus: 55705, signal 805727/881674 (executing program) 2021/07/25 23:47:25 fetching corpus: 55755, signal 805961/881674 (executing program) 2021/07/25 23:47:25 fetching corpus: 55803, signal 806178/881677 (executing program) 2021/07/25 23:47:25 fetching corpus: 55853, signal 806420/881677 (executing program) 2021/07/25 23:47:25 fetching corpus: 55903, signal 806654/881682 (executing program) 2021/07/25 23:47:25 fetching corpus: 55953, signal 806889/881682 (executing program) 2021/07/25 23:47:25 fetching corpus: 56003, signal 807082/881682 (executing program) 2021/07/25 23:47:25 fetching corpus: 56053, signal 807261/881682 (executing program) 2021/07/25 23:47:26 fetching corpus: 56101, signal 807633/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56151, signal 807827/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56201, signal 808008/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56251, signal 808188/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56301, signal 808408/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56351, signal 808605/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56401, signal 808791/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56451, signal 809029/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56501, signal 809238/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56550, signal 809488/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56599, signal 809659/881684 (executing program) 2021/07/25 23:47:26 fetching corpus: 56649, signal 809854/881698 (executing program) 2021/07/25 23:47:26 fetching corpus: 56699, signal 809989/881699 (executing program) 2021/07/25 23:47:26 fetching corpus: 56749, signal 810131/881699 (executing program) 2021/07/25 23:47:26 fetching corpus: 56799, signal 810324/881699 (executing program) 2021/07/25 23:47:26 fetching corpus: 56849, signal 810509/881707 (executing program) 2021/07/25 23:47:26 fetching corpus: 56899, signal 810675/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 56948, signal 810836/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 56998, signal 811033/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 57046, signal 811258/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 57096, signal 811449/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 57146, signal 811723/881707 (executing program) 2021/07/25 23:47:27 fetching corpus: 57195, signal 812425/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57244, signal 812824/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57293, signal 813041/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57343, signal 813201/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57392, signal 813470/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57442, signal 813629/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57490, signal 813856/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57539, signal 814042/881711 (executing program) 2021/07/25 23:47:27 fetching corpus: 57587, signal 814252/881713 (executing program) 2021/07/25 23:47:27 fetching corpus: 57635, signal 814459/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57685, signal 814604/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57734, signal 814827/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57783, signal 815020/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57833, signal 815269/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57883, signal 815524/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57933, signal 815673/881713 (executing program) 2021/07/25 23:47:28 fetching corpus: 57982, signal 815861/881715 (executing program) 2021/07/25 23:47:28 fetching corpus: 58032, signal 816047/881716 (executing program) 2021/07/25 23:47:28 fetching corpus: 58081, signal 816298/881716 (executing program) 2021/07/25 23:47:28 fetching corpus: 58131, signal 816506/881716 (executing program) 2021/07/25 23:47:28 fetching corpus: 58179, signal 816826/881717 (executing program) 2021/07/25 23:47:29 fetching corpus: 58229, signal 817005/881718 (executing program) 2021/07/25 23:47:29 fetching corpus: 58278, signal 817263/881718 (executing program) 2021/07/25 23:47:29 fetching corpus: 58327, signal 817491/881741 (executing program) 2021/07/25 23:47:29 fetching corpus: 58377, signal 817672/881741 (executing program) 2021/07/25 23:47:29 fetching corpus: 58426, signal 817850/881743 (executing program) 2021/07/25 23:47:29 fetching corpus: 58475, signal 818082/881748 (executing program) 2021/07/25 23:47:29 fetching corpus: 58525, signal 818305/881758 (executing program) 2021/07/25 23:47:29 fetching corpus: 58573, signal 818495/881758 (executing program) 2021/07/25 23:47:29 fetching corpus: 58620, signal 818641/881758 (executing program) 2021/07/25 23:47:29 fetching corpus: 58669, signal 818844/881758 (executing program) 2021/07/25 23:47:29 fetching corpus: 58717, signal 819047/881758 (executing program) 2021/07/25 23:47:29 fetching corpus: 58767, signal 819252/881759 (executing program) 2021/07/25 23:47:29 fetching corpus: 58817, signal 819426/881759 (executing program) 2021/07/25 23:47:29 fetching corpus: 58867, signal 819644/881759 (executing program) 2021/07/25 23:47:29 fetching corpus: 58917, signal 819832/881759 (executing program) 2021/07/25 23:47:29 fetching corpus: 58967, signal 819996/881759 (executing program) 2021/07/25 23:47:29 fetching corpus: 59016, signal 820126/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59066, signal 820393/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59114, signal 820581/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59162, signal 820768/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59212, signal 820930/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59262, signal 821107/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59310, signal 821254/881763 (executing program) 2021/07/25 23:47:30 fetching corpus: 59360, signal 821426/881764 (executing program) 2021/07/25 23:47:30 fetching corpus: 59409, signal 821644/881764 (executing program) 2021/07/25 23:47:30 fetching corpus: 59458, signal 821785/881766 (executing program) 2021/07/25 23:47:30 fetching corpus: 59508, signal 821949/881766 (executing program) 2021/07/25 23:47:30 fetching corpus: 59558, signal 822103/881766 (executing program) 2021/07/25 23:47:30 fetching corpus: 59608, signal 822376/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59657, signal 822541/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59706, signal 822745/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59754, signal 822926/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59804, signal 823129/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59854, signal 823386/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59903, signal 823654/881777 (executing program) 2021/07/25 23:47:30 fetching corpus: 59953, signal 823876/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60002, signal 824019/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60052, signal 824280/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60102, signal 824529/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60151, signal 824751/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60201, signal 824952/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60251, signal 825173/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60300, signal 825341/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60348, signal 825561/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60398, signal 825742/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60448, signal 826060/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60498, signal 826247/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60547, signal 826509/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60597, signal 826713/881781 (executing program) 2021/07/25 23:47:31 fetching corpus: 60646, signal 826955/881781 (executing program) 2021/07/25 23:47:32 fetching corpus: 60696, signal 827179/881781 (executing program) 2021/07/25 23:47:32 fetching corpus: 60746, signal 827335/881781 (executing program) 2021/07/25 23:47:32 fetching corpus: 60796, signal 827517/881781 (executing program) 2021/07/25 23:47:32 fetching corpus: 60846, signal 827728/881784 (executing program) 2021/07/25 23:47:32 fetching corpus: 60896, signal 827887/881792 (executing program) 2021/07/25 23:47:32 fetching corpus: 60946, signal 828068/881792 (executing program) 2021/07/25 23:47:32 fetching corpus: 60994, signal 828267/881792 (executing program) 2021/07/25 23:47:32 fetching corpus: 61044, signal 828407/881792 (executing program) 2021/07/25 23:47:32 fetching corpus: 61094, signal 828563/881793 (executing program) 2021/07/25 23:47:32 fetching corpus: 61143, signal 828805/881795 (executing program) 2021/07/25 23:47:32 fetching corpus: 61191, signal 828975/881795 (executing program) 2021/07/25 23:47:32 fetching corpus: 61241, signal 829197/881795 (executing program) 2021/07/25 23:47:32 fetching corpus: 61291, signal 829401/881795 (executing program) 2021/07/25 23:47:32 fetching corpus: 61340, signal 829644/881804 (executing program) 2021/07/25 23:47:32 fetching corpus: 61387, signal 829822/881810 (executing program) 2021/07/25 23:47:33 fetching corpus: 61436, signal 829954/881810 (executing program) 2021/07/25 23:47:33 fetching corpus: 61486, signal 830116/881810 (executing program) 2021/07/25 23:47:33 fetching corpus: 61536, signal 830321/881810 (executing program) 2021/07/25 23:47:33 fetching corpus: 61585, signal 830491/881810 (executing program) 2021/07/25 23:47:33 fetching corpus: 61635, signal 830657/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61685, signal 830839/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61734, signal 831062/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61783, signal 831224/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61833, signal 831418/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61881, signal 831610/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61931, signal 831913/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 61980, signal 832058/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 62029, signal 832319/881811 (executing program) [ 132.645864][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.652702][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 23:47:33 fetching corpus: 62077, signal 832462/881811 (executing program) 2021/07/25 23:47:33 fetching corpus: 62126, signal 832607/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62176, signal 832871/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62226, signal 833040/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62275, signal 833252/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62325, signal 833477/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62373, signal 833658/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62423, signal 833839/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62472, signal 834100/881819 (executing program) 2021/07/25 23:47:34 fetching corpus: 62521, signal 834282/881824 (executing program) 2021/07/25 23:47:34 fetching corpus: 62571, signal 834503/881826 (executing program) 2021/07/25 23:47:34 fetching corpus: 62617, signal 834735/881826 (executing program) 2021/07/25 23:47:34 fetching corpus: 62667, signal 834893/881826 (executing program) 2021/07/25 23:47:35 fetching corpus: 62717, signal 835017/881826 (executing program) 2021/07/25 23:47:35 fetching corpus: 62767, signal 835178/881826 (executing program) 2021/07/25 23:47:35 fetching corpus: 62817, signal 835335/881826 (executing program) 2021/07/25 23:47:35 fetching corpus: 62867, signal 835533/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 62917, signal 835700/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 62967, signal 835891/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 63017, signal 836139/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 63067, signal 836301/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 63117, signal 836440/881832 (executing program) 2021/07/25 23:47:35 fetching corpus: 63167, signal 836586/881833 (executing program) 2021/07/25 23:47:35 fetching corpus: 63217, signal 836753/881833 (executing program) 2021/07/25 23:47:35 fetching corpus: 63267, signal 836935/881833 (executing program) 2021/07/25 23:47:35 fetching corpus: 63316, signal 837111/881837 (executing program) 2021/07/25 23:47:35 fetching corpus: 63365, signal 837335/881837 (executing program) 2021/07/25 23:47:36 fetching corpus: 63415, signal 837513/881837 (executing program) 2021/07/25 23:47:36 fetching corpus: 63464, signal 837702/881841 (executing program) 2021/07/25 23:47:36 fetching corpus: 63513, signal 837884/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63563, signal 838121/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63613, signal 838263/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63663, signal 838528/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63713, signal 838762/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63762, signal 838943/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63812, signal 839209/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63861, signal 839388/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63911, signal 839593/881845 (executing program) 2021/07/25 23:47:36 fetching corpus: 63961, signal 839740/881848 (executing program) 2021/07/25 23:47:36 fetching corpus: 64010, signal 839932/881848 (executing program) 2021/07/25 23:47:36 fetching corpus: 64059, signal 840120/881857 (executing program) 2021/07/25 23:47:37 fetching corpus: 64108, signal 840344/881857 (executing program) 2021/07/25 23:47:37 fetching corpus: 64158, signal 840498/881857 (executing program) 2021/07/25 23:47:37 fetching corpus: 64207, signal 840664/881857 (executing program) 2021/07/25 23:47:37 fetching corpus: 64255, signal 840856/881858 (executing program) 2021/07/25 23:47:37 fetching corpus: 64305, signal 841037/881858 (executing program) 2021/07/25 23:47:37 fetching corpus: 64354, signal 841217/881859 (executing program) 2021/07/25 23:47:37 fetching corpus: 64404, signal 841403/881859 (executing program) 2021/07/25 23:47:37 fetching corpus: 64454, signal 841600/881859 (executing program) 2021/07/25 23:47:37 fetching corpus: 64502, signal 841748/881859 (executing program) 2021/07/25 23:47:37 fetching corpus: 64551, signal 841913/881859 (executing program) 2021/07/25 23:47:37 fetching corpus: 64601, signal 842091/881861 (executing program) 2021/07/25 23:47:37 fetching corpus: 64650, signal 842285/881861 (executing program) 2021/07/25 23:47:37 fetching corpus: 64699, signal 842451/881861 (executing program) 2021/07/25 23:47:37 fetching corpus: 64749, signal 842670/881861 (executing program) 2021/07/25 23:47:37 fetching corpus: 64798, signal 842821/881861 (executing program) 2021/07/25 23:47:37 fetching corpus: 64847, signal 842982/881867 (executing program) 2021/07/25 23:47:38 fetching corpus: 64896, signal 843178/881867 (executing program) 2021/07/25 23:47:38 fetching corpus: 64946, signal 843350/881867 (executing program) 2021/07/25 23:47:38 fetching corpus: 64995, signal 843714/881869 (executing program) 2021/07/25 23:47:38 fetching corpus: 65044, signal 843959/881869 (executing program) 2021/07/25 23:47:38 fetching corpus: 65093, signal 844113/881873 (executing program) 2021/07/25 23:47:38 fetching corpus: 65143, signal 844319/881873 (executing program) 2021/07/25 23:47:38 fetching corpus: 65193, signal 844485/881873 (executing program) 2021/07/25 23:47:38 fetching corpus: 65243, signal 844672/881874 (executing program) 2021/07/25 23:47:38 fetching corpus: 65293, signal 844878/881874 (executing program) 2021/07/25 23:47:38 fetching corpus: 65340, signal 845079/881886 (executing program) 2021/07/25 23:47:38 fetching corpus: 65389, signal 845313/881886 (executing program) 2021/07/25 23:47:38 fetching corpus: 65438, signal 845453/881886 (executing program) 2021/07/25 23:47:38 fetching corpus: 65486, signal 845616/881888 (executing program) 2021/07/25 23:47:38 fetching corpus: 65535, signal 845785/881888 (executing program) 2021/07/25 23:47:38 fetching corpus: 65585, signal 845972/881888 (executing program) 2021/07/25 23:47:39 fetching corpus: 65635, signal 846223/881893 (executing program) 2021/07/25 23:47:39 fetching corpus: 65685, signal 846401/881893 (executing program) 2021/07/25 23:47:39 fetching corpus: 65735, signal 846569/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 65784, signal 846704/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 65834, signal 846897/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 65884, signal 847347/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 65932, signal 847525/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 65982, signal 847657/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66032, signal 848255/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66082, signal 848498/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66132, signal 848684/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66181, signal 848873/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66231, signal 849068/881898 (executing program) 2021/07/25 23:47:39 fetching corpus: 66281, signal 849203/881898 (executing program) 2021/07/25 23:47:40 fetching corpus: 66331, signal 849380/881916 (executing program) 2021/07/25 23:47:40 fetching corpus: 66381, signal 849582/881916 (executing program) 2021/07/25 23:47:40 fetching corpus: 66431, signal 849763/881916 (executing program) 2021/07/25 23:47:40 fetching corpus: 66481, signal 850005/881916 (executing program) 2021/07/25 23:47:40 fetching corpus: 66531, signal 850163/881918 (executing program) 2021/07/25 23:47:40 fetching corpus: 66580, signal 850325/881918 (executing program) 2021/07/25 23:47:40 fetching corpus: 66630, signal 850490/881919 (executing program) 2021/07/25 23:47:40 fetching corpus: 66679, signal 850854/881919 (executing program) 2021/07/25 23:47:40 fetching corpus: 66729, signal 851075/881920 (executing program) 2021/07/25 23:47:40 fetching corpus: 66779, signal 851258/881920 (executing program) 2021/07/25 23:47:40 fetching corpus: 66829, signal 851453/881920 (executing program) 2021/07/25 23:47:40 fetching corpus: 66879, signal 851693/881920 (executing program) 2021/07/25 23:47:41 fetching corpus: 66928, signal 851893/881920 (executing program) 2021/07/25 23:47:41 fetching corpus: 66977, signal 852044/881920 (executing program) 2021/07/25 23:47:41 fetching corpus: 67026, signal 852270/881921 (executing program) 2021/07/25 23:47:41 fetching corpus: 67075, signal 852506/881921 (executing program) 2021/07/25 23:47:41 fetching corpus: 67123, signal 852676/881925 (executing program) 2021/07/25 23:47:41 fetching corpus: 67173, signal 852878/881947 (executing program) 2021/07/25 23:47:41 fetching corpus: 67222, signal 853059/881949 (executing program) 2021/07/25 23:47:41 fetching corpus: 67270, signal 853173/881949 (executing program) 2021/07/25 23:47:42 fetching corpus: 67320, signal 853554/881949 (executing program) 2021/07/25 23:47:42 fetching corpus: 67370, signal 853795/881949 (executing program) 2021/07/25 23:47:42 fetching corpus: 67420, signal 853955/881949 (executing program) 2021/07/25 23:47:42 fetching corpus: 67468, signal 854105/881951 (executing program) 2021/07/25 23:47:42 fetching corpus: 67518, signal 854282/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67568, signal 854476/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67618, signal 854627/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67668, signal 854931/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67717, signal 855109/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67767, signal 855354/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67817, signal 855556/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67867, signal 855659/881957 (executing program) 2021/07/25 23:47:42 fetching corpus: 67917, signal 855844/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 67967, signal 856082/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68016, signal 856269/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68065, signal 856448/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68115, signal 856600/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68165, signal 856723/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68215, signal 856901/881957 (executing program) 2021/07/25 23:47:43 fetching corpus: 68265, signal 857124/881959 (executing program) 2021/07/25 23:47:43 fetching corpus: 68315, signal 857294/881959 (executing program) 2021/07/25 23:47:43 fetching corpus: 68365, signal 857554/881959 (executing program) 2021/07/25 23:47:43 fetching corpus: 68415, signal 857701/881960 (executing program) 2021/07/25 23:47:43 fetching corpus: 68465, signal 857913/881971 (executing program) 2021/07/25 23:47:43 fetching corpus: 68514, signal 858065/881971 (executing program) 2021/07/25 23:47:43 fetching corpus: 68563, signal 858315/881971 (executing program) 2021/07/25 23:47:43 fetching corpus: 68613, signal 858508/881971 (executing program) 2021/07/25 23:47:44 fetching corpus: 68663, signal 858692/881971 (executing program) 2021/07/25 23:47:44 fetching corpus: 68713, signal 858887/881971 (executing program) 2021/07/25 23:47:44 fetching corpus: 68763, signal 859097/881981 (executing program) 2021/07/25 23:47:44 fetching corpus: 68813, signal 859297/881981 (executing program) 2021/07/25 23:47:44 fetching corpus: 68862, signal 859428/881981 (executing program) 2021/07/25 23:47:44 fetching corpus: 68912, signal 859815/881981 (executing program) 2021/07/25 23:47:44 fetching corpus: 68962, signal 860101/881981 (executing program) 2021/07/25 23:47:44 fetching corpus: 69011, signal 860289/881982 (executing program) 2021/07/25 23:47:44 fetching corpus: 69058, signal 860431/882000 (executing program) 2021/07/25 23:47:44 fetching corpus: 69108, signal 860573/882000 (executing program) 2021/07/25 23:47:44 fetching corpus: 69158, signal 860696/882000 (executing program) 2021/07/25 23:47:44 fetching corpus: 69206, signal 860958/882001 (executing program) 2021/07/25 23:47:45 fetching corpus: 69256, signal 861141/882001 (executing program) 2021/07/25 23:47:45 fetching corpus: 69304, signal 861304/882002 (executing program) 2021/07/25 23:47:45 fetching corpus: 69354, signal 861460/882002 (executing program) 2021/07/25 23:47:45 fetching corpus: 69404, signal 861596/882002 (executing program) 2021/07/25 23:47:45 fetching corpus: 69454, signal 861730/882002 (executing program) 2021/07/25 23:47:45 fetching corpus: 69504, signal 861849/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69554, signal 862047/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69604, signal 862210/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69654, signal 862347/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69702, signal 862489/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69751, signal 862609/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69801, signal 862777/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69851, signal 862974/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69900, signal 863177/882005 (executing program) 2021/07/25 23:47:45 fetching corpus: 69948, signal 863480/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 69998, signal 863614/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70047, signal 863796/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70097, signal 863998/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70147, signal 864186/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70197, signal 864358/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70246, signal 864573/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70296, signal 864747/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70346, signal 864888/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70396, signal 865264/882005 (executing program) 2021/07/25 23:47:46 fetching corpus: 70445, signal 865597/882009 (executing program) 2021/07/25 23:47:46 fetching corpus: 70495, signal 865781/882009 (executing program) 2021/07/25 23:47:46 fetching corpus: 70541, signal 865888/882009 (executing program) 2021/07/25 23:47:46 fetching corpus: 70590, signal 866167/882014 (executing program) 2021/07/25 23:47:47 fetching corpus: 70640, signal 866410/882014 (executing program) 2021/07/25 23:47:47 fetching corpus: 70690, signal 866608/882014 (executing program) 2021/07/25 23:47:47 fetching corpus: 70739, signal 866842/882021 (executing program) 2021/07/25 23:47:47 fetching corpus: 70789, signal 866949/882021 (executing program) 2021/07/25 23:47:47 fetching corpus: 70838, signal 867072/882025 (executing program) 2021/07/25 23:47:47 fetching corpus: 70887, signal 867233/882025 (executing program) 2021/07/25 23:47:47 fetching corpus: 70937, signal 867410/882025 (executing program) 2021/07/25 23:47:47 fetching corpus: 70986, signal 867680/882025 (executing program) 2021/07/25 23:47:47 fetching corpus: 71036, signal 867820/882033 (executing program) 2021/07/25 23:47:47 fetching corpus: 71085, signal 867964/882036 (executing program) 2021/07/25 23:47:47 fetching corpus: 71135, signal 868149/882036 (executing program) 2021/07/25 23:47:47 fetching corpus: 71185, signal 868321/882036 (executing program) 2021/07/25 23:47:48 fetching corpus: 71235, signal 868481/882036 (executing program) 2021/07/25 23:47:48 fetching corpus: 71284, signal 868628/882038 (executing program) 2021/07/25 23:47:48 fetching corpus: 71334, signal 868800/882038 (executing program) 2021/07/25 23:47:48 fetching corpus: 71382, signal 868947/882042 (executing program) 2021/07/25 23:47:48 fetching corpus: 71430, signal 869280/882042 (executing program) 2021/07/25 23:47:48 fetching corpus: 71478, signal 869460/882042 (executing program) 2021/07/25 23:47:48 fetching corpus: 71528, signal 869683/882045 (executing program) 2021/07/25 23:47:48 fetching corpus: 71577, signal 869823/882045 (executing program) 2021/07/25 23:47:48 fetching corpus: 71626, signal 869944/882045 (executing program) 2021/07/25 23:47:48 fetching corpus: 71676, signal 870094/882045 (executing program) 2021/07/25 23:47:48 fetching corpus: 71725, signal 870276/882045 (executing program) 2021/07/25 23:47:48 fetching corpus: 71775, signal 870448/882050 (executing program) 2021/07/25 23:47:49 fetching corpus: 71825, signal 870632/882050 (executing program) 2021/07/25 23:47:49 fetching corpus: 71875, signal 870766/882050 (executing program) 2021/07/25 23:47:49 fetching corpus: 71923, signal 870946/882052 (executing program) 2021/07/25 23:47:49 fetching corpus: 71973, signal 871195/882052 (executing program) 2021/07/25 23:47:49 fetching corpus: 72022, signal 871355/882052 (executing program) 2021/07/25 23:47:49 fetching corpus: 72071, signal 871554/882052 (executing program) 2021/07/25 23:47:49 fetching corpus: 72121, signal 871730/882052 (executing program) 2021/07/25 23:47:49 fetching corpus: 72169, signal 871963/882056 (executing program) 2021/07/25 23:47:49 fetching corpus: 72219, signal 872129/882056 (executing program) 2021/07/25 23:47:49 fetching corpus: 72268, signal 872288/882056 (executing program) 2021/07/25 23:47:50 fetching corpus: 72317, signal 872440/882056 (executing program) 2021/07/25 23:47:50 fetching corpus: 72366, signal 872603/882056 (executing program) 2021/07/25 23:47:50 fetching corpus: 72416, signal 872754/882061 (executing program) 2021/07/25 23:47:50 fetching corpus: 72464, signal 872945/882066 (executing program) 2021/07/25 23:47:50 fetching corpus: 72513, signal 873050/882067 (executing program) 2021/07/25 23:47:50 fetching corpus: 72562, signal 873241/882067 (executing program) 2021/07/25 23:47:50 fetching corpus: 72612, signal 873404/882067 (executing program) 2021/07/25 23:47:50 fetching corpus: 72661, signal 874112/882067 (executing program) 2021/07/25 23:47:50 fetching corpus: 72710, signal 874238/882072 (executing program) 2021/07/25 23:47:50 fetching corpus: 72759, signal 874382/882072 (executing program) 2021/07/25 23:47:50 fetching corpus: 72809, signal 874569/882072 (executing program) 2021/07/25 23:47:50 fetching corpus: 72859, signal 874735/882072 (executing program) 2021/07/25 23:47:50 fetching corpus: 72881, signal 874805/882079 (executing program) 2021/07/25 23:47:50 fetching corpus: 72881, signal 874805/882079 (executing program) 2021/07/25 23:47:52 starting 6 fuzzer processes 23:47:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x40) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 23:47:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x77}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) 23:47:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 23:47:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 23:47:53 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4c, 0x0, {0x0, 0x0, 0xf0, 0x0, 0x0, 0x111c}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 23:47:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) add_key$keyring(&(0x7f0000005700), &(0x7f0000005740)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$get_persistent(0x7, r2, 0x0) [ 153.352667][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 153.631236][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.667193][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.676834][ T8438] device bridge_slave_0 entered promiscuous mode [ 153.688290][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.696394][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.705476][ T8438] device bridge_slave_1 entered promiscuous mode [ 153.738202][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.758245][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.926200][ T8438] team0: Port device team_slave_0 added [ 153.943300][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 153.963519][ T8438] team0: Port device team_slave_1 added [ 154.071249][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.089882][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.117676][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.173595][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.198085][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.227215][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.274256][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 154.310583][ T8438] device hsr_slave_0 entered promiscuous mode [ 154.319866][ T8438] device hsr_slave_1 entered promiscuous mode [ 154.347881][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.355846][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.363657][ T8440] device bridge_slave_0 entered promiscuous mode [ 154.377887][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.385795][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.393478][ T8440] device bridge_slave_1 entered promiscuous mode [ 154.490449][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.516375][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.523454][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.533713][ T8442] device bridge_slave_0 entered promiscuous mode [ 154.543786][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.562797][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.571141][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.580131][ T8442] device bridge_slave_1 entered promiscuous mode [ 154.657401][ T8440] team0: Port device team_slave_0 added [ 154.735379][ T8440] team0: Port device team_slave_1 added [ 154.751535][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.819557][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.832628][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 154.893168][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.904836][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.932439][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.947653][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.955407][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.982229][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.056959][ T2951] Bluetooth: hci0: command 0x0409 tx timeout [ 155.058530][ T8440] device hsr_slave_0 entered promiscuous mode [ 155.071049][ T8440] device hsr_slave_1 entered promiscuous mode [ 155.078393][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.086967][ T8440] Cannot create hsr debugfs directory [ 155.104760][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 155.115857][ T8442] team0: Port device team_slave_0 added [ 155.151200][ T8442] team0: Port device team_slave_1 added [ 155.183819][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.191954][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.219603][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.262777][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.273911][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.300797][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.347009][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.354780][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.362763][ T8444] device bridge_slave_0 entered promiscuous mode [ 155.370866][ T4858] Bluetooth: hci1: command 0x0409 tx timeout [ 155.406114][ T8442] device hsr_slave_0 entered promiscuous mode [ 155.413720][ T8442] device hsr_slave_1 entered promiscuous mode [ 155.421580][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.430448][ T8442] Cannot create hsr debugfs directory [ 155.457165][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.465872][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.474851][ T8444] device bridge_slave_1 entered promiscuous mode [ 155.506720][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.525203][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.560483][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.607428][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.614998][ T2951] Bluetooth: hci2: command 0x0409 tx timeout [ 155.637836][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.691972][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.701516][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.710235][ T8456] device bridge_slave_0 entered promiscuous mode [ 155.727932][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.754701][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 155.768077][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.776795][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.786267][ T8456] device bridge_slave_1 entered promiscuous mode [ 155.854709][ T4858] Bluetooth: hci3: command 0x0409 tx timeout [ 155.869628][ T8444] team0: Port device team_slave_0 added [ 155.878639][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.918227][ T8444] team0: Port device team_slave_1 added [ 155.941462][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.973895][ T8456] team0: Port device team_slave_0 added [ 156.002330][ T8456] team0: Port device team_slave_1 added [ 156.016940][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.023906][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.053124][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.097522][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.105399][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.133333][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.171720][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.179358][ T4858] Bluetooth: hci4: command 0x0409 tx timeout [ 156.190343][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.216856][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.230784][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.237885][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.265012][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.287906][ T8444] device hsr_slave_0 entered promiscuous mode [ 156.296318][ T8444] device hsr_slave_1 entered promiscuous mode [ 156.304182][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.312347][ T8444] Cannot create hsr debugfs directory [ 156.325910][ T8440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.336333][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.343401][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.351973][ T8609] device bridge_slave_0 entered promiscuous mode [ 156.386530][ T8440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.399220][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.407378][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.416310][ T8609] device bridge_slave_1 entered promiscuous mode [ 156.431474][ T8456] device hsr_slave_0 entered promiscuous mode [ 156.438392][ T8456] device hsr_slave_1 entered promiscuous mode [ 156.448578][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.457293][ T8456] Cannot create hsr debugfs directory [ 156.480892][ T8440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.513191][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.532302][ T8440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.563621][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.603187][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.684818][ T8442] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.700120][ T8442] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.719804][ T8609] team0: Port device team_slave_0 added [ 156.726102][ T4858] Bluetooth: hci5: command 0x0409 tx timeout [ 156.762345][ T8442] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.772498][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.785505][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.798431][ T8609] team0: Port device team_slave_1 added [ 156.807417][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.821775][ T8442] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.863246][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.871892][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.899404][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.925251][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.933826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.948901][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.956261][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.986524][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.993734][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.022160][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.064819][ T8609] device hsr_slave_0 entered promiscuous mode [ 157.071669][ T8609] device hsr_slave_1 entered promiscuous mode [ 157.082930][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.091650][ T8609] Cannot create hsr debugfs directory [ 157.099285][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.108627][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.118841][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.128314][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.134156][ T4858] Bluetooth: hci0: command 0x041b tx timeout [ 157.135548][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.179508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.189823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.199146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.210463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.247648][ T8444] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.268857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.278301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.288506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.298864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.308605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.323931][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.340854][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.352333][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.363943][ T8444] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.382678][ T8444] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.392814][ T8444] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.418544][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.427358][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.454176][ T2951] Bluetooth: hci1: command 0x041b tx timeout [ 157.461552][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.507971][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.516374][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.523916][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.533185][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.543916][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.577657][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.603088][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.619945][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.630075][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.640732][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.647967][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.655875][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.664557][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.672315][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.681485][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.690204][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.697611][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.708937][ T8456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.718741][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 157.767723][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.777101][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.787378][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.797843][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.807454][ T9428] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.814825][ T9428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.822416][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.831573][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.840679][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.849578][ T9428] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.857260][ T9428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.865297][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.874122][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.893426][ T8456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.907757][ T8456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.925545][ T9733] Bluetooth: hci3: command 0x041b tx timeout [ 157.926010][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.948082][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.957473][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.971043][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.981252][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.006939][ T8456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.028457][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.037061][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.047884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.057790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.067040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.090557][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.101903][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.130205][ T8438] device veth0_vlan entered promiscuous mode [ 158.141587][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.151320][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.161390][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.171566][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.180680][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.189821][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.199522][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.208758][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.225504][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.233260][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.242194][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.255722][ T9744] Bluetooth: hci4: command 0x041b tx timeout [ 158.260519][ T8438] device veth1_vlan entered promiscuous mode [ 158.299479][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.308532][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.319810][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.329145][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.340017][ T8609] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.351241][ T8609] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.364116][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.371579][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.382579][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.398288][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.419745][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.430486][ T8609] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.441595][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.454646][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.486651][ T8609] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.500745][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.509291][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.518569][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.527809][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.540349][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.550093][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.580945][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.595872][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.605910][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.616519][ T8438] device veth0_macvtap entered promiscuous mode [ 158.630313][ T8438] device veth1_macvtap entered promiscuous mode [ 158.653223][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.666337][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.675419][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.683797][ T4873] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.690949][ T4873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.699021][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.707814][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.716909][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.724234][ T4873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.732265][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.741199][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.750372][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.789327][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.800467][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.815574][ T4858] Bluetooth: hci5: command 0x041b tx timeout [ 158.836032][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.859045][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.867193][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.879564][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.889334][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.899600][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.909192][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.919351][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.932546][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.949856][ T8442] device veth0_vlan entered promiscuous mode [ 158.965246][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.978991][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.987546][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.997177][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.006768][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.016689][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.026262][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.035652][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.045207][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.081227][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.088976][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.098335][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.107316][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.116822][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.126129][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.136063][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.145499][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.152604][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.165569][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.177571][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.187642][ T8442] device veth1_vlan entered promiscuous mode [ 159.200991][ T8438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.210948][ T9744] Bluetooth: hci0: command 0x040f tx timeout [ 159.217857][ T8438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.227123][ T8438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.236301][ T8438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.259992][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.268709][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.277616][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.286118][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.296130][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.306891][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.320260][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.333297][ T8440] device veth0_vlan entered promiscuous mode [ 159.351653][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.384159][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.391924][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.400264][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.409825][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.418479][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.425694][ T4873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.433218][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.442361][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.451324][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.459655][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.480038][ T8440] device veth1_vlan entered promiscuous mode [ 159.491973][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.501299][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.511306][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.524999][ T2951] Bluetooth: hci1: command 0x040f tx timeout [ 159.539582][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.551601][ T8442] device veth0_macvtap entered promiscuous mode [ 159.587241][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.596801][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.615606][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.626150][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.634978][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.642820][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.652764][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.662498][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.671973][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.681344][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.692094][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.709541][ T8442] device veth1_macvtap entered promiscuous mode [ 159.729516][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.738209][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.748222][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.756920][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.774644][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.775577][ T9744] Bluetooth: hci2: command 0x040f tx timeout [ 159.783158][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.803750][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.834614][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.855937][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.865686][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.906447][ T8440] device veth0_macvtap entered promiscuous mode [ 159.935927][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.947590][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.956812][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.965685][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.975722][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.991443][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.003523][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.014067][ T2951] Bluetooth: hci3: command 0x040f tx timeout [ 160.021190][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.055059][ T8440] device veth1_macvtap entered promiscuous mode [ 160.077790][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.094882][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.109396][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.126473][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.135657][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.145777][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.152859][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.192752][ T8442] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.208232][ T8442] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.221881][ T8442] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.233145][ T8442] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.271140][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.280742][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.290114][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.299841][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.307249][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.315675][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.323559][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.332112][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.334673][ T2951] Bluetooth: hci4: command 0x040f tx timeout [ 160.341360][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.355399][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.366999][ T8444] device veth0_vlan entered promiscuous mode [ 160.377200][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.385702][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.402709][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.412286][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.438572][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.459760][ T8444] device veth1_vlan entered promiscuous mode [ 160.479117][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.497806][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.524894][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.535426][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.544941][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.553566][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.563504][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.578121][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.591975][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.601981][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.612785][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.626538][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.655380][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.663464][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.691868][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.707643][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.719711][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.730263][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.745212][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.762822][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.773363][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.784739][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.796295][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.807379][ T8440] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.816987][ T8440] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.826364][ T8440] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.835611][ T8440] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.860439][ T8609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.894454][ T9744] Bluetooth: hci5: command 0x040f tx timeout [ 160.910503][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.925860][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.935088][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.943666][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.952919][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.990332][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.998494][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.003795][ T8444] device veth0_macvtap entered promiscuous mode [ 161.016810][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.024903][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.033435][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.066460][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.076472][ T8444] device veth1_macvtap entered promiscuous mode [ 161.083710][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.095167][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.100489][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.122653][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.133470][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.143843][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.193275][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.208578][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.233621][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.249931][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.270452][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.284818][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.296299][ T2951] Bluetooth: hci0: command 0x0419 tx timeout [ 161.325844][ T9803] loop0: detected capacity change from 0 to 264192 [ 161.335817][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.350473][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.361315][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.372029][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.392350][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.397602][ T9803] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 161.411442][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.445954][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.486726][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.500215][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.511994][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.523445][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.538798][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.552520][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.564370][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.576558][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.595987][ T9811] loop0: detected capacity change from 0 to 264192 [ 161.596517][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.614631][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 161.630514][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.639394][ T9811] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 161.652857][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.662719][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.683233][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.702364][ T8456] device veth0_vlan entered promiscuous mode [ 161.706092][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.713104][ T8444] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.728161][ T8444] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.737792][ T8444] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 23:48:02 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0xba, 0x7f, 0x26, 0x3, 0x0, 0x9fb, 0xe88f1af2ea1d6ef7, 0x1d, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x5}, 0x888, 0x6, 0x71ca347a, 0x8, 0x5, 0x10000, 0x8, 0x0, 0x200, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "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", "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"}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001080)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x41}, 0x4835) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x480040, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000012c0)={0xffffffffffffffff, r2}, 0xc) perf_event_open(&(0x7f0000001140)={0x3, 0x80, 0x80, 0x40, 0x7, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7ff, 0x1}, 0xa0, 0x80e, 0x1000, 0x0, 0x1, 0x4335, 0x7ff, 0x0, 0x10001, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={r4, 0x0, "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", "334f1a9d024802192caf41e87b23e5c95b149f045c32d15d9d394aa59032c035e774123505e4a274888c227f42a781261c0d6d0f47c7c7237a149dfdf7b83408b4a835d929845ca776842c21bad956b799f532462ae98433c00bfd1d560a2ab37f741b58847403bf6dcf484df7bcc094d96d3b5446ddb831ae1f0665db44ddb6189a53b582688d3134f5fba20c320115a45994a6349ab1e338b30e0828948b11e16a89d5b173bf2c09f11c561ddad63bafe92ef0d515847ea7d3d69b318bbd4e15d580f0702463876943e6c9ef2888095976fd004b105bb8219a5cebe3d9847c59bd2c5579017655fe52717e0a263f7db6492592bfb363e8b59eb85ba6c49f12d305202a6b35bbe7684f81e219dc1c71316464d747df717257081f749de24f28eabf45500157f06fe57baff151622ee139ab9f65db7943ff89c1193a37ca73c7e961434d9e60dd2edef1a088bd78719c9280aa22125cd83203772b72469d66ef5835c7c484948bc6e755b4fa7e50ee3078f66db4bb4d7b6dcd4136db5c2187287eb9889cb1443f1918514a6307986c67a96916b89dee854e8c87b2a7d2cf6a4b9c802e335ffe4fd5198b5cca346faf14d68b3c020e6c05df001150b24f28bfaa441fc5c4e6e74e0f1cfc1a2c1af67229e6ae37514d311cee4ec954161be89d19dba95b7dedbc6c6b30157848dcb20d11fb3102242c2c4901e39e78db0bbec1c57a4a7d6ca4f04e966705663c78142cc0587e284d48dcd121aa9f441547bf08e12d93f3b4d82f755a193ae6849434aeff2a014416813b9bde44f901eb87939f19c5927f8f57a22a7ce4a5506676a71dbedb493932603ec5839f45d7f0126ecaa4ebad1eac6b157504e2445fa7952c67c204f83924f656f228ff32fa442c3e86d5a48b2c72985ec204faefc17983dd47a436ebc9cf647868ba2db64f421c3ca12010df423f3cf996fcd2b9a86c8029870441cec7591de33110e117a9b2d55f222f89f1e4c077112c72af495e476e0fbd99187f740ba29f19fd2f2262f570f8ad8ac43964bab9da6350e4496c61491dfe41736f4f8f179fa0a51e3f1ea0dc67c4ee7b8406b497eb5952f3fff596b5e1fa71aea93a5382286ff66a3da097c736634295d86e9872ab643b659068333ed0c961582b943fc534e797f47625c95d19b108bd5756bd17f7919930b6780c11c7115562eb243f42bb8ae01b9d00f72b15b9f1c3fc74a4671c252dd22128f1cc2edffb085084658cdc87cc0c01b9fd8ae554518249483b7be7c5d7a3ae234ca75a1fbf8044f007ecdc5d4cc5142af843f6a530057a39682f41a746acce3e0cbb8ed834a0ba02559b142c9a73fe2bef0ae619df3908924ceda8aa196695112703c38f9b25f6a6a00ef37ffab4e524ba68f6383b52a01c2650e2b9324e79866a8edd5f57f4daf201a83f28efd896f13f31b4689ac2a1a3ae8e6774b9307b0a520f8c7c9a79b78715219ccb5a6343b244bf758c3e91746e203bd0388bf38569bb8e3a6049f0cd2abbca8e9ab204baa7841cdbe9a40ab3a882fb329f18ad6cbe027c6b2aad39c07b83ea60f97537a99183cbd38d8b9fe057c8309052f1e582d9780b58d6126feb49bc81393dd0cc16366fb1d4100c8efc045d940136a007f3864e3238e57e53c65fc97717c509d1a49aabdf4674e55200d348a9165842f1167ba0a061b5807a3fad99a6f5c4478c84be507a8532c4e1bf676d6a11190eded3a6c11b72a91dd7732c89a2e0d0a94c60da3d658999342752693ffed1f77aea755fa898af9b6f271c6f809fb99de7e89dbca2a630fd6f36361a2efb3f3bfba880037169b9b8a96989fac092bf7855d1d92ddfb132bb058c5e78fe274d0f7ba3c28b21547c0ea4bd058010c054cd67ae557bd9b33cc424835487e4962ddf7efc711cf0a11b1d5c145943bf219cd7be57cb0d9b6a4059a6314075126f43b3ec752d3f4765c5453c35da34d9f19f87bc2f8619a1af6f9a6bebde84bc67e574a360354a753f7a356837233bc9917c992b172dbde467e440a2d5aa8477c109b0f5c04ab1ac73f09bd7d1763f160334f674dff20da6b65a52787ceee314b6cc229668b4768b7f59803b146624f349f1dd251098d030a670c42b6720afa87067b8745870ac8198854919781759551b5c1dbc8e146ea29e3de0a0e960849fc246ff4ab526aa77317f649e2a388cb54327d9affad4700e588298f2b2fbd5e8683cd9deebe20131a341cee1fc32fe87f1a747c461c87cf3178db86145da2bd0f379871ce135bf09b71393b8fe75563023bf1cb715edb04da409b6dffeb707d12796560839621e1c27e6dbd35db85596af3a9d17302771ffbdf103d6b0a3fb6faa2a2b7a419841a8db0fb88a39159a4e4a0297795e07b96750281e401be0a537fb31954698d52f394f92917a63512d6ed8ba7ee89e52ce7c7f007c3bb7283f6fa75526dbf6b96b18ff8c6dc264c6aa644ef39cefad9f23275f8f660f3818c3b9f58092e41997e602698bef17f2c7e927bf36718919f31c8bc80c6a9b194c5f036c749e0fd309b50f0354be5adf96fa2b94868e8cce747724fc6343455d92a6f6c65c36b882a0958c8001a07066df8577c838e6253ec51f66ba3c75f5336571fd58e921313ac07015a3b2fcdf7db45bca8a91606fba9dd8663ab482caef19a4516f5fbac538185e19065db31f68f87799919feb27e26742d04fe3eb6731d6b77de3bfb541d9bb48c67ccc96c1db31b4bbc47892dad0bd72f5e4a0333cdfc0fa307b298193ea7af85a826d8533995f9fc6d4d3f0ed12a570997aa938c3bad8649db28ba7f315de9a3341c43db115ec02310e2e125562105a1a8799f858a0e882124ac397fd24f81463a195f79e3274e255368eaba911d67b4ee6aa2ec5c1763eaa30702b32d3ca9f8f7c64e33b125963633862e87e01e0b06b6956cc3b48c3abb0f7b71df74044fff77e7d9f58ac8285f0e7a482475052d13cfc452c07901687f5df80ad3e96eb46b8eb0356ee0c8dbb8c5976a6af46a8620f538453e64002541d1189db1696641409e59e53ad037bcee779480eb499a827b69c9f4f661a3ee1dfd66b7dd609e398e5111dc5e799305da8242b83170956af6053342ddb9b0702a7344b94730f90c62908785932b135f01eef98e096819bc89c64394c83eaa131c65c2adc294f30c2987f557c967b106e14d74fa3d71b87de5725459bed54105bac5b3aa954eea3b836294024316e3b36cd14e13cf505dd5f658cc0d5137ed8acde87cbd5437f4010cbe078249116efe51665ae58ca84a2461e90f89f9b6451c80ab85e3ede376df9aff8d7193002f328faa494a7cb97646c5f86e58cd771703b7b707a899bde37553ac8ec5c1fce7a3d472c500ac632b2770fc5569e703b6c902701f88679b9fbb8666312df337d3a2de9a49f15a98a0e89116c28e4b13fa9729544af0190552e35a8b83d10b6459fb6aa18bc90bc9c294a53228612f94d0a2db692455dbed77a6c53125014ab90f6d28c3995bb4f10e7f601de8b42484b56875f7daa5d19afdfb5cffa1758b57c613bc2664851bf919100117c6abdae6c338e52d38d917d93644e5a23bb06771f08cc1f24ed14791161999dd65d7d03f1686cb1f796752670fd38e2d211f36f731e9e80b277b8e7e9efda8b74183bdf697a8c97a20ca26ea81ed588e3cda9b4876683d739cbb4a0ee92878148f02fba18850572bd3c91ccc3acc70df47e83bf4c53c571091c249a725a853ce5f6b11e950c256eb75783de90d141f373a892b0c99ecfc88aea768859696722bd2f4e28f628eb24a1c19656ee8905088e0c809033c5995a3ac6f752e3266a31ede444a1cccd95952ac6fb26a7e2e1365678751f860897872d38f5a3663989bfd8663654ade413e31514ab52b325f0db9f323846c41a3e00a88c5ef6c1d796516f4a7d72f35d41122de31f5aa22977112f415256decadbb27d57a49bd442c4a28f5196a17e21b0006bb8612309d88aa1152f8f2f39e2875b4ad72df6c2389a9c1b1f95dd11a4e5fbaa8ea10817ab8859e0f1aeb7f0d78f64e745e3bef68776face7ebbfec5e312df11e220a344a7c9b1c16d229ef54e521a54f93196aa231154cdca920298f8324d3ddf5fa3db822566b40a87c80d7a238a1d10220780d7efd2ec1244f60291a88827c8c8aef552195ff9d660501b1f238fb9498c2dba5ae98cee1be4f2016f400ad4c362d5893861321e4903131b0a14c1e6358c2dd81ef1a68cf5e8b08c172f997fb3b1af9f1fa0edd1b799b38edaceb7832bbe35603d365d0484e378f036b082b0aa1db425f67f4e8e7f00c312a9075acebe9fbb84ed7c9998423b9f610c816df8db157c154096d7f2a3fc279850ade9962708720a00d9692d5878db85c0420506a7f1dcd6770794b473d5113f4d674b44fb4d329918bd04c49da01bea7e2a62f278c3772244e199b6d4f5da07910337cd255c3104dd459f0e3e711407610049b0c920a194e206e466c13a05213678e5c4f6c64993b60d9a7ff0e9f1439a12c596bf7fcb265660d3a096c7cc5d8668e254db69b7417dd36250299078d62192e0cc4b1550d98268de0a71db3046c7e14a26f95ed42f0f744629cf6899204078cc1969131cfe1a12654f1fa6b24e5be0b983f53b0a1806415d1d20e090dc7aff6f791a82acbf6546c5698515173d8991ea49a7fc01da8f286c33d320cd90a83f3220cae5479e6523d3120d61c2a8f993aea6ed7f7cb59fff6e3d29f7aa0cab34c3fd4179bc97fbdb799b659f3df6c3c1ea91659db2b46dc876de32e6c86f815f952f6456f05c112aec4616f47fe6c631a8ba971397b9e7e671eb4d7674fbb7926ef02e48660a8e7f5bcf9e6daaf68ebd4a21ddc0e2da2e7f2103fb9e4ba90632227366fedef41b0fee8b2da7dac9d2fef90b7a7e75529c512e515b948daf706579c5747ead5f0a2f95cf73c886c7293be6dafde2bf73ebd636a89d74732878141f29869c3a5755752950b098761443ca95dc3b7194f4eeecfe779316a943f7e407824ca4305d32663a337d70fcaf000ab9b806483c07a8f234e04d7716877e9465aeab7d85393bc247b637e73cd7a5692668acf7be65900cb0c9fbbeeed9d8921261579d1e9b558cd125d6dd8685da63b7efbb77d9f9ce59dffe7ede8f74a6467194af19c2a933bb57f6dff5f97277db2d53cf20daded9aac22e81b6558b67342983cf1329d74fbfd914e7740fc4a9a12896f8a05366e4f8acb3477af36b3893c3f212ba9759e1c23395d80dde981152771ec19898f7b21fd48c2c499159f334f171cef1a1ba3336070346369b1eb2a7329f21a6828ba4a93dd44087cfe7c872ecb0fb9f76a279cf3df7e3a295aaa15dd815f0cf2ff065eff4193aa2db10260961555b0698ea54c28c943f6073"}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000011c0)) [ 161.747180][ T8444] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.806591][ C1] hrtimer: interrupt took 37233 ns [ 161.824542][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.856510][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.867339][ T8456] device veth1_vlan entered promiscuous mode [ 161.874823][ T9744] Bluetooth: hci2: command 0x0419 tx timeout [ 161.896642][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.987262][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.001426][ T9822] hub 9-0:1.0: USB hub found [ 162.018832][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.029930][ T9822] hub 9-0:1.0: 8 ports detected 23:48:03 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0xba, 0x7f, 0x26, 0x3, 0x0, 0x9fb, 0xe88f1af2ea1d6ef7, 0x1d, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x5}, 0x888, 0x6, 0x71ca347a, 0x8, 0x5, 0x10000, 0x8, 0x0, 0x200, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "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", "a86a9eba1d5359d63022409879c155c68c573cec8f8c12000ee2f1640ad87f91dc75796cef7f614b9a1110d238d27dc9bae90c638ffdee3c87b8a7844fafd9b4ce57125ec00932b6ab7eff98aa6fdb47cab5cda9c32efe628652dc4e31444561b1dd0eac3e4b91cc667b05a8da950814104f19af22cfb0aed60f1cc38d58c51fc1124de0be1d68df9c9d792f1a3a2890ee14946abfadcdcb123942ce0123b64755a15211d98057dfccf4e6f69e920b1d203374c2509e72acc9b35198c7ec3ac5f86f47c43658c4b6503beba7b6a24d2f26bab2e55d7c48bc64ef488a8c743472807e6544e4b9725497a9896600dff6de6330187b833cf0637b2973451d25ccc128f26f858b0a8e711e9afe9a131a16294764758b8eb094ea35d24edd84a23c8a05277ec69445afbc6cc8bd9700ef504715b60d7f937adf27c5146a496b0d8a209a8872e29fefa0b296e92ceee0be3aaa79db36e6ab13af57fa52236a25df6bfc397cc0457b494dbabe239f1000d993d9f5d8e8346b7f7d1a42aae9a0d4d010100ae7414afec7da0b8ef851691efb616771485731de38be93bf5b0117776cccbca25b2a48e2dab88a9fb00a338f2e86aaaf674a38b6c9fc692d48fa9d9c0c9cd7ec670aa51f9906220a99d45b736367b4172da9be33456b732d299fa5d10f2fea717e5ab351127745b6b486ff02772a082787595f750333c40aaeef5c0ce8f915fa3a73a4b24e53ee699bcafcb4440f25639f21d3a6fcdb8cadbd104d31fff6a211b2b394f7cb2f5cbfcdaf5925bbaa6c8360f33124bf7960a4df44a7d3821d40609ec3c67be61b03e553e1edaa8c40e73b85eaf2f1838e4a6be132c261bec0e2151796543a04e9df7a3beb9c2b7aa6f753756850d18e495b9caf88aae97f6a6f4f6f44d8b4ccca172c527d2173529acbf9174bd147ec0461c4367da118f8b02fbf84a6173a10ee6912bff4ab8652b396717005ee77e03c3edc7cfe3c78d58f3787bd138884479662e532f0d533a520ad2705172c75cf48dd32265c62b3388328c6650d68db9b240710a659bae0fa9f1eff05e91a611fde8a7ff9838723b8bf80aa799932dfcce2ffb9f0a48dee18061a496ffcc34324fa1da2bb3492e8ee090795aa64582c6bb32cc89965c7ef7f2f1c5cc39711103f87934b07573bce5a2e2bebe8a4d7eb961310092d464486ca618070791947036b49962d5899fe13764e68d9aa0a76fd80f5ade46a7b46dd78e707468ba32404ceef1fb2c819703f6705ac1fd13cfd96804ab624594788993ac77f265defd85394f48f2c969ce92efe7235546cf9eac0e89f9b4af1245e5f52a2290bf66b512bea68e9bb3529198bf24eed1332b58138c59afa627b8dff150bae850f70f27f070162d80cced3c5a544b52b95695015f44fdbd6d584907b5e15a0f5701d96eca09a2ee36211bed026adb6417a2a4ecbf519a97e3a892d12b5aa626ee7f4b24ffcdb360f47b38e419a8beff28153151b5d4a4704b77716a7f54fa221353e68979d98dee056683f36d61f69a19bb777e92488843e48d10759b2f96255b344481ada1e5b1dbff889532d80e05bbbe41ecb95575ab331f7544e43229cb107fb7eb173d90da36bf4b7ac45d31af8bafa1f9af0332baeec61223e2bead4880c120361bc0fe0ee9568011b0bb77a271de9236abe6e97d9e30d8446756ee5aeba3f5feb6e4f320a7c7db3861c1f35b841a14aa55615c9e225a7d2549431e9a2637c83870f822136aaea25767f7f7bfef45448a64cd1198e2b89ef4717400faf42e03a9801f9b19f0d5325a8730e4460791734d1fd8f0340a257bc4522da4328b27f18c5ab315885fb39c5a5e744e1ea2bfb7c3697923e1b423888c2e6bb3917f899808aeba5277a2b13dac9e07878688643a64432c1a0ee86af221f30763d69a684d2d90902130337cb592a1272790dce4c7727e7bd1e140e6486786b339a29cbb8a861f08f74fc6e658a3c3c4d29315b6b53ab1c2605d53cd0bca72b75f077bc520c30d977c776b6449cf1995915c071b1eaeef7cf20ea1bdcac87e56c37eba1373027d60804c5327d0c97bdc3d7bf58c5b65d6c63fd1675f7c391fe04277c43e5c64e7445347cab3e1712bc99dd09739f79190759384590f173bfb046ffa15be32c9b3b40614525c7731e458976641b3ccbfb80a094fc9031b185fb16385056e46960bb6579bf76cc70483771c7575b6800518a462cba018838dab196c9f15b1e7a8437f96b4be916fd2e069ce6ce8048ae75dac67cfdffbb8f38df806de8861c2f47de61a502ff447f48cde7b8b793f450c7f3b2804d8d64de0ed475e06001809b73031dcd65c89da521045a251c7de1d405ab38942b73840c7f8cdf6f5f6fc403f143fa075b3d7b0793c695168b2e343c30b85eb60f48bd9d4feafcafc805b9cbc50d53eddfe2a52fda08c5c8f2d0bf03c57e30bc36bd86cb50ba5975dfbbd77729367907680b2ca3096518fde177637fb6829ff421dece7d43fc9121e91b77003528e848cead910c7e762b6d1c8a7f4eeb0ad3194553a90ee88d2b3731a37b28394ab2ab107944b8cda531ce7af1a089bf7585489e664920047921132ad3deef0fd3ac7cd7a427ffb75a2d95be45a4c5c756508896d5d95d146f164b28aebae0b06e8c6689502564024724e0e600bbee2dd7e2a1485abc8aa22210106a36acbafcf94b387b87520ac553b6600c5c7eb6330542380f9e515f8cdc3d711eb5fd6cbfabd3b3c03f4d4eecf70448f5a2160935b3e3e88e0b5f9b370903febc10000e4532cb61eddba1e8b0c163097d157ce0b2822b68fb43691e9a0da3ee93aa7821f455f32d2a9b47c3089ee48ad14b0f8393503c4e4339c7d4cf7e5590ba348393592e4a15aa657abf169d1252939a0665f80548d264aa5a19f1eaae160f54bba724f40e984bc35f41cbac65ea90f75ad8949d48c920083dd6b6d2cdad125fb8effe05aa01f4dc7e5bdd9e562a87c94cf7f7690bf10dc818e7affe59cef1a172400007b895ae5e48f8a39ee57a676579b561510388f6ba01aa5f18807437cb691ba99250a11814ca04c114ea676bd236fd454226053904c02dbc5c1da8bb2ad702ee2d708d22269b806628c20bf2666473468627d0b27bcf862d6d65edcf12d15de79658e6e7d38aa8681fc1ba92b160c801f7b319ee52b9afbd25a1c40afdb1efe4d04f913099e88a22f533c06c757e7ecd2ce91fa1afa8c64fe80d43fa964e00c68d57988cbe405a9a6595e0beef70b34cb7e4595d6803caa9124cdb574c66cb734bf228b50ada3421b7b2a0e6ce58802555b04455d28fb0fb252244a5686e830f0ea4b1d44dac463bcfcfae2576df6f729df9ccdfc25ac1586fbf4046fec98220dfb2d99f9ed4965ddb6c765970ef5e4ad321fde9576c3185ced6161ee28db30013fc14023b72cf5091e7fa66d85529912edbef086135cf7de227143b49c246d1f1bffdaa61037887e9f1dbed60ef9e583fb50663fc84b0ef7c73ebbaac4714e1d2ecb020d7e0d1cd514e4bed8a00fe34ca38a140a45d2dca792f2bf13e6c5dc14c302fa1415d7f037485ae2188b4e4f426095f2f81f874665f67517669e13e29a0e0a95feffd95be543103e5109f84b3aa75e6a3eb5a78639e6352f1bffdb5e61819d235ff50b48b0d1bc9f0d42d194e9eb3ee6b1f287542c5a6464b5ff04cd51983dae09c96984ee0b0f38fb4eb01d34b5de8ea9c217bc5905f8ae3a80a389ebcb3a4315a81705e6ac153db4c64c28769b21684f9b7c6810cf17bca14181452586c6dc0499938ddebb9660e78ba215148dd1d1c3f1129a11d3ff95a1ec8532f3b30cfcc86bd126dd40dafde8741b9b0dde3ccc5c248b376e0b8e37d60a0f0a510d56465abf4274ed5f7da503362a965e55be36b228240ea4ec5851657a6aa91856b50b60ba81e41b5e09bfe283cb1a0e7526933616e1adb201c41d8f88ba31165b32b86ca015e9d296b59b8dadc27c5507092252e752b0323410015b76e861a0c915db92d93c2972559f6035187ffad9a320725eeae0dd92dd226c7a1c311e99e2fe48754a94a6a768512bbcadebd79bf39248a8963e6805c23aa89deb5b28e2be3e9a62bf7bce05a711d79535c56f08216110c35252b82aa45189f4118d70d799167205e2ed97d34add84a22943d6a029dc24050f9955eff2f5ecf7cfcca30f5f9b16bc8864cf871cc6470398e3af128071092264716822c1553aea80a619962b6826b9a59a68ee25711536dbeeac4c70ebebbd1dc7af624ec16bddde762bc62f95d1edef1d2d1d1482c5e6c8037d96d7473b2ebda260169ca1ce5c16e0da35fe5fdcb37d9f604cdfc0aa1c896e3e2c76c16270a7bf1db1015250600efbefab10191690500437c516e2f8a16b5a35153aed201175b5e3cc7514a3470af494bddc9d349826eb2815fdcf3ae7c85b837f2fe5f667fc910a9d2c8fb7c9c09085d59689813871e213ab15f09ba2862695c041286d401a35b5b44ac62dd7608426f09554b105ce9b1389d7436eccc5a6676c167fd8748d3719e247af8383a6f6a57eddd7e5ed6e848750ef3bf13ba7dd0158ddde44e8d444bdd58fbaf0c7a722cf6a4cd396b1396a6804380f0a0126a91cb4c793b7c2261dab2805d21256b8211433134cf07550aba65af8bfa8e78ff38ab9a7f159d300793f010cba34a26bfaf72093d40fa70fe47fb0f18a8a3267b1eea862cabbf13ea4fd7bcb07a6a42b93cf4b72bd1c21c32c9c7d2eb665968a954a356956cb3ec46ea9142d7858630c04728bca464ddaa369c131d624f7370214f309e47fd35b89d49d29ea1b5ec3a1f971dea1e842a68de663a142c80d658c4ce58ceec8ec789b221447cb275c029af7c76ed62cbb468c43b80b43ab0b46475b5dda2117a3abf6ac3df0bc33cd7b0dd4405a5a5ef5130933ee7233636c317f7e82a90126707c1bd68a599b87c9dc96c0cfbf976840f454925a64f76750269d162af0cb6d96f903e1850c65c1f31b8ea780b5cb49999abfcdf0e5f59a744baa9ec14e1f3741f01ea68b9940e5a768b42302ea54beadd247c0004bc753bdcd960b0d87a1acf66418680741062c750ad881580a109974519b979312ecd04e7292c7d040376e7a39f9628eeb3e8a94440cb66b69cb4b44aa5be18bcda6e36f1066899b49c30564fb7d03706dd394711e17ec5af159b12340eafa117cfa8437d831d025e8901468ea559b977503a3281c517bf8059605694c7cd2f73b3ab3c8b76cc00d024c064e30fc70002d1ff6f2064adc193a6765afda871ec23bbfe72b85d69143603050b6f1b413c11af1fb2d3cc1f5542922926ef25e3f81a04a273a5ff32c9110e7f4b86b3a0a56952b153ec0bac406b0457c736584277b6c5fc49ec8c1f6039725a3be26d1c9a03895892e1"}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001080)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x41}, 0x4835) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x480040, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000012c0)={0xffffffffffffffff, r2}, 0xc) perf_event_open(&(0x7f0000001140)={0x3, 0x80, 0x80, 0x40, 0x7, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7ff, 0x1}, 0xa0, 0x80e, 0x1000, 0x0, 0x1, 0x4335, 0x7ff, 0x0, 0x10001, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={r4, 0x0, "25e38d99a09bd2913e6aa141b494a8fc60f9e305c577f89963c9076a0dd466920f29cb68e9df1b615dfe6260e6a32b5da2bd288af2517b64e76c1dc15b53bcab30c3384986dcd49eb8cab5243652a8bc2c471a88c5aad27939ba9220d4075e96f80ae4d4086fdc96f611388b9d5546557fc5e76b979962d15dc1f78bc660113052f97490d14fe57fec715b1078f4deebf0cf348c7ed845f7d7b3488b8ea026698cb39b85fc94344611319b337e4fc8831c6e672046aa232c1d719c66c236f49464a52bc4bc628f5001e796e9a6e3de642097cbb0011784d0313944edd514863c96413cebe359d4eff2c7b139e51b8f4d3b6f534a145fd8ee129f65a67167e54f", "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"}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000011c0)) [ 162.095094][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.155006][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.162940][ T9428] Bluetooth: hci3: command 0x0419 tx timeout [ 162.163269][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.194376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 23:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) [ 162.206899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.237885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.272818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:48:03 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0xba, 0x7f, 0x26, 0x3, 0x0, 0x9fb, 0xe88f1af2ea1d6ef7, 0x1d, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x5}, 0x888, 0x6, 0x71ca347a, 0x8, 0x5, 0x10000, 0x8, 0x0, 0x200, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "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", "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"}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001080)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x41}, 0x4835) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x480040, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000012c0)={0xffffffffffffffff, r2}, 0xc) perf_event_open(&(0x7f0000001140)={0x3, 0x80, 0x80, 0x40, 0x7, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7ff, 0x1}, 0xa0, 0x80e, 0x1000, 0x0, 0x1, 0x4335, 0x7ff, 0x0, 0x10001, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={r4, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000011c0)) [ 162.332239][ T8456] device veth0_macvtap entered promiscuous mode [ 162.358894][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.386105][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.448288][ T4858] Bluetooth: hci4: command 0x0419 tx timeout [ 162.475681][ T9854] hub 9-0:1.0: USB hub found [ 162.485973][ T9854] hub 9-0:1.0: 8 ports detected [ 162.522790][ T8456] device veth1_macvtap entered promiscuous mode 23:48:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 23:48:03 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0xba, 0x7f, 0x26, 0x3, 0x0, 0x9fb, 0xe88f1af2ea1d6ef7, 0x1d, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x5}, 0x888, 0x6, 0x71ca347a, 0x8, 0x5, 0x10000, 0x8, 0x0, 0x200, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "8c35fc21f1b20b77d2851ebb5c9d4c33b2a74e9494270b26be40318976436d9b2bf67b07f5d6f1304ea50b5adf22424c5a6d08a2518645e3fe79a02be0bf649e47529193126c16b4771a0abcd39dd0f1c02c62f36711a8e6a5f07c124e7c05b7a66e0acbcf47d6305c4868b05ecf2109da9b7a79523539776e0e12ae76d964ba29588d9d4158a0016cb4fbfdf95096b678ebb6d3b407daf9301f7952b51646d3a5e81a1f1cd7438c36ca16fe061fa0886e27e959a1762f642170d0fd3c9e764e97ecdb8ce86b4f1e6b3c7fc7d497dc0b48360830f85accb35e2a33b0e8737be93c822def19890cb9fb53a023bd8ecd836120325d1beb617f0fe39fa9b84a4995", "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"}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001080)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x41}, 0x4835) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x480040, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000012c0)={0xffffffffffffffff, r2}, 0xc) perf_event_open(&(0x7f0000001140)={0x3, 0x80, 0x80, 0x40, 0x7, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7ff, 0x1}, 0xa0, 0x80e, 0x1000, 0x0, 0x1, 0x4335, 0x7ff, 0x0, 0x10001, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={r4, 0x0, "25e38d99a09bd2913e6aa141b494a8fc60f9e305c577f89963c9076a0dd466920f29cb68e9df1b615dfe6260e6a32b5da2bd288af2517b64e76c1dc15b53bcab30c3384986dcd49eb8cab5243652a8bc2c471a88c5aad27939ba9220d4075e96f80ae4d4086fdc96f611388b9d5546557fc5e76b979962d15dc1f78bc660113052f97490d14fe57fec715b1078f4deebf0cf348c7ed845f7d7b3488b8ea026698cb39b85fc94344611319b337e4fc8831c6e672046aa232c1d719c66c236f49464a52bc4bc628f5001e796e9a6e3de642097cbb0011784d0313944edd514863c96413cebe359d4eff2c7b139e51b8f4d3b6f534a145fd8ee129f65a67167e54f", "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"}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000011c0)) [ 162.594140][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.602714][ T8609] device veth0_vlan entered promiscuous mode [ 162.627571][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.684664][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.692867][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.721767][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.735470][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.744852][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.756409][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.771032][ T9878] hub 9-0:1.0: USB hub found [ 162.776743][ T9868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.792401][ T9878] hub 9-0:1.0: 8 ports detected [ 162.805230][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.840843][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.869892][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.886764][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.910028][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:48:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030002707000000000000000000000000500001004c0001000700010063740000240002"], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000502) [ 162.953251][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.972636][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 162.982539][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.006382][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.032250][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.076424][ T8609] device veth1_vlan entered promiscuous mode [ 163.092379][ T9881] sch_tbf: burst 119 is lower than device gre0 mtu (1500) ! [ 163.119068][ T37] audit: type=1804 audit(1627256884.282:2): pid=9889 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir188770073/syzkaller.jifvmc/5/cgroup.controllers" dev="sda1" ino=13897 res=1 errno=0 [ 163.119143][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.171169][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.185504][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.199591][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.249191][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.261846][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.272925][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.296418][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.321873][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.332620][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.343734][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.355600][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.370442][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.380534][ T9880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.388105][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:48:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, r2}, 0xa0) 23:48:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) [ 163.394885][ T9889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.411513][ T9889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.422512][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.439551][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.484413][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.527951][ T8456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.570120][ T8456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.610211][ T8456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.633146][ T8456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.775929][ T8609] device veth0_macvtap entered promiscuous mode [ 163.805466][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.820407][ T9909] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 163.820658][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.849829][ T8609] device veth1_macvtap entered promiscuous mode [ 163.873540][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.890385][ T37] audit: type=1804 audit(1627256885.052:3): pid=9890 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir188770073/syzkaller.jifvmc/5/cgroup.controllers" dev="sda1" ino=13897 res=1 errno=0 [ 163.923049][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.000135][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.022494][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.035438][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.064334][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.095739][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.113845][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.123684][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.139627][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.151586][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.162613][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.175572][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.212193][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.227675][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.250641][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.265112][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.280607][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.284245][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.304757][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.318206][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.328894][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.339815][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.350218][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.361117][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.371327][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.382603][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.395897][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.586988][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.596569][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.605693][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.618718][ T8609] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.628394][ T8609] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.640815][ T8609] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.653165][ T8609] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.694141][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.714470][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.740739][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:48:05 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) [ 164.898148][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.916411][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.131516][ T9958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.312095][ T9958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.338150][ T9958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:48:06 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4c, 0x0, {0x0, 0x0, 0xf0, 0x0, 0x0, 0x111c}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) [ 165.732611][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.799073][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.814337][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.832620][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.056674][ T9981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.148257][ T9981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.164148][ T9981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:48:07 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000040)="8f", 0x1}], 0x1}, 0x40480d4) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 23:48:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:48:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030002707000000000000000000000000500001004c0001000700010063740000240002"], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000502) 23:48:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8d}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 23:48:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff030400000000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 23:48:07 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4c, 0x0, {0x0, 0x0, 0xf0, 0x0, 0x0, 0x111c}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 23:48:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8d}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) [ 166.727680][ T9993] BPF:Invalid string section [ 166.775336][ T9994] device syzkaller1 entered promiscuous mode 23:48:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 166.869578][ T37] audit: type=1804 audit(1627256888.032:4): pid=10006 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir188770073/syzkaller.jifvmc/6/cgroup.controllers" dev="sda1" ino=13927 res=1 errno=0 [ 166.886832][T10011] BPF:Invalid string section 23:48:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000040)="8f", 0x1}], 0x1}, 0x40480d4) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) [ 167.087467][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:48:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 167.216791][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:48:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000040)="8f", 0x1}], 0x1}, 0x40480d4) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) [ 167.269525][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:48:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000040)="8f", 0x1}], 0x1}, 0x40480d4) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) close(r0) 23:48:08 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) [ 168.015904][T10002] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.036793][T10002] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:48:09 executing program 5: timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:48:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:48:09 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4c, 0x0, {0x0, 0x0, 0xf0, 0x0, 0x0, 0x111c}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 23:48:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8d}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 23:48:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030002707000000000000000000000000500001004c0001000700010063740000240002"], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000502) 23:48:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8d}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) [ 168.210050][T10053] BPF:Invalid string section 23:48:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 168.341061][ T37] audit: type=1804 audit(1627256889.502:5): pid=10059 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir188770073/syzkaller.jifvmc/7/cgroup.controllers" dev="sda1" ino=13940 res=1 errno=0 [ 168.410794][T10068] BPF:Invalid string section [ 168.594026][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.784451][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.849796][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:48:10 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1fff000}], 0x0, &(0x7f0000017100)) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 169.116329][T10082] loop2: detected capacity change from 0 to 131056 [ 169.156078][T10082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 23:48:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) [ 169.178131][T10082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) [ 169.217204][T10059] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.249307][T10059] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030002707000000000000000000000000500001004c0001000700010063740000240002"], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000502) [ 169.355814][T10082] NILFS (loop2): invalid segment: Magic number mismatch [ 169.365658][T10082] NILFS (loop2): unable to fall back to spare super block [ 169.381500][T10082] NILFS (loop2): error -22 while searching super root 23:48:10 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) 23:48:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:48:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x3, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) [ 169.540490][T10090] ceph: No mds server is up or the cluster is laggy [ 169.556664][ T9733] libceph: connect (1)[d::]:6789 error -101 23:48:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) [ 169.642207][T10082] loop2: detected capacity change from 0 to 131056 [ 169.658715][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 169.704731][T10082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 169.724666][T10082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) [ 169.781641][T10111] device syzkaller1 entered promiscuous mode 23:48:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000cd0d00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) 23:48:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 23:48:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 23:48:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000cd0d00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) [ 170.181128][T10082] NILFS (loop2): invalid segment: Magic number mismatch [ 170.193835][T10082] NILFS (loop2): unable to fall back to spare super block [ 170.201483][T10082] NILFS (loop2): error -22 while searching super root 23:48:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000340)={0x3, 0x9, 0x6}) 23:48:11 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1fff000}], 0x0, &(0x7f0000017100)) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:48:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000cd0d00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) 23:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000400)=0x673622eb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffffffffff2b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x27) [ 170.560948][ T9572] libceph: connect (1)[d::]:6789 error -101 [ 170.569764][ T9572] libceph: mon0 (1)[d::]:6789 connect error [ 170.598934][T10131] ceph: No mds server is up or the cluster is laggy 23:48:11 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1fff000}], 0x0, &(0x7f0000017100)) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 170.623171][ T9572] libceph: connect (1)[d::]:6789 error -101 [ 170.659119][ T9572] libceph: mon0 (1)[d::]:6789 connect error [ 170.875147][T10156] loop2: detected capacity change from 0 to 131056 23:48:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:48:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000cd0d00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) 23:48:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) [ 170.946021][T10156] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 23:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000400)=0x673622eb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffffffffff2b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x27) [ 171.005830][T10156] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) [ 171.135196][T10166] device syzkaller1 entered promiscuous mode [ 171.260490][T10156] NILFS (loop2): invalid segment: Magic number mismatch [ 171.335969][T10156] NILFS (loop2): unable to fall back to spare super block [ 171.398427][T10156] NILFS (loop2): error -22 while searching super root [ 171.499733][T10172] ceph: No mds server is up or the cluster is laggy [ 171.518131][ T3810] libceph: connect (1)[d::]:6789 error -101 [ 171.540854][ T3810] libceph: mon0 (1)[d::]:6789 connect error [ 171.815900][ T9750] libceph: connect (1)[d::]:6789 error -101 [ 171.822083][ T9750] libceph: mon0 (1)[d::]:6789 connect error 23:48:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 23:48:13 executing program 4: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) 23:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000400)=0x673622eb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffffffffff2b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x27) 23:48:13 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xe0, 0x9, 0x6, 0xe2, 0x0, 0x7fff, 0x4000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_config_ext={0x7fff, 0x8}, 0x1e00, 0x4f, 0x1000, 0x1, 0x3, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x4, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:48:13 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1fff000}], 0x0, &(0x7f0000017100)) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 171.978020][T10191] loop2: detected capacity change from 0 to 131056 23:48:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 172.031618][T10191] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 172.101822][T10191] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) 23:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000400)=0x673622eb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffffffffff2b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x27) [ 172.321726][T10191] NILFS (loop2): invalid segment: Magic number mismatch [ 172.333162][T10191] NILFS (loop2): unable to fall back to spare super block [ 172.341565][T10191] NILFS (loop2): error -22 while searching super root [ 172.351284][ T2036] blk_update_request: I/O error, dev loop2, sector 2032 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 172.364919][ T2036] blk_update_request: I/O error, dev loop2, sector 2036 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 172.377273][ T2036] blk_update_request: I/O error, dev loop2, sector 2040 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 172.389100][ T2036] blk_update_request: I/O error, dev loop2, sector 2044 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:48:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xf, 0x3, 0x2) 23:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 23:48:13 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x200}], 0x0, &(0x7f0000010300)) [ 172.857124][T10212] loop2: detected capacity change from 0 to 2 [ 173.005392][T10212] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 173.099386][T10212] BFS-fs: bfs_fill_super(): Last block not available on loop2: 63 [ 173.212338][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 173.223790][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 173.239246][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 173.239353][T10220] ceph: No mds server is up or the cluster is laggy [ 173.245829][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 173.280529][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 173.286969][T10213] ceph: No mds server is up or the cluster is laggy [ 173.306858][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 173.359044][T10212] loop2: detected capacity change from 0 to 2 [ 173.397127][T10212] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 173.447273][T10212] BFS-fs: bfs_fill_super(): Last block not available on loop2: 63 [ 173.519379][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 173.535072][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 173.581822][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 173.625773][T10193] device wlan1 entered promiscuous mode [ 173.640018][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 173.650975][T10198] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 173.686695][T10198] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 23:48:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 23:48:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000011c0)=""/149) [ 173.780297][T10197] device wlan1 left promiscuous mode 23:48:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="14800000", @ANYRES32=0x0], 0x60}}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 23:48:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 23:48:15 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "7fb5da96a7"}}, 0x11d) write$UHID_DESTROY(r0, &(0x7f0000002240), 0x4) [ 174.269591][ T9733] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 174.436239][T10210] device wlan1 entered promiscuous mode [ 174.453990][T10222] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 174.466807][ T9572] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 23:48:15 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xe0, 0x9, 0x6, 0xe2, 0x0, 0x7fff, 0x4000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_config_ext={0x7fff, 0x8}, 0x1e00, 0x4f, 0x1000, 0x1, 0x3, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x4, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 174.500756][T10222] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 23:48:15 executing program 1: clock_getres(0xfffffffffffffff5, 0x0) 23:48:15 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'nr0\x00', @ifru_hwaddr=@local}) 23:48:15 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "7fb5da96a7"}}, 0x11d) write$UHID_DESTROY(r0, &(0x7f0000002240), 0x4) [ 174.714179][T10265] device wlan1 left promiscuous mode [ 174.845631][ T9572] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 23:48:16 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_names}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 23:48:16 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "7fb5da96a7"}}, 0x11d) write$UHID_DESTROY(r0, &(0x7f0000002240), 0x4) [ 175.054415][ T9733] libceph: connect (1)[d::]:6789 error -101 [ 175.060468][ T9733] libceph: mon0 (1)[d::]:6789 connect error [ 175.124814][T10272] ceph: No mds server is up or the cluster is laggy [ 175.172766][ T9733] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 23:48:16 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "7fb5da96a7"}}, 0x11d) write$UHID_DESTROY(r0, &(0x7f0000002240), 0x4) [ 175.370301][ T5] libceph: connect (1)[d::]:6789 error -101 [ 175.396201][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 175.468234][T10304] ceph: No mds server is up or the cluster is laggy 23:48:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0xfd]}}]}}]}, 0x8c}}, 0x0) 23:48:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x10000}}}}, 0x30}}, 0x0) 23:48:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 175.617530][ T9572] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 23:48:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000024b000/0x3000)=nil, 0x0) mprotect(&(0x7f00001b5000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f00003b8000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000089b000/0x4000)=nil) 23:48:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 175.883846][T10266] device wlan1 entered promiscuous mode 23:48:17 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xe0, 0x9, 0x6, 0xe2, 0x0, 0x7fff, 0x4000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_config_ext={0x7fff, 0x8}, 0x1e00, 0x4f, 0x1000, 0x1, 0x3, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x4, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:48:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb69742867cc14538d1efb1fee03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 23:48:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 23:48:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000024b000/0x3000)=nil, 0x0) mprotect(&(0x7f00001b5000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f00003b8000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000089b000/0x4000)=nil) 23:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0010058]}) [ 176.182184][T10347] device wlan1 left promiscuous mode 23:48:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x2}, 0x12) 23:48:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000024b000/0x3000)=nil, 0x0) mprotect(&(0x7f00001b5000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f00003b8000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000089b000/0x4000)=nil) [ 176.290308][T10356] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:48:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0010058]}) 23:48:18 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2f}) 23:48:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000024b000/0x3000)=nil, 0x0) mprotect(&(0x7f00001b5000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f00003b8000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000089b000/0x4000)=nil) [ 176.733840][T10353] device wlan1 entered promiscuous mode [ 176.961204][T10378] overlayfs: failed to resolve '/pT': -2 [ 176.991508][T10382] overlayfs: failed to resolve '/pT': -2 23:48:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:48:18 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xe0, 0x9, 0x6, 0xe2, 0x0, 0x7fff, 0x4000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_config_ext={0x7fff, 0x8}, 0x1e00, 0x4f, 0x1000, 0x1, 0x3, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x4, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:48:18 executing program 0: syz_io_uring_setup(0x4, &(0x7f0000000240), &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0010058]}) 23:48:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000401000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) getuid() 23:48:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 177.396620][T10400] device wlan1 left promiscuous mode 23:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:48:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0010058]}) 23:48:18 executing program 2: unshare(0x28000400) r0 = syz_open_dev$sndmidi(&(0x7f0000000100), 0xa3e, 0x101201) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)) 23:48:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:48:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_sctp(0x2, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1813770e", @ANYRES16=0x0, @ANYBLOB="00000000002b870000010000000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5aafff3bbd", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) [ 177.953055][ T37] audit: type=1804 audit(1627256899.112:6): pid=10436 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/17/cgroup.controllers" dev="sda1" ino=13991 res=1 errno=0 [ 178.004456][T10406] device wlan1 entered promiscuous mode 23:48:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:48:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b400261676315e6bec0dc1be834bec9b4f4e207ce170883c8f"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)="0768f8fd1fa08e25359d9e1240de8688dc9a9d92dec6be733ab3771957b9bc29c02351b0d90f739d6603ddc2600c308a2ade1d8a2685cea507976da10fcd48030b476a2a7343ca758961206450d7d4d0d08d37ac31e0b4a4441fdb300e39f537417791d54ef4d18efa6300f7227d38480e77e1653014b1adef241546faa634305a5b2c3433") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 23:48:19 executing program 2: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) [ 178.337255][T10458] xt_NFQUEUE: number of total queues is 0 [ 178.368478][T10460] loop5: detected capacity change from 0 to 264192 23:48:19 executing program 3: r0 = fork() tgkill(r0, r0, 0x2a) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 23:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 178.429296][T10450] xt_NFQUEUE: number of total queues is 0 23:48:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x42}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 23:48:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:48:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b400261676315e6bec0dc1be834bec9b4f4e207ce170883c8f"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)="0768f8fd1fa08e25359d9e1240de8688dc9a9d92dec6be733ab3771957b9bc29c02351b0d90f739d6603ddc2600c308a2ade1d8a2685cea507976da10fcd48030b476a2a7343ca758961206450d7d4d0d08d37ac31e0b4a4441fdb300e39f537417791d54ef4d18efa6300f7227d38480e77e1653014b1adef241546faa634305a5b2c3433") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 23:48:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:48:19 executing program 4: io_setup(0xdce, &(0x7f0000000a40)=0x0) pipe2(&(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x38, 0x5, 0x0, r2, 0x0, 0x2}]) 23:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:48:20 executing program 3: r0 = fork() tgkill(r0, r0, 0x2a) waitid(0x2, 0x0, 0x0, 0x4, 0x0) [ 178.875117][T10485] xt_NFQUEUE: number of total queues is 0 [ 178.925999][T10489] loop5: detected capacity change from 0 to 264192 [ 178.947955][T10489] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 23:48:20 executing program 2: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:48:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b400261676315e6bec0dc1be834bec9b4f4e207ce170883c8f"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)="0768f8fd1fa08e25359d9e1240de8688dc9a9d92dec6be733ab3771957b9bc29c02351b0d90f739d6603ddc2600c308a2ade1d8a2685cea507976da10fcd48030b476a2a7343ca758961206450d7d4d0d08d37ac31e0b4a4441fdb300e39f537417791d54ef4d18efa6300f7227d38480e77e1653014b1adef241546faa634305a5b2c3433") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 23:48:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001780)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x1d0, 0xa0, 0x268, 0x268, 0x138, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x48}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'nr0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 23:48:20 executing program 3: r0 = fork() tgkill(r0, r0, 0x2a) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 23:48:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000000000000000000000000000000000000000000000000000005"], 0x78) [ 179.471700][T10519] xt_TPROXY: Can be used only with -p tcp or -p udp 23:48:20 executing program 0: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:20 executing program 4: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) [ 179.623513][T10528] loop5: detected capacity change from 0 to 264192 [ 179.632835][T10521] xt_NFQUEUE: number of total queues is 0 23:48:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x258, 0x8, 0x200, 0x0, 0x200, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'tftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58}, {'bridge_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@ipv6={@mcast1, @remote, [], [], 'ip6gretap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 23:48:20 executing program 3: r0 = fork() tgkill(r0, r0, 0x2a) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 23:48:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b400261676315e6bec0dc1be834bec9b4f4e207ce170883c8f"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)="0768f8fd1fa08e25359d9e1240de8688dc9a9d92dec6be733ab3771957b9bc29c02351b0d90f739d6603ddc2600c308a2ade1d8a2685cea507976da10fcd48030b476a2a7343ca758961206450d7d4d0d08d37ac31e0b4a4441fdb300e39f537417791d54ef4d18efa6300f7227d38480e77e1653014b1adef241546faa634305a5b2c3433") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) [ 179.912686][T10539] Cannot find del_set index 0 as target [ 180.215448][T10553] Cannot find del_set index 0 as target [ 180.346315][T10550] xt_NFQUEUE: number of total queues is 0 [ 180.355254][T10558] loop5: detected capacity change from 0 to 264192 23:48:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x28, &(0x7f0000000000), 0x8) 23:48:21 executing program 2: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:21 executing program 0: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 23:48:21 executing program 4: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:21 executing program 5: keyctl$chown(0x4, 0x0, 0xee01, 0xffffffffffffffff) [ 180.749747][T10571] sp0: Synchronizing with TNC [ 180.756312][ T37] audit: type=1800 audit(1627256901.902:7): pid=10571 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14004 res=0 errno=0 [ 180.800387][T10577] 9pnet: Insufficient options for proto=fd 23:48:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}]}, 0x1c}}, 0x0) 23:48:22 executing program 2: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:22 executing program 5: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$zonefs(&(0x7f00000009c0), &(0x7f0000000a00)='\x00', 0x4000000000000, 0x0, 0x0, 0x800, &(0x7f0000000c40)={[{}, {}], [{@subj_role={'subj_role', 0x3d, '\x91$%t{\\-:[]\\+%$[\\\''}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x80000) r0 = syz_mount_image$affs(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0xffffffffffffffdf, 0x4, &(0x7f00000021c0)=[{&(0x7f0000000e40)="2e4d5dab10affb6d4b35648b2b5ddd65ad2414bb3ffabc20c966fe05ecd4ff", 0x1f, 0x80000001}, {0x0}, {0x0}, {&(0x7f00000020c0)="3fca373821c5e47cdbb625dae584056d744419a3e1df6afda64a369f4db4de23b464855d0b6e249d4f4be7cc3d153f403f4e5f8c9926f22c385c897926ab48f4f156eb8cb71e59ad8060c25d9bd2dc72c82d547fe5c5e436d79ad96913dfaaaa811f5b2a6c4069c808", 0x69}], 0x0, &(0x7f0000002280)={[{','}, {'0'}]}) openat(r0, 0x0, 0x0, 0x0) 23:48:22 executing program 0: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) [ 181.129319][T10592] loop5: detected capacity change from 0 to 264192 23:48:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x7}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 181.205193][T10592] affs: Unrecognized mount option "0" or missing value [ 181.271766][T10592] affs: Error parsing options [ 181.380580][T10598] loop5: detected capacity change from 0 to 264192 23:48:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000480), 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x4098f904, 0x0, "351a14af23ade74ecb40836bd9e0247637be3eae1b671e038d1b966d9272deb5"}) [ 181.548744][ T37] audit: type=1800 audit(1627256902.712:8): pid=10616 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14004 res=0 errno=0 23:48:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="20000000360000001900000060008f000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2420000120351", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x80c1, &(0x7f0000000080)) 23:48:22 executing program 4: setuid(0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c61ff010000733d7573657230302e750000000000005fcdc61a000000"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0xffffffffffffffff, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0xb) 23:48:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000006c0)={r0, &(0x7f00000001c0), 0x0}, 0x20) [ 181.819131][T10626] loop5: detected capacity change from 0 to 1024 23:48:23 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_notify(r0, &(0x7f00000004c0)) mq_notify(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 181.927530][T10626] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 23:48:23 executing program 3: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) unshare(0x8000400) mount(&(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x511, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x1f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4694, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x89}, 0x5000, 0x7fff, 0xba1f, 0x2, 0x392, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x10, r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x7b, 0x3f, 0x60, 0x1, 0x0, 0x3, 0x8000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x8456, 0x3, 0x3, 0x101, 0x10a6, 0x1000, 0x0, 0x5, 0x0, 0xfff}, r1, 0x10, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'gre0\x00'}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000000081) readahead(r2, 0x0, 0x1) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 23:48:23 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_4={0x10}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 23:48:23 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7b, 0x3, 0x48, 0x40, 0xa46, 0x6688, 0xa984, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xc, 0x52, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x9, 0x0, 0x5, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0x44, 0x47, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0}) [ 182.184754][T10626] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (510000) [ 182.311978][T10626] EXT4-fs (loop5): Skipping orphan cleanup due to unknown ROCOMPAT features [ 182.363779][T10626] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:48:23 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bc74df85284013a8a56bfec23837fada7fbca14a7960f0f8ec8da7803090000008f00003f71aced466b4644434a88fed7d75725e1069c42dc4b3844e5fb82bb02fec770967c740c593df1dad028333949355bec7e8bfc736b21637041b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8d30365f40a15896b4364a2eb8a17111ffa8", 0xfe4e, 0x8020, 0x0, 0x0) 23:48:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x200) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000000000000000000000000000000000008d0cbaa700"}) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="c54d000002000008250500f43ab471007fff09025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000000090581031000fb00000904010000020d00000904010102020d00000905820220000000000905030240"], 0x0) 23:48:23 executing program 0: clone(0x10fff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 23:48:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x40, 0xaa, 0x0, 0x85, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8000, 0x1, 0x8, 0x6, 0x0, 0x8000, 0x0, 0x8000, 0x0, 0xe1fa}, 0xffffffffffffffff, 0xb, r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'geneve0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x279) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x701000, 0x45, 0x11}, 0x18) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_delrule={0x60, 0x21, 0x20, 0x70bd26, 0x25dfdbfe, {0x2, 0x0, 0x20, 0x40, 0x95, 0x0, 0x0, 0x4, 0x4}, [@FRA_SRC={0x8, 0x2, @broadcast}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x41}}, @FRA_DST={0x8, 0x1, @empty}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}, @FRA_DST={0x8, 0x1, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0xd0}, 0xc010) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) open(0x0, 0x82400, 0x0) [ 182.714290][ T9733] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 182.732902][T10669] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@rand_addr, @remote}, 0xc) 23:48:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x80}}) 23:48:24 executing program 5: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x0) [ 182.963886][ T9732] usb 5-1: new full-speed USB device number 2 using dummy_hcd 23:48:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@rand_addr, @remote}, 0xc) [ 183.134788][ T9733] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 183.167717][ T9733] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 23:48:24 executing program 5: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) sched_getparam(r0, &(0x7f00000002c0)) [ 183.193804][ T9732] usb 5-1: device descriptor read/64, error 18 [ 183.259416][ T9733] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 23:48:24 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_4={0x10}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 23:48:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@rand_addr, @remote}, 0xc) [ 183.412662][ T37] audit: type=1326 audit(1627256904.572:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10691 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 [ 183.473628][ T9732] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 183.570728][ T9733] usb 2-1: New USB device found, idVendor=0a46, idProduct=6688, bcdDevice=a9.84 [ 183.592485][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.622265][ T9733] usb 2-1: Product: syz [ 183.633681][ T9733] usb 2-1: Manufacturer: syz [ 183.660856][ T9733] usb 2-1: SerialNumber: syz [ 183.673654][ T9732] usb 5-1: device descriptor read/64, error 18 [ 183.690567][ T9733] usb 2-1: config 0 descriptor?? [ 183.726125][T10649] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.746656][ T9733] dm9601: probe of 2-1:0.0 failed with error -22 [ 183.793972][ T9732] usb usb5-port1: attempt power cycle 23:48:25 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7b, 0x3, 0x48, 0x40, 0xa46, 0x6688, 0xa984, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xc, 0x52, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x9, 0x0, 0x5, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0x44, 0x47, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0}) 23:48:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@rand_addr, @remote}, 0xc) [ 184.051425][ T9733] usb 2-1: USB disconnect, device number 2 [ 184.223861][ T9732] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 184.414231][ T9732] usb 5-1: device descriptor read/8, error -61 [ 184.603939][ T9733] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 184.693874][ T9732] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 184.896036][ T9732] usb 5-1: device descriptor read/8, error -61 [ 185.013937][ T9733] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 185.022944][ T9733] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 185.036667][ T9732] usb usb5-port1: unable to enumerate USB device [ 185.044807][ T9733] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 185.233802][ T9733] usb 2-1: New USB device found, idVendor=0a46, idProduct=6688, bcdDevice=a9.84 [ 185.243743][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.251930][ T9733] usb 2-1: Product: syz [ 185.257990][ T9733] usb 2-1: Manufacturer: syz [ 185.262806][ T9733] usb 2-1: SerialNumber: syz [ 185.273085][ T9733] usb 2-1: config 0 descriptor?? [ 185.294009][T10715] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.315884][ T9733] dm9601: probe of 2-1:0.0 failed with error -22 [ 185.536519][ T9733] usb 2-1: USB disconnect, device number 3 23:48:26 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x137fa68c2b4c62b9, 0xffffffffffffffff, 0x0) 23:48:26 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4) 23:48:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)={0x34, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x34}}, 0x0) 23:48:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 23:48:26 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_4={0x10}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 23:48:26 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7b, 0x3, 0x48, 0x40, 0xa46, 0x6688, 0xa984, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xc, 0x52, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x9, 0x0, 0x5, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0x44, 0x47, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0}) [ 185.710238][T10751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x41ffd000, &(0x7f0000ffe000/0x1000)=nil}) 23:48:26 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4) 23:48:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x83, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 23:48:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x2}, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:48:27 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4) 23:48:27 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x83, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 23:48:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@deltaction={0x24, 0x31, 0xb10a91b6c5590713, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x57, 0x0) 23:48:27 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4) 23:48:27 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x83, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) [ 186.173919][ T9733] usb 2-1: new high-speed USB device number 4 using dummy_hcd 23:48:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_4={0x10}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) [ 186.564155][ T9733] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 186.580020][ T9733] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 186.640483][ T9733] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 186.874065][ T9733] usb 2-1: New USB device found, idVendor=0a46, idProduct=6688, bcdDevice=a9.84 [ 186.883237][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.915895][ T9733] usb 2-1: Product: syz [ 186.926447][ T9733] usb 2-1: Manufacturer: syz [ 186.931192][ T9733] usb 2-1: SerialNumber: syz [ 186.950967][ T9733] usb 2-1: config 0 descriptor?? [ 186.974486][T10753] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.994663][ T9733] dm9601: probe of 2-1:0.0 failed with error -22 23:48:28 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7b, 0x3, 0x48, 0x40, 0xa46, 0x6688, 0xa984, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xc, 0x52, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x9, 0x0, 0x5, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0x44, 0x47, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0}) 23:48:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:48:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x83, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 23:48:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'xfrm0\x00', 'nr0\x00'}, 0x0, 0x190, 0x1f0, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:xen_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 23:48:28 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 187.226395][ T9732] usb 2-1: USB disconnect, device number 4 [ 187.352089][T10822] kvm [10813]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0xa08a4c32b4b8e6ec 23:48:28 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:28 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:28 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 23:48:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 23:48:28 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 187.767593][ T9732] usb 2-1: new high-speed USB device number 5 using dummy_hcd 23:48:29 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 187.965588][T10844] CIFS: VFS: Malformed UNC in devname 23:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000280)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x1c, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x80}}, 0x0) [ 188.184707][ T9732] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 188.206067][T10851] CIFS: VFS: Malformed UNC in devname [ 188.231759][ T9732] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 188.328212][ T9732] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 188.519085][ T9732] usb 2-1: New USB device found, idVendor=0a46, idProduct=6688, bcdDevice=a9.84 [ 188.543684][ T9732] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.552161][ T9732] usb 2-1: Product: syz [ 188.563368][ T9732] usb 2-1: Manufacturer: syz [ 188.568474][ T9732] usb 2-1: SerialNumber: syz [ 188.576512][ T9732] usb 2-1: config 0 descriptor?? [ 188.604146][T10826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.634726][ T9732] dm9601: probe of 2-1:0.0 failed with error -22 23:48:30 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 23:48:30 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:30 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 23:48:30 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) ppoll(&(0x7f0000000a00)=[{r0}], 0x1, &(0x7f0000000a40)={0x0, 0x989680}, 0x0, 0x0) [ 188.863841][ T9572] usb 2-1: USB disconnect, device number 5 23:48:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 188.947102][T10885] CIFS: VFS: Malformed UNC in devname 23:48:30 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 23:48:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000040)=0x204) close(r2) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 189.252320][T10894] CIFS: VFS: Malformed UNC in devname 23:48:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_procfs(0x0, &(0x7f0000003140)='net/nf_conntrack\x00') sendto$inet6(r0, &(0x7f0000000080)="03042a01071d60004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 23:48:30 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e9, 0xfffffffffffffffc) 23:48:30 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_procfs(0x0, &(0x7f0000003140)='net/nf_conntrack\x00') sendto$inet6(r0, &(0x7f0000000080)="03042a01071d60004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 23:48:30 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x28420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x7428}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe10}], 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:48:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0xfde5}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) [ 189.697076][T10907] syz-executor.5 uses old SIOCAX25GETINFO 23:48:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 23:48:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_procfs(0x0, &(0x7f0000003140)='net/nf_conntrack\x00') sendto$inet6(r0, &(0x7f0000000080)="03042a01071d60004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 23:48:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 23:48:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_procfs(0x0, &(0x7f0000003140)='net/nf_conntrack\x00') sendto$inet6(r0, &(0x7f0000000080)="03042a01071d60004003002cfff57b016d2763bd56373780398d530000000000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 23:48:31 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) shutdown(r0, 0x0) 23:48:31 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/bus/mdio_bus', 0x290080, 0x0) 23:48:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:48:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 23:48:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) 23:48:31 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3c}, 0x1c) 23:48:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc56, 0x100010}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 23:48:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f4595", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 190.744570][T10945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 23:48:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002380)={0x68, 0x0, &(0x7f0000000180)=[@increfs_done, @free_buffer, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:48:32 executing program 4: ioperm(0x0, 0xb016, 0x3) 23:48:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002380)={0x68, 0x0, &(0x7f0000000180)=[@increfs_done, @free_buffer, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:48:32 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_FM_4OP_ENABLE(r2, 0x4004510f, &(0x7f0000000440)=0xfdfdffff) 23:48:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0xe0c9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:48:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:48:32 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) munlock(&(0x7f0000537000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000729000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 23:48:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, 0x3fb, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) 23:48:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) 23:48:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002380)={0x68, 0x0, &(0x7f0000000180)=[@increfs_done, @free_buffer, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:48:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0xe0c9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:48:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002380)={0x68, 0x0, &(0x7f0000000180)=[@increfs_done, @free_buffer, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:48:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000040)="9ae33c5fd8b0c0") [ 191.675345][T10998] mmap: syz-executor.4 (10998) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 191.690465][T11002] binder: 10995:11002 unknown command 0 [ 191.711813][T11002] binder: 10995:11002 ioctl c0306201 20000200 returned -22 [ 191.761957][T11006] binder: 10995:11006 unknown command 0 [ 191.774880][T11006] binder: 10995:11006 ioctl c0306201 20000200 returned -22 23:48:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0xe0c9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:48:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 23:48:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) 23:48:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) [ 192.093081][T11027] binder: 11019:11027 unknown command 0 [ 192.140594][T11029] binder: 11023:11029 unknown command 0 [ 192.145853][T11027] binder: 11019:11027 ioctl c0306201 20000200 returned -22 [ 192.184197][T11029] binder: 11023:11029 ioctl c0306201 20000200 returned -22 [ 192.233841][ T9744] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:48:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x8001a0}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 23:48:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0xe0c9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:48:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) 23:48:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) [ 192.590507][T11042] binder: 11040:11042 unknown command 0 [ 192.594762][T11043] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.608917][T11042] binder: 11040:11042 ioctl c0306201 20000200 returned -22 [ 192.627772][T11045] binder: 11038:11045 unknown command 0 [ 192.643836][T11045] binder: 11038:11045 ioctl c0306201 20000200 returned -22 [ 192.664738][ T9744] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 23:48:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) [ 192.688719][T11045] binder: BINDER_SET_CONTEXT_MGR already set [ 192.695700][ T9744] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 192.718726][ T9744] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:33 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_udp_encap(r0, 0x84, 0x75, 0x0, 0x0) [ 192.742176][ T9744] usb 1-1: config 0 descriptor?? [ 192.751842][T11045] binder: 11038:11045 ioctl 40046207 0 returned -16 [ 192.882419][T11056] binder: 11055:11056 unknown command 0 [ 192.929407][T11056] binder: 11055:11056 ioctl c0306201 20000200 returned -22 [ 193.318219][ T9744] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 193.344844][ T9744] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0006/input/input5 [ 193.478374][ T9744] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 193.737211][ T9744] usb 1-1: USB disconnect, device number 2 [ 194.095207][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.101609][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 23:48:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f0000002f80)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1) 23:48:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 23:48:35 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000180)=[@acquire, @decrefs={0x40406300, 0x2}], 0x0, 0x0, 0x0}) 23:48:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 23:48:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:48:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000040)="9ae33c5fd8b0c0") [ 194.339071][T11119] binder: 11114:11119 unknown command 0 [ 194.354106][T11119] binder: 11114:11119 ioctl c0306201 20000200 returned -22 23:48:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001800)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@private1}, {@in6=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512_mb\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x180}}, 0x0) 23:48:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1, 0x4, 0x40}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r0, &(0x7f00000012c0), 0x0}, 0x20) 23:48:35 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1f0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595], &(0x7f0000000040)=[&(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85']) 23:48:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000880)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32, @ANYBLOB="00000000e8ff00000000000085616466918c"], 0x0}}], 0x0, 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 23:48:35 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1f0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595], &(0x7f0000000040)=[&(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85']) 23:48:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x7, 0x0, 0x7fffffff}, {0x1, 0x0, 0x0, 0x360}]}) [ 194.751817][ T9572] usb 1-1: new high-speed USB device number 3 using dummy_hcd 23:48:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1f0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595], &(0x7f0000000040)=[&(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85']) [ 195.075738][T11141] kvm: emulating exchange as write [ 195.133924][ T9572] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.175250][ T9572] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 195.205547][ T9572] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.256509][ T9572] usb 1-1: config 0 descriptor?? 23:48:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 23:48:36 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:48:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1f0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595], &(0x7f0000000040)=[&(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85']) 23:48:36 executing program 3: r0 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}}, 0x0) io_uring_enter(r0, 0x77c2, 0x0, 0x0, 0x0, 0x0) [ 195.765148][ T9572] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 195.793387][ T9572] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input6 [ 195.880884][ T9572] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 196.197501][ T9751] usb 1-1: USB disconnect, device number 3 23:48:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000040)="9ae33c5fd8b0c0") 23:48:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in=@loopback, 0x0, 0xfffe, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:48:37 executing program 4: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd841}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:48:37 executing program 3: r0 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}}, 0x0) io_uring_enter(r0, 0x77c2, 0x0, 0x0, 0x0, 0x0) 23:48:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x2}) 23:48:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 23:48:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x2}) 23:48:38 executing program 3: r0 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}}, 0x0) io_uring_enter(r0, 0x77c2, 0x0, 0x0, 0x0, 0x0) 23:48:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{}, "", ['\x00']}, 0x120) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) read(r0, 0x0, 0x0) write(r0, &(0x7f0000000580)="5ad72d7cec5fb82ed08dc6b5cfe70a75307f45b4a7855a819d9e8715a9c6de4de962e977ac8c9bdf6d66", 0x2a) 23:48:38 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x1000673) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000600)) 23:48:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x2}) 23:48:38 executing program 3: r0 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}}, 0x0) io_uring_enter(r0, 0x77c2, 0x0, 0x0, 0x0, 0x0) [ 197.074164][ T9733] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 197.444032][ T9733] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.455355][ T9733] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 197.465771][ T9733] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.477137][ T9733] usb 1-1: config 0 descriptor?? [ 197.956893][ T9733] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 197.970834][ T9733] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0008/input/input7 [ 198.061144][ T9733] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 198.371727][ T9733] usb 1-1: USB disconnect, device number 4 23:48:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000040)="9ae33c5fd8b0c0") 23:48:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x2}) 23:48:40 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "052190e1e6ff30d7ecaff2ce5291c40e7d3bbd"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:48:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x2, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 23:48:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 23:48:40 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x1000673) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000600)) 23:48:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:48:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000300)) 23:48:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) lseek(r2, 0x0, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r4, r0) 23:48:40 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "052190e1e6ff30d7ecaff2ce5291c40e7d3bbd"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 199.334339][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 199.794167][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 23:48:41 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x7885, &(0x7f0000000080)={[0x200]}, 0x8) [ 200.093832][ T5] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 200.108095][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.121648][ T5] usb 1-1: config 0 descriptor?? [ 200.615414][ T5] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 200.654347][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0009/input/input8 [ 200.758463][ T5] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 201.041337][ T9572] usb 1-1: USB disconnect, device number 5 [ 201.296710][T11372] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.516949][T11372] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:48:42 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) lseek(r2, 0x0, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r4, r0) 23:48:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x1000673) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000600)) 23:48:42 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "052190e1e6ff30d7ecaff2ce5291c40e7d3bbd"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:48:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x1000673) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000600)) 23:48:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:44 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) lseek(r2, 0x0, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r4, r0) 23:48:44 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "052190e1e6ff30d7ecaff2ce5291c40e7d3bbd"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 203.833477][T11372] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:48:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) lseek(r2, 0x0, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(r4, r0) 23:48:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6800}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:48:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 23:48:45 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000c00)={0x0, 0x7fffffff}, &(0x7f0000000c40), 0x10) [ 204.703263][T11525] BPF: (anon) type_id=2 bits_offset=0 [ 204.723015][T11528] BPF: (anon) type_id=2 bits_offset=0 [ 204.731710][T11525] BPF: [ 204.745150][T11525] BPF:Invalid member [ 204.752712][T11528] BPF: [ 204.760137][T11525] BPF: [ 204.760137][T11525] [ 204.786085][T11528] BPF:Invalid member [ 204.799418][T11528] BPF: [ 204.799418][T11528] [ 205.551740][T11372] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.441192][T11372] device hsr_slave_0 left promiscuous mode [ 208.448340][T11372] device hsr_slave_1 left promiscuous mode [ 208.455824][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.463471][T11372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.474572][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.482101][T11372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.492112][T11372] device bridge_slave_1 left promiscuous mode [ 208.500399][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.516018][T11372] device bridge_slave_0 left promiscuous mode [ 208.522772][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.542246][T11372] device veth1_macvtap left promiscuous mode [ 208.548723][T11372] device veth0_macvtap left promiscuous mode [ 208.556084][T11372] device veth1_vlan left promiscuous mode [ 208.562041][T11372] device veth0_vlan left promiscuous mode [ 212.083857][ T4873] Bluetooth: hci0: command 0x0409 tx timeout [ 213.227995][T11372] team0 (unregistering): Port device team_slave_1 removed [ 213.246285][T11372] team0 (unregistering): Port device team_slave_0 removed [ 213.263147][T11372] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.282155][T11372] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.356050][T11372] bond0 (unregistering): Released all slaves [ 213.601839][T11584] chnl_net:caif_netlink_parms(): no params data found [ 213.671422][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.679041][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.694890][T11584] device bridge_slave_0 entered promiscuous mode [ 213.713497][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.721401][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.734728][T11584] device bridge_slave_1 entered promiscuous mode [ 213.759495][T11584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.785494][T11584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.825265][T11584] team0: Port device team_slave_0 added [ 213.839517][T11584] team0: Port device team_slave_1 added [ 213.872689][T11584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.892331][T11584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.922656][T11584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.937825][T11584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.947385][T11584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.975324][T11584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.021292][T11584] device hsr_slave_0 entered promiscuous mode [ 214.034609][T11584] device hsr_slave_1 entered promiscuous mode [ 214.041862][T11584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.054022][T11584] Cannot create hsr debugfs directory [ 214.173992][ T9733] Bluetooth: hci0: command 0x041b tx timeout [ 214.225700][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.233158][T11584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.241823][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.248989][T11584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.359059][T11584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.393228][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.404824][ T9733] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.413135][ T9733] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.441714][T11584] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.470417][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.482360][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.501392][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.508646][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.533945][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.543182][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.552919][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.560077][ T9572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.569714][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.593703][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.602560][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.621581][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.632207][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.652275][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.678124][T11584] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.700824][T11584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.722842][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.731742][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.748991][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.760660][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.774409][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.799328][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.823062][T11584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.830827][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.839611][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.960420][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.980235][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.015805][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.033424][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.045288][T11584] device veth0_vlan entered promiscuous mode [ 215.056890][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.065896][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.079644][T11584] device veth1_vlan entered promiscuous mode [ 215.156615][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.165790][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.176069][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.194350][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.206878][T11584] device veth0_macvtap entered promiscuous mode [ 215.236038][T11584] device veth1_macvtap entered promiscuous mode [ 215.258554][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.270148][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.292694][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.312699][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.333515][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.352281][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.372815][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.386234][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.397525][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.409618][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.423814][T11584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.433071][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.444984][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.452951][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.463812][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.475387][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.491955][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.503652][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.515378][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.527032][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.538996][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.550320][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.562400][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.573624][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.586697][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.602232][T11584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.613997][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.622724][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.755387][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.823409][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.833573][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.855874][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.865094][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.025310][T11372] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.039114][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.870143][ T9733] Bluetooth: hci0: command 0x040f tx timeout 23:48:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:58 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000440), &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018ce3744cfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="a8", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/237, 0xed, &(0x7f0000000580)={&(0x7f00000000c0)={'poly1305-simd\x00'}}) 23:48:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 23:48:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1, 0x0, 0x0) 23:48:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:48:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 217.041716][T11372] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.057730][T11837] BPF: (anon) type_id=2 bits_offset=0 [ 217.076460][T11837] BPF: [ 217.088762][T11837] BPF:Invalid member [ 217.092689][T11837] BPF: [ 217.092689][T11837] 23:48:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 23:48:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x30) 23:48:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1, 0x0, 0x0) [ 217.259991][T11849] BPF: (anon) type_id=2 bits_offset=0 [ 217.300049][T11849] BPF: 23:48:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/211, 0x4a, 0xd3, 0x8}, 0x20) [ 217.314266][T11849] BPF:Invalid member [ 217.333375][T11849] BPF: [ 217.333375][T11849] 23:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 23:48:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1, 0x0, 0x0) [ 217.444528][T11859] BPF: (anon) type_id=2 bits_offset=0 [ 217.475091][T11859] BPF: [ 217.477910][T11859] BPF:Invalid member [ 217.481814][T11859] BPF: [ 217.481814][T11859] [ 217.672200][ T37] audit: type=1804 audit(1627256938.833:10): pid=11864 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/52/bus/bus" dev="sda1" ino=13890 res=1 errno=0 [ 217.781317][ T37] audit: type=1804 audit(1627256938.893:11): pid=11868 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/52/bus/bus" dev="sda1" ino=13890 res=1 errno=0 [ 217.986120][T11372] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.046946][ T37] audit: type=1804 audit(1627256939.213:12): pid=11864 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/52/bus/bus" dev="sda1" ino=13890 res=1 errno=0 [ 218.121845][T11864] syz-executor.4 (11864) used greatest stack depth: 18776 bytes left [ 218.164100][ T37] audit: type=1800 audit(1627256939.233:13): pid=11868 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=13890 res=0 errno=0 23:49:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000340)="b547741a7b60cd39199080fe12e2bca119fa2591af9d22a37c3f849f208ae9d021c528c2adafd4a49d652168500e8f437e3800a8dec94cf549b6daaecb355f47af7400cb066f466cb8ff1e4fd1e93f3e4110c1dd4ecb4507a405860b7862c3186e2cad6522a626c335ac3e66fa83f9cec7d677cb2b8f145e7410cca9eb181e3383b22fc141e160db01b6121614b63a9c0d910bdaf242809c", 0x98, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:49:00 executing program 5: request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) [ 218.967611][T11372] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:49:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1, 0x0, 0x0) 23:49:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 222.141235][T11924] chnl_net:caif_netlink_parms(): no params data found [ 222.218662][T11372] device hsr_slave_0 left promiscuous mode [ 222.230312][T11372] device hsr_slave_1 left promiscuous mode [ 222.237549][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.247254][T11372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.257911][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.266434][T11372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.276910][T11372] device bridge_slave_1 left promiscuous mode [ 222.283797][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.293285][T11372] device bridge_slave_0 left promiscuous mode [ 222.299470][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.316750][T11372] device veth1_macvtap left promiscuous mode [ 222.325633][T11372] device veth0_macvtap left promiscuous mode [ 222.332325][T11372] device veth1_vlan left promiscuous mode [ 222.339790][T11372] device veth0_vlan left promiscuous mode [ 223.523454][ T3810] Bluetooth: hci0: command 0x0409 tx timeout [ 224.882374][ T9572] Bluetooth: hci2: command 0x0409 tx timeout [ 225.602276][ T3810] Bluetooth: hci0: command 0x041b tx timeout [ 226.962333][ T3810] Bluetooth: hci2: command 0x041b tx timeout [ 227.085859][T11372] team0 (unregistering): Port device team_slave_1 removed [ 227.100110][T11372] team0 (unregistering): Port device team_slave_0 removed [ 227.115547][T11372] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.129758][T11372] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.198616][T11372] bond0 (unregistering): Released all slaves [ 227.263990][T11924] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.271261][T11924] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.281163][T11924] device bridge_slave_0 entered promiscuous mode [ 227.304393][T11924] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.311647][T11924] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.321769][T11924] device bridge_slave_1 entered promiscuous mode [ 227.370186][T11924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.397326][T11924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.435785][T11924] team0: Port device team_slave_0 added [ 227.496960][T11924] team0: Port device team_slave_1 added [ 227.545081][T11924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.554349][T11924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.586209][T11924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.601174][T11924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.616941][T11924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.645986][T11924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.660653][T11937] chnl_net:caif_netlink_parms(): no params data found [ 227.682056][ T9751] Bluetooth: hci0: command 0x040f tx timeout [ 227.703442][T11924] device hsr_slave_0 entered promiscuous mode [ 227.711068][T11924] device hsr_slave_1 entered promiscuous mode [ 227.798033][T11937] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.807459][T11937] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.817664][T11937] device bridge_slave_0 entered promiscuous mode [ 227.840079][T11937] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.849114][T11937] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.857718][T11937] device bridge_slave_1 entered promiscuous mode [ 227.881296][T11937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.903772][T11937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.997447][T11937] team0: Port device team_slave_0 added [ 228.037972][T11937] team0: Port device team_slave_1 added [ 228.086914][T11924] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.094398][T11924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.114116][T11937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.121212][T11937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.154652][T11937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.170532][T11937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.181361][T11937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.212001][T11937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.264461][T11937] device hsr_slave_0 entered promiscuous mode [ 228.271658][T11937] device hsr_slave_1 entered promiscuous mode [ 228.280772][T11937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.290283][T11937] Cannot create hsr debugfs directory [ 228.346234][ T9744] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.427304][T11924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.480597][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.503327][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.527668][T11924] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.560388][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.579855][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.602086][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.609525][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.637955][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.666879][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.676889][ T9750] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.684268][ T9750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.693602][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.713882][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.753749][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.765711][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.774495][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.785467][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.795789][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.805567][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.815425][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.829466][T11924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.844327][T11924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.864516][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.873988][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.906206][T11937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.924964][T11924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.932186][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.939964][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.960623][T11937] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.971419][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.991126][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.013484][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.023918][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.035599][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.042371][ T9572] Bluetooth: hci2: command 0x040f tx timeout [ 229.042778][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.058766][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.069271][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.079128][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.086473][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.112288][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.120461][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.132641][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.141656][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.163242][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.175353][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.184502][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.195609][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.205550][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.219437][T11937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.244597][T11937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.268112][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.278928][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.289335][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.312472][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.320036][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.333865][T11937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.361176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.372737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.398090][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.408109][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.420972][T11924] device veth0_vlan entered promiscuous mode [ 229.430100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.440098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.456278][T11924] device veth1_vlan entered promiscuous mode [ 229.537089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.552757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.561055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.581259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.604080][T11924] device veth0_macvtap entered promiscuous mode [ 229.628784][T11924] device veth1_macvtap entered promiscuous mode [ 229.647578][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.661198][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.671780][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.683957][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.694284][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.705831][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.717645][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.729300][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.750532][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.762348][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.763169][ T3810] Bluetooth: hci0: command 0x0419 tx timeout [ 229.774974][T11924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.791155][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.799989][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.808550][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.817968][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.827510][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.836904][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.853650][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.865238][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.876751][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.888840][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.899799][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.911136][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.923039][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.936788][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.948077][T11924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.959002][T11924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.983809][T11924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.997632][T11937] device veth0_vlan entered promiscuous mode [ 230.019116][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.040045][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.050954][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.068336][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.109738][T11937] device veth1_vlan entered promiscuous mode [ 230.130884][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.139603][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.149075][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.217669][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.253588][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.267695][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.290716][T11937] device veth0_macvtap entered promiscuous mode [ 230.346489][T11937] device veth1_macvtap entered promiscuous mode [ 230.368415][T11826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.387547][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.392154][T11826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.396539][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.466184][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.508980][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.520498][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.544823][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.555250][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.568538][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.578499][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.589535][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.603575][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.614384][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.624635][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.635967][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.648598][T11937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.658085][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.658318][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.666973][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.683806][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.685082][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.711038][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.723412][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.736649][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.748482][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.761104][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.772710][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.783477][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.794903][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.806522][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.817827][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.829923][T11937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.842783][T11937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.854346][T11937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.864484][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.873859][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.884194][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.134937][ T9561] Bluetooth: hci2: command 0x0419 tx timeout [ 232.111984][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.120100][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.351677][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.378227][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.389875][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.506029][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:49:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 23:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x38}}, 0x0) 23:49:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 23:49:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 23:49:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x1000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 23:49:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 23:49:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x1000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 23:49:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x1000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 23:49:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x1000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x0, 0xea60}, 0x10) [ 235.238462][T11937] syz-executor.2 (11937) used greatest stack depth: 18712 bytes left [ 235.972939][T12457] syz-executor.1 (12457) used greatest stack depth: 18392 bytes left [ 237.294543][T11372] device hsr_slave_0 left promiscuous mode [ 237.308223][T11372] device hsr_slave_1 left promiscuous mode [ 237.323960][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.332193][T11372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.341545][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.348981][T11372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.358824][T11372] device bridge_slave_1 left promiscuous mode [ 237.371207][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.379772][T11372] device bridge_slave_0 left promiscuous mode [ 237.386136][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.402946][T11372] device veth1_macvtap left promiscuous mode [ 237.409363][T11372] device veth0_macvtap left promiscuous mode [ 237.416793][T11372] device veth1_vlan left promiscuous mode [ 237.423588][T11372] device veth0_vlan left promiscuous mode [ 240.080961][ T9561] Bluetooth: hci0: command 0x0409 tx timeout [ 241.290794][ T9572] Bluetooth: hci2: command 0x0409 tx timeout [ 242.160747][ T9572] Bluetooth: hci0: command 0x041b tx timeout [ 242.414034][T11372] team0 (unregistering): Port device team_slave_1 removed [ 242.432662][T11372] team0 (unregistering): Port device team_slave_0 removed [ 242.448310][T11372] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.466541][T11372] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.532799][T11372] bond0 (unregistering): Released all slaves [ 242.836097][T12501] chnl_net:caif_netlink_parms(): no params data found [ 242.880107][T12482] chnl_net:caif_netlink_parms(): no params data found [ 242.987688][T12501] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.995578][T12501] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.004904][T12501] device bridge_slave_0 entered promiscuous mode [ 243.026780][T12501] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.037345][T12501] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.046716][T12501] device bridge_slave_1 entered promiscuous mode [ 243.063562][T12482] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.072276][T12482] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.082393][T12482] device bridge_slave_0 entered promiscuous mode [ 243.096968][T12482] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.104810][T12482] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.113378][T12482] device bridge_slave_1 entered promiscuous mode [ 243.153496][T12501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.186449][T12482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.216572][T12501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.234617][T12482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.276453][T12501] team0: Port device team_slave_0 added [ 243.302615][T12501] team0: Port device team_slave_1 added [ 243.322473][T12482] team0: Port device team_slave_0 added [ 243.335575][T12482] team0: Port device team_slave_1 added [ 243.348690][T12501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.362468][T12501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.391847][ T9572] Bluetooth: hci2: command 0x041b tx timeout [ 243.409939][T12501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.436105][T12501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.446357][T12501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.476884][T12501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.490775][T12482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.498006][T12482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.527898][T12482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.567655][T12482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.578156][T12482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.618452][T12482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.634947][T12501] device hsr_slave_0 entered promiscuous mode [ 243.645004][T12501] device hsr_slave_1 entered promiscuous mode [ 243.653489][T12501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.662113][T12501] Cannot create hsr debugfs directory [ 243.732605][T12482] device hsr_slave_0 entered promiscuous mode [ 243.746079][T12482] device hsr_slave_1 entered promiscuous mode [ 243.760879][T12482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.768674][T12482] Cannot create hsr debugfs directory [ 244.086704][T12501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.123365][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.131778][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.144048][T12501] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.158293][T12482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.172413][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.183098][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.192763][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.199860][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.227042][T12482] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.243700][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.253904][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.263751][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.291399][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.298757][ T9572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.327017][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.341240][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.349230][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.359997][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.390686][ T9572] Bluetooth: hci0: command 0x040f tx timeout [ 244.411622][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.431236][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.440261][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.447604][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.468981][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.481679][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.490153][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.497613][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.519071][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.529980][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.548678][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.561629][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.581126][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.590236][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.609067][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.627421][T12501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.654468][T12501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.701819][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.712563][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.722011][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.732468][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.741706][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.752611][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.761750][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.776008][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.786315][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.808564][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.817848][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.859929][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.871628][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.879996][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.906875][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.918631][T12482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.931874][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.939570][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.955512][T12501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.995080][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.011723][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.026041][T12482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.171871][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.182469][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.235238][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.252252][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.274398][T12501] device veth0_vlan entered promiscuous mode [ 245.295047][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.311145][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.325736][T12501] device veth1_vlan entered promiscuous mode [ 245.352803][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.362366][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.372848][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.383252][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.407150][T12482] device veth0_vlan entered promiscuous mode [ 245.423308][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.433113][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.442919][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.452062][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.461467][ T3810] Bluetooth: hci2: command 0x040f tx timeout [ 245.463769][T12501] device veth0_macvtap entered promiscuous mode [ 245.482800][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.492743][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.501175][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.513712][T12501] device veth1_macvtap entered promiscuous mode [ 245.525198][T12482] device veth1_vlan entered promiscuous mode [ 245.565834][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.584948][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.595092][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.607793][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.618619][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.629456][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.639999][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.651944][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.662783][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.674394][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.690135][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.701356][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.713462][T12501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.725710][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.737996][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.749034][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.760183][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.772499][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.783567][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.794330][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.805248][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.815955][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.826990][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.837257][T12501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.849116][T12501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.868537][T12501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.881902][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.892462][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.907759][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.918739][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.939418][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.949046][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.964409][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.980523][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.989604][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.400392][ T9751] Bluetooth: hci0: command 0x0419 tx timeout [ 246.427993][T12482] device veth0_macvtap entered promiscuous mode [ 246.469868][T12482] device veth1_macvtap entered promiscuous mode [ 246.544913][T11826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.554200][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.569701][T11826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.574464][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.610605][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.633611][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.650495][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.665126][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.675581][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.686771][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.697876][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.709329][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.722258][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.733874][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.744120][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.756431][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.768771][T12482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.795342][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.804323][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.816145][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.825877][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.836019][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.860961][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.871861][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.883461][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.894662][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.905677][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.917909][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.928766][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.939972][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.951965][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.965141][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.975655][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.988559][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.001769][T12482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.018470][T12482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.032834][T12482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.254856][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.260539][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.272604][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.285612][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.296425][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.530764][ T9675] Bluetooth: hci2: command 0x0419 tx timeout 23:49:28 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:28 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x22, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 23:49:28 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 23:49:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)={0x38, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 247.732003][T12947] loop5: detected capacity change from 0 to 264192 [ 247.780720][T12947] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 17297) [ 247.850996][T12947] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start b0000000) [ 248.479111][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.499086][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.561882][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.586000][T12428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.600301][T12428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.106965][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:49:31 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 23:49:31 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:31 executing program 5: unshare(0x400) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x707, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 23:49:31 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:32 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 23:49:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0xb9010000) 23:49:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000001000ff00fd4344c007110000f3050a000a00010000000001ffdf00", 0x1f) r2 = gettid() socket(0x15, 0x0, 0x0) tkill(r2, 0x40) 23:49:32 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) [ 251.487344][T13028] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:49:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000001a40)="0300ffff", 0x4}, 0x0]) 23:49:33 executing program 4: unshare(0x480) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0, 0x7}}, 0x12) [ 253.849776][ T9751] Bluetooth: hci3: command 0x0409 tx timeout [ 253.937495][T12992] chnl_net:caif_netlink_parms(): no params data found [ 254.141565][T12992] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.148987][T12992] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.157727][T12992] device bridge_slave_0 entered promiscuous mode [ 254.278358][T12992] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.288983][T12992] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.299163][T12992] device bridge_slave_1 entered promiscuous mode [ 254.365524][T11372] device hsr_slave_0 left promiscuous mode [ 254.380592][T11372] device hsr_slave_1 left promiscuous mode [ 254.389218][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 254.408789][T11372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 254.421860][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 254.429394][T11372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 254.453993][T11372] device bridge_slave_1 left promiscuous mode [ 254.469888][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.478782][T11372] device bridge_slave_0 left promiscuous mode [ 254.489936][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.516874][T11372] device hsr_slave_0 left promiscuous mode [ 254.534899][T11372] device hsr_slave_1 left promiscuous mode [ 254.548511][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 254.562368][T11372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 254.585558][T11372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 254.599216][T11372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 254.610951][T11372] device bridge_slave_1 left promiscuous mode [ 254.617180][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.649291][T11372] device bridge_slave_0 left promiscuous mode [ 254.656334][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.687499][T11372] device veth1_macvtap left promiscuous mode [ 254.693777][T11372] device veth0_macvtap left promiscuous mode [ 254.702220][T11372] device veth1_vlan left promiscuous mode [ 254.708062][T11372] device veth0_vlan left promiscuous mode [ 254.715798][T11372] device veth1_macvtap left promiscuous mode [ 254.723126][T11372] device veth0_macvtap left promiscuous mode [ 254.729232][T11372] device veth1_vlan left promiscuous mode [ 254.735792][T11372] device veth0_vlan left promiscuous mode [ 255.520758][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.527089][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.920155][ T3810] Bluetooth: hci3: command 0x041b tx timeout [ 258.009771][ T9750] Bluetooth: hci3: command 0x040f tx timeout [ 260.079659][ T9750] Bluetooth: hci3: command 0x0419 tx timeout [ 265.398380][T11372] team0 (unregistering): Port device team_slave_1 removed [ 265.420724][T11372] team0 (unregistering): Port device team_slave_0 removed [ 265.433465][T11372] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.454975][T11372] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.536847][T11372] bond0 (unregistering): Released all slaves [ 265.683255][T11372] team0 (unregistering): Port device team_slave_1 removed [ 265.702311][T11372] team0 (unregistering): Port device team_slave_0 removed [ 265.718031][T11372] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.737232][T11372] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.814996][T11372] bond0 (unregistering): Released all slaves [ 265.883129][T12992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.895968][T12992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.924209][T12992] team0: Port device team_slave_0 added [ 265.933629][T12992] team0: Port device team_slave_1 added [ 265.958278][T12992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.970486][T12992] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.000076][T12992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.023958][T12992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.042452][T12992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.074678][T12992] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.109381][T12992] device hsr_slave_0 entered promiscuous mode [ 266.117679][T12992] device hsr_slave_1 entered promiscuous mode [ 266.313979][T12992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.362182][T12992] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.371354][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.385971][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.394132][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.442575][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.452499][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.462919][ T9751] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.470235][ T9751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.480790][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.490079][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.498526][ T9751] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.505676][ T9751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.514153][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.540075][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.548007][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.557588][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.566863][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.577096][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.586151][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.597150][T12992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.619112][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.650629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.659616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.676586][T12992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.829835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.878864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.900646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.921027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.939222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.948432][T12992] device veth0_vlan entered promiscuous mode [ 266.965642][T12992] device veth1_vlan entered promiscuous mode [ 266.992730][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.001856][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.012146][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.022349][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.035059][T12992] device veth0_macvtap entered promiscuous mode [ 267.057635][T12992] device veth1_macvtap entered promiscuous mode [ 267.094082][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.115185][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.127610][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.139553][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.150630][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.162420][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.175880][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.187706][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.200269][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.213238][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.224869][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.236999][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.250217][T12992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.259413][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.277415][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.295307][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.311960][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.330280][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.345190][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.355855][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.367687][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.378827][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.400168][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.419110][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.438958][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.458985][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.479432][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.498113][T12992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.510354][T12992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.530568][T12992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.541155][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.550027][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.645781][T11826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.671784][T11826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.715119][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.750134][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.758428][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.798514][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:49:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r1, 0x6, 0x11, &(0x7f00000022c0)=""/4081, &(0x7f0000000000)=0xff1) 23:49:49 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x40000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:49:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 23:49:49 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:49 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}, @enum={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x4a, 0x1007, 0x1041}, 0x20) 23:49:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:49:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r1, 0x6, 0x11, &(0x7f00000022c0)=""/4081, &(0x7f0000000000)=0xff1) 23:49:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r1, 0x6, 0x11, &(0x7f00000022c0)=""/4081, &(0x7f0000000000)=0xff1) 23:49:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0xb8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 23:49:49 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum, @struct={0xa0018eb0}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 23:49:49 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f00000001c0), 0x10}, 0x78) [ 268.697440][T13359] BPF:[2] Invalid name_offset:2684456624 [ 268.714005][T13360] BPF:[2] Invalid name_offset:2684456624 23:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}]}, 0x1c}}, 0x0) 23:49:50 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r1, 0x6, 0x11, &(0x7f00000022c0)=""/4081, &(0x7f0000000000)=0xff1) 23:49:51 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB="009d17b5cef49190e9b534066447c564ff2c3f1f6001367fa5cd5a1d4e7fe35207363c1996b076a3fb89e275099186e55a53a31726f533c40b4105307dc846b8217dcc659fe5932841170afd32d63db820d4737a94a66680bc6881356dbd0be2a5ddb6be933df70493dec0a3e357ed5f7a5d7c061cc0b6bc392fb781872fd2be1eebe6cbd4069280cfe36c72f0a5d282bba4efcd7807778a68d9dba366ba370292e2cbf53587a5bc"]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)={0x3c, 0x0, 0x0}) move_mount(r2, &(0x7f00000001c0)='./file0/file1\x00', r3, &(0x7f0000000300)='./file0/file1\x00', 0x72) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r5, 0x0, 0x2) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0xffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x4, 0x6}, 0x0, 0x0, 0x1000, 0x10001, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1, 0x7, r6}) 23:49:51 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000300)={@random="1f3b118e41d5", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1ba513", 0x32, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [{0x19, 0x1, "9cf794824d582ef0"}]}}}}}}, 0x0) 23:49:51 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f00000001c0), 0x10}, 0x78) 23:49:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000180)=0x2) 23:49:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)='j', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000019c0)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 23:49:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r4 = dup2(r3, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:49:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f00000001c0), 0x10}, 0x78) 23:49:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:49:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 23:49:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f00000001c0), 0x10}, 0x78) 23:49:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 23:49:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0xe, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000003c0)={[{}, {@mode={'mode', 0x3d, 0xffffffffffffff8d}}]}) 23:49:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090268fe07002b00000001000a0026000000450001070300001419001a0015000200080001000a0003feffffff000000000000", 0x39}], 0x1) 23:49:53 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000580), 0x40) 23:49:53 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x6a95779b1a32bf55}) 23:49:53 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0x23, 0x0, 0x0) [ 272.143921][T13469] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESOCT=r3], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, 'netpci0\x00', 'wg2\x00', {}, {}, 0x6, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x5, {0x6}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@icmp={{0x28}, {0x8, "d46d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x6, 0x0, 0x6, 0x5], 0x0, 0x1}, {0x2, [0x4, 0x0, 0x0, 0x7, 0x4, 0x2], 0x1}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 272.219096][T13471] bpf: Bad value for 'mode' 23:49:53 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 272.235858][T13475] bpf: Bad value for 'mode' 23:49:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090268fe07002b00000001000a0026000000450001070300001419001a0015000200080001000a0003feffffff000000000000", 0x39}], 0x1) 23:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x1}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:49:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000240)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0ad8ead4dff64ba9fcba72114958d823025dbf1a2608796821a826bab7cca221", "16849d43936d94181af0d23e7f8b8892c4083cc602d311f48269a43072a094ea05b1f737dc12c134bad8a4c8c5b54989", "2fb41facd182da285a5142c58a0979f7d2bc1d8e317b8f4bf3619d9c", {"f4c318fe23eab737cb037317db806725", "48f3f1e5d66f72a569f05d5fb5d7ec7e"}}}}}}}, 0x0) 23:49:53 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/sync_on_suspend', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) [ 272.342225][T13479] x_tables: duplicate underflow at hook 3 [ 272.408625][T13483] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.477434][T13488] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:49:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x16, 0x18, 0x0, 0x0, 0xa}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 23:49:53 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x286, 0x8800}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 23:49:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090268fe07002b00000001000a0026000000450001070300001419001a0015000200080001000a0003feffffff000000000000", 0x39}], 0x1) 23:49:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 23:49:53 executing program 0: r0 = syz_io_uring_setup(0x3842, &(0x7f0000000080), &(0x7f0000bd9000/0x2000)=nil, &(0x7f0000574000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f000051a000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x8000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) [ 272.784215][T13504] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x100000}, 0x20) [ 273.221937][T13529] x_tables: duplicate underflow at hook 3 23:49:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESOCT=r3], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, 'netpci0\x00', 'wg2\x00', {}, {}, 0x6, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x5, {0x6}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@icmp={{0x28}, {0x8, "d46d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x6, 0x0, 0x6, 0x5], 0x0, 0x1}, {0x2, [0x4, 0x0, 0x0, 0x7, 0x4, 0x2], 0x1}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:49:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090268fe07002b00000001000a0026000000450001070300001419001a0015000200080001000a0003feffffff000000000000", 0x39}], 0x1) 23:49:54 executing program 4: unshare(0xa000400) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xa}], 0x1, 0x3f, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) timerfd_gettime(r1, 0x0) 23:49:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 23:49:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x7c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:49:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x46, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 273.325729][T13534] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 273.423290][T13542] x_tables: duplicate underflow at hook 3 23:49:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x59, 0x59, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @int, @func_proto, @restrict, @fwd, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x79, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:49:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x41, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 23:49:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:49:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000440)="7cf65376476bac7e78edb64270f97d63013038f972f7bed62a6763d35948fb1b46e228b21db5fb52cf640c0f3c328b9b9901eb", 0x33, 0x81}], 0x800000, &(0x7f0000000700)={[{@uquota}, {@noikeep}]}) 23:49:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 273.707914][T13559] XFS: noikeep mount option is deprecated. [ 273.809804][T13559] XFS (loop0): Invalid superblock magic number 23:49:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESOCT=r3], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, 'netpci0\x00', 'wg2\x00', {}, {}, 0x6, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x5, {0x6}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@icmp={{0x28}, {0x8, "d46d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x6, 0x0, 0x6, 0x5], 0x0, 0x1}, {0x2, [0x4, 0x0, 0x0, 0x7, 0x4, 0x2], 0x1}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:49:55 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/virtio_vdpa', 0x0, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xbbd7a7b72dbac13e, &(0x7f00000001c0), 0x0) syz_open_dev$sndpcmc(0x0, 0x5, 0x2000) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:49:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x5], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0eeae11ba9e3b6aecb2fd7595afb021f", 0x10) r2 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f000000b780)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000440)="dd", 0x13}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 23:49:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 273.999793][T13559] XFS: noikeep mount option is deprecated. [ 274.089773][T13559] XFS (loop0): Invalid superblock magic number 23:49:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x5], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 274.200025][T13611] x_tables: duplicate underflow at hook 3 23:49:55 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) setxattr$trusted_overlay_origin(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000c00), 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @generic={0x0, 0x3, 0x0, 0x5, 0x3}, @ldst={0x1, 0x0, 0x1, 0x3, 0xb, 0x10, 0x4}], 0x0, 0xb642, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0xb, 0xfff, 0x4}, 0x10}, 0x74) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x30000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, 0x0, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, 0x1c, r0, 0x8, &(0x7f0000000c80)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x74) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 23:49:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x5], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000240)) 23:49:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008880}, 0x2004c851) bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 23:49:55 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x58, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendfile(r3, r2, 0x0, 0xffffffff) [ 274.814362][ T37] audit: type=1804 audit(1627256995.977:14): pid=13660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir436652995/syzkaller.XOPKLM/12/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 23:49:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESOCT=r3], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, 'netpci0\x00', 'wg2\x00', {}, {}, 0x6, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x5, {0x6}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@icmp={{0x28}, {0x8, "d46d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x6, 0x0, 0x6, 0x5], 0x0, 0x1}, {0x2, [0x4, 0x0, 0x0, 0x7, 0x4, 0x2], 0x1}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:49:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x5], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, r0, 0x3) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$inet(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="2b94a36e25dd691bf54cce44f993c17999bf47a6a32f332e139a5d4427517a0ea601d2b6927d7b8d20619b6bcd69c309679418", 0x33}, {&(0x7f0000000ac0)="d7d8338ff4180418e41538f17e58ec600efabeeb92b855a1b232ee497df3a2a3f3ea8e2714423a033b3181b4e0241dfc519d5130e4f37c0df0a0e868c84b621199d5921d399156d814fa9ad818e1f210f8996ee5bb7b9f2f440f2728baaaf9bd3316da0715b9549c73a13070fa", 0x6d}], 0x2, &(0x7f00000010c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x95, [@private=0xa010101, @loopback, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x0, 0xc, "275e04525ee89ca35c9a"}, {0x2, 0x5, "1abd85"}, {0x0, 0x7, "5c28327c1a"}, {0x5, 0x6, "43f1ed99"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @dev={0xac, 0x14, 0x14, 0x39}}}}], 0x68}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000e00a00000000000007000000182800", @ANYRES32], 0x0, 0x7f, 0x0, &(0x7f0000000280), 0x41100, 0x2, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x80, 0x8}, 0x10}, 0x78) 23:49:56 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x34da) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:49:56 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) setxattr$trusted_overlay_origin(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000c00), 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @generic={0x0, 0x3, 0x0, 0x5, 0x3}, @ldst={0x1, 0x0, 0x1, 0x3, 0xb, 0x10, 0x4}], 0x0, 0xb642, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0xb, 0xfff, 0x4}, 0x10}, 0x74) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x30000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, 0x0, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, 0x1c, r0, 0x8, &(0x7f0000000c80)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x74) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 275.264203][T13684] x_tables: duplicate underflow at hook 3 23:49:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000680)) 23:49:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:49:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() move_pages(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 23:49:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "07b715e5d9c32fe73b5565a92878247d989013"}) close(r1) 23:49:57 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, r0, 0x3) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$inet(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="2b94a36e25dd691bf54cce44f993c17999bf47a6a32f332e139a5d4427517a0ea601d2b6927d7b8d20619b6bcd69c309679418", 0x33}, {&(0x7f0000000ac0)="d7d8338ff4180418e41538f17e58ec600efabeeb92b855a1b232ee497df3a2a3f3ea8e2714423a033b3181b4e0241dfc519d5130e4f37c0df0a0e868c84b621199d5921d399156d814fa9ad818e1f210f8996ee5bb7b9f2f440f2728baaaf9bd3316da0715b9549c73a13070fa", 0x6d}], 0x2, &(0x7f00000010c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x95, [@private=0xa010101, @loopback, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x0, 0xc, "275e04525ee89ca35c9a"}, {0x2, 0x5, "1abd85"}, {0x0, 0x7, "5c28327c1a"}, {0x5, 0x6, "43f1ed99"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @dev={0xac, 0x14, 0x14, 0x39}}}}], 0x68}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000e00a00000000000007000000182800", @ANYRES32], 0x0, 0x7f, 0x0, &(0x7f0000000280), 0x41100, 0x2, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x80, 0x8}, 0x10}, 0x78) [ 276.219902][ T37] audit: type=1804 audit(1627256997.387:15): pid=13706 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir539274310/syzkaller.oV8jlN/13/bus" dev="sda1" ino=14261 res=1 errno=0 23:49:57 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) setxattr$trusted_overlay_origin(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000c00), 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @generic={0x0, 0x3, 0x0, 0x5, 0x3}, @ldst={0x1, 0x0, 0x1, 0x3, 0xb, 0x10, 0x4}], 0x0, 0xb642, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0xb, 0xfff, 0x4}, 0x10}, 0x74) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x30000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, 0x0, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, 0x1c, r0, 0x8, &(0x7f0000000c80)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x74) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 23:49:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)="bba94b77f2c997fb", 0x8}], 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x103}, 0x2d, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 23:49:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() move_pages(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 23:49:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4bfb, &(0x7f0000000080)) 23:49:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x2d}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 23:49:58 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, r0, 0x3) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$inet(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="2b94a36e25dd691bf54cce44f993c17999bf47a6a32f332e139a5d4427517a0ea601d2b6927d7b8d20619b6bcd69c309679418", 0x33}, {&(0x7f0000000ac0)="d7d8338ff4180418e41538f17e58ec600efabeeb92b855a1b232ee497df3a2a3f3ea8e2714423a033b3181b4e0241dfc519d5130e4f37c0df0a0e868c84b621199d5921d399156d814fa9ad818e1f210f8996ee5bb7b9f2f440f2728baaaf9bd3316da0715b9549c73a13070fa", 0x6d}], 0x2, &(0x7f00000010c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x95, [@private=0xa010101, @loopback, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x0, 0xc, "275e04525ee89ca35c9a"}, {0x2, 0x5, "1abd85"}, {0x0, 0x7, "5c28327c1a"}, {0x5, 0x6, "43f1ed99"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @dev={0xac, 0x14, 0x14, 0x39}}}}], 0x68}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000e00a00000000000007000000182800", @ANYRES32], 0x0, 0x7f, 0x0, &(0x7f0000000280), 0x41100, 0x2, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x80, 0x8}, 0x10}, 0x78) 23:49:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:49:59 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xdbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) setxattr$trusted_overlay_origin(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000c00), 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @generic={0x0, 0x3, 0x0, 0x5, 0x3}, @ldst={0x1, 0x0, 0x1, 0x3, 0xb, 0x10, 0x4}], 0x0, 0xb642, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0xb, 0xfff, 0x4}, 0x10}, 0x74) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x30000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, 0x0, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, 0x1c, r0, 0x8, &(0x7f0000000c80)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x74) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 23:49:59 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() move_pages(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 23:49:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xf0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:49:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x51, 0x0}) 23:49:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, r0, 0x3) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1583], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$inet(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="2b94a36e25dd691bf54cce44f993c17999bf47a6a32f332e139a5d4427517a0ea601d2b6927d7b8d20619b6bcd69c309679418", 0x33}, {&(0x7f0000000ac0)="d7d8338ff4180418e41538f17e58ec600efabeeb92b855a1b232ee497df3a2a3f3ea8e2714423a033b3181b4e0241dfc519d5130e4f37c0df0a0e868c84b621199d5921d399156d814fa9ad818e1f210f8996ee5bb7b9f2f440f2728baaaf9bd3316da0715b9549c73a13070fa", 0x6d}], 0x2, &(0x7f00000010c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x95, [@private=0xa010101, @loopback, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x0, 0xc, "275e04525ee89ca35c9a"}, {0x2, 0x5, "1abd85"}, {0x0, 0x7, "5c28327c1a"}, {0x5, 0x6, "43f1ed99"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @dev={0xac, 0x14, 0x14, 0x39}}}}], 0x68}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000e00a00000000000007000000182800", @ANYRES32], 0x0, 0x7f, 0x0, &(0x7f0000000280), 0x41100, 0x2, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x80, 0x8}, 0x10}, 0x78) [ 276.834291][T13735] trusted_key: encrypted_key: key trusted:syz not found [ 278.078823][ T5] Bluetooth: hci1: command 0x0406 tx timeout 23:49:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x51, 0x0}) [ 278.178522][ T5] Bluetooth: hci4: command 0x0406 tx timeout 23:49:59 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fork() move_pages(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) [ 278.267607][ T5] Bluetooth: hci5: command 0x0406 tx timeout 23:49:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x51, 0x0}) 23:49:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:49:59 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000540600000ee60000bf150000000000000f5700000000000065070000d23700002c030000000000001f67000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb1230e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8dfd13ff15f852a39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916fcecc8158f0200000000c8fb735fd58f00ad68694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6037ed8c85e21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e80090000000000000045eac1f2014f720e83b7838e3eede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b26539cebca8f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c54400000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac872ade9d1f2ab779b8dbe843aeeda0426c767c00327b8c95b2bb6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe7000feb9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4fe39cc2d292691672cc18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe9000000000000000000000000020026b80c3899543223a6079ee96198b9a326db3be3a48af415ca28ca68c502550044ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcb9fb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4d6fbf19e617d51f964727bfd5cc5ba15370f6e1141d2271eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1d802af2b7bcf6f8af41933cea0d0343261bccf64ca04515370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc2a3698d90e8215b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdd21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e529c5bea49cad70e22df522c2803b6ef65df70223c6e22c3433e322d8dbd6e9b040065a9d6b3d5ae276cffe935d559bea8951aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d1382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da04647aa5e6fc1a6f5d663380967ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27fe7018a988fbce55bb74cdb327ced4b77b8743fb3cb72cc280b9f62e4f802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7ecd9de19a0975db2f8c06a551236278c4766d7e22e3b85168c9851de6266c791252f919b4f8b257b5a786734e5142e4666c67aef5b7b2f88c6640995434aa8636993089c73f196dd4ae829ad4307132655b075ae534fa7f1ea9a17e62357b0bd2bd1d62d34729ba4f763ffeb2ba12c2574567d0d3cd28425c33e8acc806611238984ef55792add8254e705fefd2a44d5b15e3b36f6b75c97c9c04c511d8cf9e24c61c8284a913a381cb1a5628878040000000000000017b68afd95d4abf79286692439ee7acca2adc3d83d72b1b778e30c2bf2efbbcd054cf505eb0faa8a0d9f18135cb1d8d567c3436fa697b72c5035d98b9e4f7f3379c0b3339debc7837ef2bd540e78167a3ac92a4c4f826f6d0e5c4ebf4f7a70c03e2f5ddbebf168586331eb5995d2288a167b7c6b20b3c457f16b7722d0e6109a65e903b69db52116b0c528dab6d0c4fe2ee402348104bc5d4012babedee898c6d3e1017be2e9bc759d3ab4d615f50000000000000000000000000000000000000000000000000000000000e693e314adf7dc9f517d04f1e6ca367d30d31d3647c6059db6e1e9529eb1623ef99e2d9ac2ab4872f8e784b07a31110bef6d000000a6f9e89e6d50ee06ce716f94da60f1f22d9669560d296287c13c92070000ee7553eb2df17839542fa88d0cb381100c8b85c606b9000000000000000000000000f441d6a6f516c235c6f5863e7f454ee0e16b9aa2593eb31fa3836703e7765aaeb77a8770e518efaa6d3dd85e03b3b133eb749057cea9af75a0e6f633532f28556dfdfa91b8e263cb6eecea87081c8d320642389f5f0c42dba0ff75a257310f2d92cb1d1e16468949f5674f62ee6609cf26ae4a8f5eac0ebf318e735930b01d8f586e34537bcff7d6196f494cdcf3a712078d745db0f5687a78ee6d000b3d171a0f08299b52d207f32e9da311ca460ba1513a42732808515eec574f892622c5be497fc3d9ca122d7c18b9e54637812c8debc61f0e42d838e44a819b74bce1a56108bb0f72c4a02475920532309c55b2c9ae9f281391ec5cc72a5e94cca1cbf1a706ec201eedfa5fbdb5000000000000de776e4891db266689d219e68809f376d62a56e0d9660e3c34ec96f544e02ff9bfca951533ca1e6a4b9d39ec340db325140b3016b2ed87c6bd309b34ea9b3af1f43f37ac8bfbded7f2863292dcd338121a1539eedf9847a99699f753fe2d00000000000fac8232bf2d811173f94ae91c3a64945c5c67fc29016bf85565516feb331d52792106d6e2b396a3d1fe64e312cd96d2eb9101cd02e3b3454458b0cfd1c6b49a924f19a1bb0aeda7c49a31156db9df04961532224cd859e18fc2c4200f251c54e172f1012601a0dec92c7195ba7a29e95e080a65c3cdd19c0c2b7eeec2df5ec43809cc04b306bc33d35412e7b0e9035c63f287ca8110258cd48b9470ef4bfd273ec98e192900000000000000c26c65c188c5852c9660400938b71e35c04bb67ff606d8729cf0de6e6e35346bd1312d4b2d70a2263c19a75f000a3e543518e9f661668a3fe663b393314ea217af40452b042488c0f19c49a39f77555a84e8dfb14b595cc71584bbf3aba108264fa61af74e818d7525fe181a64a54c0bbace9cc360280c2385d8bbcce72f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x40218800, &(0x7f0000000240)="ee8021cee7a254bb72efc56d010020000000000037f8e2dcef7359bacf53388842330f3947c8450000d4f44e78f4fdc518a257f184625a73f585abf6c0f6c950577127a4d9c6379f2b911a280e1c030000000000000027b59158a8c202c82d6321fae350c4e5b83e462cdb30d600"/119, 0x0, &(0x7f00000000c0), 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$inet6(0x10, 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 23:50:00 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/tracing', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 279.584407][ T37] audit: type=1804 audit(1627257000.734:16): pid=13804 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir539274310/syzkaller.oV8jlN/14/bus" dev="sda1" ino=14266 res=1 errno=0 23:50:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:50:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x51, 0x0}) 23:50:01 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/tracing', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 280.292213][ T37] audit: type=1804 audit(1627257001.436:17): pid=13817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/80/bus" dev="sda1" ino=14271 res=1 errno=0 [ 280.808455][ T37] audit: type=1804 audit(1627257001.966:18): pid=13816 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir539274310/syzkaller.oV8jlN/15/bus" dev="sda1" ino=14287 res=1 errno=0 23:50:02 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/9) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x2, 0x40, 0x204, 0x1e2, 0x4, 0x3d2, 0x2}, "85237f1b5ce4418d1a9e6e3c8091c21b0ad5fa1533693726dd316cf88d4ca91c586a6ddd1b21eb292f9b4c23b30cb0202b994435ea19c3e3c72ef83061be6babfc8b0ae74b6d0b1453a7b117cdf040da4de2d7bc328aba2d296b0decb77373", ['\x00', '\x00', '\x00']}, 0x37f) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f00000000c0)=""/152, 0x98) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_fuse_handle_req(r3, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, 0x0) 23:50:02 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x40218800, &(0x7f0000000240)="ee8021cee7a254bb72efc56d010020000000000037f8e2dcef7359bacf53388842330f3947c8450000d4f44e78f4fdc518a257f184625a73f585abf6c0f6c950577127a4d9c6379f2b911a280e1c030000000000000027b59158a8c202c82d6321fae350c4e5b83e462cdb30d600"/119, 0x0, &(0x7f00000000c0), 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$inet6(0x10, 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 23:50:02 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) bind$packet(r0, &(0x7f0000000040)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x804, @udp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:50:02 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/tracing', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:50:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:50:02 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/tracing', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:50:02 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) bind$packet(r0, &(0x7f0000000040)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x804, @udp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:50:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000004c0), 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0e85667, &(0x7f0000000300)={0x0, [0x900]}) 23:50:02 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) bind$packet(r0, &(0x7f0000000040)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x804, @udp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:50:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:50:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="01000000", 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x3000, 0x1000, &(0x7f0000000540)=""/4096}, {0x0, 0x83, &(0x7f0000001540)=""/131}, {0x3000, 0xa, &(0x7f0000000200)=""/10}, {0x3000, 0x0, 0x0}]}) 23:50:03 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) bind$packet(r0, &(0x7f0000000040)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x804, @udp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 283.091046][ T37] audit: type=1804 audit(1627257004.256:19): pid=13838 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/81/bus" dev="sda1" ino=14308 res=1 errno=0 [ 283.867269][ T37] audit: type=1804 audit(1627257005.026:20): pid=13881 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir539274310/syzkaller.oV8jlN/16/bus" dev="sda1" ino=14294 res=1 errno=0 23:50:07 executing program 5: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 23:50:07 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x40218800, &(0x7f0000000240)="ee8021cee7a254bb72efc56d010020000000000037f8e2dcef7359bacf53388842330f3947c8450000d4f44e78f4fdc518a257f184625a73f585abf6c0f6c950577127a4d9c6379f2b911a280e1c030000000000000027b59158a8c202c82d6321fae350c4e5b83e462cdb30d600"/119, 0x0, &(0x7f00000000c0), 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$inet6(0x10, 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 23:50:07 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/9) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x2, 0x40, 0x204, 0x1e2, 0x4, 0x3d2, 0x2}, "85237f1b5ce4418d1a9e6e3c8091c21b0ad5fa1533693726dd316cf88d4ca91c586a6ddd1b21eb292f9b4c23b30cb0202b994435ea19c3e3c72ef83061be6babfc8b0ae74b6d0b1453a7b117cdf040da4de2d7bc328aba2d296b0decb77373", ['\x00', '\x00', '\x00']}, 0x37f) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f00000000c0)=""/152, 0x98) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_fuse_handle_req(r3, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, 0x0) 23:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="01000000", 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x3000, 0x1000, &(0x7f0000000540)=""/4096}, {0x0, 0x83, &(0x7f0000001540)=""/131}, {0x3000, 0xa, &(0x7f0000000200)=""/10}, {0x3000, 0x0, 0x0}]}) 23:50:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 23:50:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x0) 23:50:07 executing program 5: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 23:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="01000000", 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x3000, 0x1000, &(0x7f0000000540)=""/4096}, {0x0, 0x83, &(0x7f0000001540)=""/131}, {0x3000, 0xa, &(0x7f0000000200)=""/10}, {0x3000, 0x0, 0x0}]}) 23:50:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2a, 0x4, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x2a, 0x4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 23:50:07 executing program 5: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 23:50:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="01000000", 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x3000, 0x1000, &(0x7f0000000540)=""/4096}, {0x0, 0x83, &(0x7f0000001540)=""/131}, {0x3000, 0xa, &(0x7f0000000200)=""/10}, {0x3000, 0x0, 0x0}]}) 23:50:08 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000540600000ee60000bf150000000000000f5700000000000065070000d23700002c030000000000001f67000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb1230e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8dfd13ff15f852a39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916fcecc8158f0200000000c8fb735fd58f00ad68694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6037ed8c85e21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e80090000000000000045eac1f2014f720e83b7838e3eede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b26539cebca8f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c54400000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac872ade9d1f2ab779b8dbe843aeeda0426c767c00327b8c95b2bb6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe7000feb9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4fe39cc2d292691672cc18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe9000000000000000000000000020026b80c3899543223a6079ee96198b9a326db3be3a48af415ca28ca68c502550044ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcb9fb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4d6fbf19e617d51f964727bfd5cc5ba15370f6e1141d2271eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1d802af2b7bcf6f8af41933cea0d0343261bccf64ca04515370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc2a3698d90e8215b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdd21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e529c5bea49cad70e22df522c2803b6ef65df70223c6e22c3433e322d8dbd6e9b040065a9d6b3d5ae276cffe935d559bea8951aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d1382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da04647aa5e6fc1a6f5d663380967ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27fe7018a988fbce55bb74cdb327ced4b77b8743fb3cb72cc280b9f62e4f802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7ecd9de19a0975db2f8c06a551236278c4766d7e22e3b85168c9851de6266c791252f919b4f8b257b5a786734e5142e4666c67aef5b7b2f88c6640995434aa8636993089c73f196dd4ae829ad4307132655b075ae534fa7f1ea9a17e62357b0bd2bd1d62d34729ba4f763ffeb2ba12c2574567d0d3cd28425c33e8acc806611238984ef55792add8254e705fefd2a44d5b15e3b36f6b75c97c9c04c511d8cf9e24c61c8284a913a381cb1a5628878040000000000000017b68afd95d4abf79286692439ee7acca2adc3d83d72b1b778e30c2bf2efbbcd054cf505eb0faa8a0d9f18135cb1d8d567c3436fa697b72c5035d98b9e4f7f3379c0b3339debc7837ef2bd540e78167a3ac92a4c4f826f6d0e5c4ebf4f7a70c03e2f5ddbebf168586331eb5995d2288a167b7c6b20b3c457f16b7722d0e6109a65e903b69db52116b0c528dab6d0c4fe2ee402348104bc5d4012babedee898c6d3e1017be2e9bc759d3ab4d615f50000000000000000000000000000000000000000000000000000000000e693e314adf7dc9f517d04f1e6ca367d30d31d3647c6059db6e1e9529eb1623ef99e2d9ac2ab4872f8e784b07a31110bef6d000000a6f9e89e6d50ee06ce716f94da60f1f22d9669560d296287c13c92070000ee7553eb2df17839542fa88d0cb381100c8b85c606b9000000000000000000000000f441d6a6f516c235c6f5863e7f454ee0e16b9aa2593eb31fa3836703e7765aaeb77a8770e518efaa6d3dd85e03b3b133eb749057cea9af75a0e6f633532f28556dfdfa91b8e263cb6eecea87081c8d320642389f5f0c42dba0ff75a257310f2d92cb1d1e16468949f5674f62ee6609cf26ae4a8f5eac0ebf318e735930b01d8f586e34537bcff7d6196f494cdcf3a712078d745db0f5687a78ee6d000b3d171a0f08299b52d207f32e9da311ca460ba1513a42732808515eec574f892622c5be497fc3d9ca122d7c18b9e54637812c8debc61f0e42d838e44a819b74bce1a56108bb0f72c4a02475920532309c55b2c9ae9f281391ec5cc72a5e94cca1cbf1a706ec201eedfa5fbdb5000000000000de776e4891db266689d219e68809f376d62a56e0d9660e3c34ec96f544e02ff9bfca951533ca1e6a4b9d39ec340db325140b3016b2ed87c6bd309b34ea9b3af1f43f37ac8bfbded7f2863292dcd338121a1539eedf9847a99699f753fe2d00000000000fac8232bf2d811173f94ae91c3a64945c5c67fc29016bf85565516feb331d52792106d6e2b396a3d1fe64e312cd96d2eb9101cd02e3b3454458b0cfd1c6b49a924f19a1bb0aeda7c49a31156db9df04961532224cd859e18fc2c4200f251c54e172f1012601a0dec92c7195ba7a29e95e080a65c3cdd19c0c2b7eeec2df5ec43809cc04b306bc33d35412e7b0e9035c63f287ca8110258cd48b9470ef4bfd273ec98e192900000000000000c26c65c188c5852c9660400938b71e35c04bb67ff606d8729cf0de6e6e35346bd1312d4b2d70a2263c19a75f000a3e543518e9f661668a3fe663b393314ea217af40452b042488c0f19c49a39f77555a84e8dfb14b595cc71584bbf3aba108264fa61af74e818d7525fe181a64a54c0bbace9cc360280c2385d8bbcce72f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x40218800, &(0x7f0000000240)="ee8021cee7a254bb72efc56d010020000000000037f8e2dcef7359bacf53388842330f3947c8450000d4f44e78f4fdc518a257f184625a73f585abf6c0f6c950577127a4d9c6379f2b911a280e1c030000000000000027b59158a8c202c82d6321fae350c4e5b83e462cdb30d600"/119, 0x0, &(0x7f00000000c0), 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$inet6(0x10, 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 23:50:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000001000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x1}}}, 0x24}}, 0x0) 23:50:08 executing program 5: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) [ 288.354649][ T37] audit: type=1804 audit(1627257009.524:21): pid=13922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir247288485/syzkaller.rheYVL/82/bus" dev="sda1" ino=14193 res=1 errno=0 23:50:11 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/9) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x2, 0x40, 0x204, 0x1e2, 0x4, 0x3d2, 0x2}, "85237f1b5ce4418d1a9e6e3c8091c21b0ad5fa1533693726dd316cf88d4ca91c586a6ddd1b21eb292f9b4c23b30cb0202b994435ea19c3e3c72ef83061be6babfc8b0ae74b6d0b1453a7b117cdf040da4de2d7bc328aba2d296b0decb77373", ['\x00', '\x00', '\x00']}, 0x37f) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f00000000c0)=""/152, 0x98) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_fuse_handle_req(r3, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, 0x0) 23:50:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) 23:50:11 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) 23:50:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000540)="96b22fa79dda20f99b4366f1fcaa1e270b39721fb0fdebcd6c6d719134def5316113c61defa7f888349719a7f871439ca0a5020bdd996eca51bedfdee334a1cc27141a1d53459a8447702dd7a5195ebdbe34998e901014a140c452c32e43712e65bc46ff6e6aa96ffd709ed72ebc97fa282fda385f6a5ea5bee3778d318d4b1c3774eda23c96b89438cd03c02b49aae1751345135980e498de41027899771d30a849513420d2eb525a741d426e8a97182e84ba4b1e76b54464e653fe83073ba907ff2f8bd185971607e8c06f02a685ea44d7ae870ceb133cb6d83b6a5d390c6ea47f25c7b5683288687b96319aa909bdddf7b36c4147b28fa9dd17e71632074fe3727af40284733683e4d06b49f429143ad0fae7b9fdbc167ba39d451061121b7bb701597808b399346da5182f43079738c50a9a99e185782c3a98ee5c5d90d36f78892ac807f401e3596840c58e348934222df7b64850374fb5246efc15ecfa5575929916434bdc854bb5297e2a88644f94dac8f067811430afcdb8c1e1f4d51705fb087ad6c815b23bd98a1ed15a15e560d43d2c77ae0b0be9faac11b6a16ec04b82e4de3d5f527db55b305ebff2481c37fc1e54692787924de43b4276a01e71cb612d1f806bef9eccbd2b7fd4fde07353f989d28ecc873914c7c0b70ec58912ade5e316c3bd31aba809bd7c9f0c62ca373e318002de", 0x1f7, 0x9}], 0xc503, &(0x7f0000000500)) 23:50:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x5) 23:50:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, 0xfffffffffffffffd) [ 290.573633][T13991] loop5: detected capacity change from 0 to 1 23:50:11 executing program 4: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() tkill(r0, 0xd) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:50:11 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1888, 0x760}], 0x0, &(0x7f0000010800)) [ 290.695932][T13991] loop5: detected capacity change from 0 to 1 23:50:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x5) 23:50:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000540)="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", 0x1f7, 0x9}], 0xc503, &(0x7f0000000500)) [ 290.936805][T14013] loop0: detected capacity change from 0 to 8 23:50:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x5) [ 291.160702][T14020] loop5: detected capacity change from 0 to 1 23:50:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 291.781777][T14037] ptrace attach of "/root/syz-executor.4"[14038] was attempted by "/root/syz-executor.4"[14037] [ 293.979338][T11372] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:50:15 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/9) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x2, 0x40, 0x204, 0x1e2, 0x4, 0x3d2, 0x2}, "85237f1b5ce4418d1a9e6e3c8091c21b0ad5fa1533693726dd316cf88d4ca91c586a6ddd1b21eb292f9b4c23b30cb0202b994435ea19c3e3c72ef83061be6babfc8b0ae74b6d0b1453a7b117cdf040da4de2d7bc328aba2d296b0decb77373", ['\x00', '\x00', '\x00']}, 0x37f) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f00000000c0)=""/152, 0x98) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_fuse_handle_req(r3, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, 0x0) 23:50:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000540)="96b22fa79dda20f99b4366f1fcaa1e270b39721fb0fdebcd6c6d719134def5316113c61defa7f888349719a7f871439ca0a5020bdd996eca51bedfdee334a1cc27141a1d53459a8447702dd7a5195ebdbe34998e901014a140c452c32e43712e65bc46ff6e6aa96ffd709ed72ebc97fa282fda385f6a5ea5bee3778d318d4b1c3774eda23c96b89438cd03c02b49aae1751345135980e498de41027899771d30a849513420d2eb525a741d426e8a97182e84ba4b1e76b54464e653fe83073ba907ff2f8bd185971607e8c06f02a685ea44d7ae870ceb133cb6d83b6a5d390c6ea47f25c7b5683288687b96319aa909bdddf7b36c4147b28fa9dd17e71632074fe3727af40284733683e4d06b49f429143ad0fae7b9fdbc167ba39d451061121b7bb701597808b399346da5182f43079738c50a9a99e185782c3a98ee5c5d90d36f78892ac807f401e3596840c58e348934222df7b64850374fb5246efc15ecfa5575929916434bdc854bb5297e2a88644f94dac8f067811430afcdb8c1e1f4d51705fb087ad6c815b23bd98a1ed15a15e560d43d2c77ae0b0be9faac11b6a16ec04b82e4de3d5f527db55b305ebff2481c37fc1e54692787924de43b4276a01e71cb612d1f806bef9eccbd2b7fd4fde07353f989d28ecc873914c7c0b70ec58912ade5e316c3bd31aba809bd7c9f0c62ca373e318002de", 0x1f7, 0x9}], 0xc503, &(0x7f0000000500)) 23:50:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x5) 23:50:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) 23:50:15 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a6, &(0x7f0000000040)={{@host}, 0x1000, 0x4, 0x2}) 23:50:15 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x72}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0xc7c, 0x3, &(0x7f0000001500)=[{0x0, 0x0, 0x5}, {&(0x7f00000013c0), 0x0, 0x5}, {&(0x7f0000001480), 0x0, 0xffff}], 0x0, &(0x7f0000001580)={[{@barrier}, {@part={'part', 0x3d, 0x3}}, {@part={'part', 0x3d, 0x7fff}}, {@barrier}, {@nobarrier}, {@session}], [{@dont_appraise}, {@smackfsdef={'smackfsdef', 0x3d, '.^-):\xaa./+'}}, {@obj_user={'obj_user', 0x3d, 'syz0\x00'}}, {@appraise}]}) 23:50:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 294.414140][T14079] loop5: detected capacity change from 0 to 1 23:50:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000240)=0x101, 0x0, 0x4) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETAF(r0, 0x5437, 0x0) [ 294.481162][T14076] loop0: detected capacity change from 0 to 255 23:50:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000540)="96b22fa79dda20f99b4366f1fcaa1e270b39721fb0fdebcd6c6d719134def5316113c61defa7f888349719a7f871439ca0a5020bdd996eca51bedfdee334a1cc27141a1d53459a8447702dd7a5195ebdbe34998e901014a140c452c32e43712e65bc46ff6e6aa96ffd709ed72ebc97fa282fda385f6a5ea5bee3778d318d4b1c3774eda23c96b89438cd03c02b49aae1751345135980e498de41027899771d30a849513420d2eb525a741d426e8a97182e84ba4b1e76b54464e653fe83073ba907ff2f8bd185971607e8c06f02a685ea44d7ae870ceb133cb6d83b6a5d390c6ea47f25c7b5683288687b96319aa909bdddf7b36c4147b28fa9dd17e71632074fe3727af40284733683e4d06b49f429143ad0fae7b9fdbc167ba39d451061121b7bb701597808b399346da5182f43079738c50a9a99e185782c3a98ee5c5d90d36f78892ac807f401e3596840c58e348934222df7b64850374fb5246efc15ecfa5575929916434bdc854bb5297e2a88644f94dac8f067811430afcdb8c1e1f4d51705fb087ad6c815b23bd98a1ed15a15e560d43d2c77ae0b0be9faac11b6a16ec04b82e4de3d5f527db55b305ebff2481c37fc1e54692787924de43b4276a01e71cb612d1f806bef9eccbd2b7fd4fde07353f989d28ecc873914c7c0b70ec58912ade5e316c3bd31aba809bd7c9f0c62ca373e318002de", 0x1f7, 0x9}], 0xc503, &(0x7f0000000500)) [ 294.926264][T14103] loop5: detected capacity change from 0 to 1 [ 294.968071][T14095] ------------[ cut here ]------------ [ 294.972780][T14076] hfsplus: unable to parse mount options [ 294.975903][T14095] WARNING: CPU: 1 PID: 14095 at fs/io_uring.c:1546 io_poll_double_wake+0x545/0x5c0 [ 294.975940][T14095] Modules linked in: [ 294.975950][T14095] CPU: 1 PID: 14095 Comm: syz-executor.4 Not tainted 5.14.0-rc2-syzkaller #0 [ 295.003640][T14095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.013789][T14095] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 295.019961][T14095] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 295.039746][T14095] RSP: 0018:ffffc9000265f408 EFLAGS: 00010087 [ 295.046002][T14095] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: 0000000000040000 [ 295.054077][T14095] RDX: ffffc90012a5f000 RSI: 00000000000027ba RDI: 00000000000027bb [ 295.062058][T14095] RBP: ffff8880776d2648 R08: ffffffff81ee67d8 R09: ffffed100eeda4d4 [ 295.070128][T14095] R10: ffffed100eeda4d4 R11: 0000000000000000 R12: dffffc0000000000 [ 295.078375][T14095] R13: ffff8880776d2640 R14: ffff8880776d269c R15: 1ffff1100eeda4c9 [ 295.086356][T14095] FS: 00007f8c0b3f7700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 295.095510][T14095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.102211][T14095] CR2: 00007fc50ff98fe8 CR3: 0000000034f53000 CR4: 00000000001506e0 [ 295.110287][T14095] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.118268][T14095] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.126254][T14095] Call Trace: [ 295.129549][T14095] __wake_up_common+0x2aa/0x4e0 [ 295.134643][T14095] __wake_up+0x145/0x210 [ 295.138911][T14095] ? remove_wait_queue+0x130/0x130 [ 295.144221][T14095] ? tty_open+0x235/0xdd0 [ 295.148666][T14095] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 295.154399][T14095] tty_ldisc_lock+0x5b/0xb0 [ 295.159963][T14095] tty_reopen+0x17a/0x2c0 [ 295.164429][T14095] tty_open+0x85f/0xdd0 [ 295.168610][T14095] ? tty_compat_ioctl+0xc80/0xc80 [ 295.173665][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.178986][T14095] ? __fsnotify_parent+0x483/0x670 [ 295.184121][T14095] chrdev_open+0x53b/0x5f0 [ 295.188558][T14095] ? cd_forget+0x160/0x160 [ 295.193082][T14095] ? hook_file_open+0xed/0x220 [ 295.197863][T14095] ? tomoyo_file_open+0xe6/0x170 [ 295.202815][T14095] ? fsnotify_perm+0x2fd/0x4d0 [ 295.207609][T14095] ? cd_forget+0x160/0x160 [ 295.212139][T14095] do_dentry_open+0x7cb/0x1020 [ 295.216929][T14095] path_openat+0x27e7/0x36b0 [ 295.221559][T14095] ? stack_trace_snprint+0xe0/0xe0 [ 295.226787][T14095] ? do_filp_open+0x4d0/0x4d0 [ 295.231495][T14095] ? alloc_fd+0x5e1/0x680 [ 295.235840][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.241491][T14095] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.247582][T14095] do_filp_open+0x253/0x4d0 [ 295.252203][T14095] ? vfs_tmpfile+0x230/0x230 [ 295.256821][T14095] ? alloc_fd+0x5e1/0x680 [ 295.261251][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.266553][T14095] ? _raw_spin_unlock+0x24/0x40 [ 295.271420][T14095] ? alloc_fd+0x5e1/0x680 [ 295.275763][T14095] do_sys_openat2+0x124/0x460 [ 295.280455][T14095] ? __context_tracking_exit+0x7a/0xd0 [ 295.286102][T14095] ? do_sys_open+0x220/0x220 [ 295.290891][T14095] __x64_sys_openat+0x243/0x290 [ 295.295845][T14095] ? __ia32_sys_open+0x270/0x270 [ 295.300800][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.306808][T14095] ? lockdep_hardirqs_on+0x8d/0x130 [ 295.312031][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.318035][T14095] do_syscall_64+0x3d/0xb0 [ 295.322467][T14095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.328395][T14095] RIP: 0033:0x4196d4 [ 295.332380][T14095] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 295.352633][T14095] RSP: 002b:00007f8c0b3f6cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 295.361060][T14095] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004196d4 [ 295.369043][T14095] RDX: 0000000000000002 RSI: 00007f8c0b3f6d60 RDI: 00000000ffffff9c [ 295.377114][T14095] RBP: 00007f8c0b3f6d60 R08: 0000000000000000 R09: 000000000000000e [ 295.385107][T14095] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 295.393262][T14095] R13: 00007fff469eff9f R14: 00007f8c0b3f7300 R15: 0000000000022000 [ 295.401282][T14095] Kernel panic - not syncing: panic_on_warn set ... [ 295.407883][T14095] CPU: 1 PID: 14095 Comm: syz-executor.4 Not tainted 5.14.0-rc2-syzkaller #0 [ 295.416652][T14095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.426715][T14095] Call Trace: [ 295.430000][T14095] dump_stack_lvl+0x1ae/0x29f [ 295.434866][T14095] ? show_regs_print_info+0x12/0x12 [ 295.440080][T14095] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.445833][T14095] panic+0x2e1/0x850 [ 295.449758][T14095] ? __kernel_text_address+0x93/0x100 [ 295.455149][T14095] ? __warn+0x13e/0x270 [ 295.460126][T14095] ? nmi_panic+0x90/0x90 [ 295.464382][T14095] __warn+0x26a/0x270 [ 295.468372][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.473675][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.479244][T14095] report_bug+0x1b1/0x2e0 [ 295.483679][T14095] handle_bug+0x3d/0x70 [ 295.487872][T14095] exc_invalid_op+0x16/0x40 [ 295.492395][T14095] asm_exc_invalid_op+0x12/0x20 [ 295.497276][T14095] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 295.503194][T14095] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 295.523081][T14095] RSP: 0018:ffffc9000265f408 EFLAGS: 00010087 [ 295.529159][T14095] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: 0000000000040000 [ 295.537406][T14095] RDX: ffffc90012a5f000 RSI: 00000000000027ba RDI: 00000000000027bb [ 295.545578][T14095] RBP: ffff8880776d2648 R08: ffffffff81ee67d8 R09: ffffed100eeda4d4 [ 295.553570][T14095] R10: ffffed100eeda4d4 R11: 0000000000000000 R12: dffffc0000000000 [ 295.562056][T14095] R13: ffff8880776d2640 R14: ffff8880776d269c R15: 1ffff1100eeda4c9 [ 295.570253][T14095] ? io_poll_double_wake+0x518/0x5c0 [ 295.575577][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.580877][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.586179][T14095] __wake_up_common+0x2aa/0x4e0 [ 295.591076][T14095] __wake_up+0x145/0x210 [ 295.595607][T14095] ? remove_wait_queue+0x130/0x130 [ 295.600939][T14095] ? tty_open+0x235/0xdd0 [ 295.605369][T14095] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 295.611040][T14095] tty_ldisc_lock+0x5b/0xb0 [ 295.615562][T14095] tty_reopen+0x17a/0x2c0 [ 295.619899][T14095] tty_open+0x85f/0xdd0 [ 295.624065][T14095] ? tty_compat_ioctl+0xc80/0xc80 [ 295.629099][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.634305][T14095] ? __fsnotify_parent+0x483/0x670 [ 295.639425][T14095] chrdev_open+0x53b/0x5f0 [ 295.643869][T14095] ? cd_forget+0x160/0x160 [ 295.648298][T14095] ? hook_file_open+0xed/0x220 [ 295.653057][T14095] ? tomoyo_file_open+0xe6/0x170 [ 295.658010][T14095] ? fsnotify_perm+0x2fd/0x4d0 [ 295.662878][T14095] ? cd_forget+0x160/0x160 [ 295.667310][T14095] do_dentry_open+0x7cb/0x1020 [ 295.672094][T14095] path_openat+0x27e7/0x36b0 [ 295.676714][T14095] ? stack_trace_snprint+0xe0/0xe0 [ 295.681839][T14095] ? do_filp_open+0x4d0/0x4d0 [ 295.686563][T14095] ? alloc_fd+0x5e1/0x680 [ 295.690908][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.696555][T14095] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.702550][T14095] do_filp_open+0x253/0x4d0 [ 295.707069][T14095] ? vfs_tmpfile+0x230/0x230 [ 295.711659][T14095] ? alloc_fd+0x5e1/0x680 [ 295.715991][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.721309][T14095] ? _raw_spin_unlock+0x24/0x40 [ 295.726176][T14095] ? alloc_fd+0x5e1/0x680 [ 295.730517][T14095] do_sys_openat2+0x124/0x460 [ 295.735204][T14095] ? __context_tracking_exit+0x7a/0xd0 [ 295.740668][T14095] ? do_sys_open+0x220/0x220 [ 295.745266][T14095] __x64_sys_openat+0x243/0x290 [ 295.750643][T14095] ? __ia32_sys_open+0x270/0x270 [ 295.755585][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.761573][T14095] ? lockdep_hardirqs_on+0x8d/0x130 [ 295.766784][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.772778][T14095] do_syscall_64+0x3d/0xb0 [ 295.777210][T14095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.783120][T14095] RIP: 0033:0x4196d4 [ 295.787030][T14095] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 295.807452][T14095] RSP: 002b:00007f8c0b3f6cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 295.816136][T14095] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004196d4 [ 295.824240][T14095] RDX: 0000000000000002 RSI: 00007f8c0b3f6d60 RDI: 00000000ffffff9c [ 295.832220][T14095] RBP: 00007f8c0b3f6d60 R08: 0000000000000000 R09: 000000000000000e [ 295.840200][T14095] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 295.848449][T14095] R13: 00007fff469eff9f R14: 00007f8c0b3f7300 R15: 0000000000022000 [ 295.856631][T14095] [ 295.856643][T14095] ====================================================== [ 295.856649][T14095] WARNING: possible circular locking dependency detected [ 295.856655][T14095] 5.14.0-rc2-syzkaller #0 Not tainted [ 295.856659][T14095] ------------------------------------------------------ [ 295.856665][T14095] syz-executor.4/14095 is trying to acquire lock: [ 295.856671][T14095] ffffffff8c70c060 (console_owner){-...}-{0:0}, at: console_lock_spinning_enable+0x2d/0x60 [ 295.856694][T14095] [ 295.856697][T14095] but task is already holding lock: [ 295.856702][T14095] ffff8880306a8528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up+0x128/0x210 [ 295.856722][T14095] [ 295.856726][T14095] which lock already depends on the new lock. [ 295.856731][T14095] [ 295.856734][T14095] [ 295.856738][T14095] the existing dependency chain (in reverse order) is: [ 295.856743][T14095] [ 295.856746][T14095] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 295.856765][T14095] lock_acquire+0x182/0x4a0 [ 295.856770][T14095] _raw_spin_lock_irqsave+0xb3/0x100 [ 295.856775][T14095] __wake_up+0x128/0x210 [ 295.856780][T14095] tty_port_default_wakeup+0x26/0x40 [ 295.856785][T14095] serial8250_tx_chars+0x68e/0x8a0 [ 295.856790][T14095] serial8250_handle_irq+0x301/0x3e0 [ 295.856796][T14095] serial8250_default_handle_irq+0xaf/0x190 [ 295.856801][T14095] serial8250_interrupt+0xa3/0x1e0 [ 295.856807][T14095] __handle_irq_event_percpu+0x20a/0x6d0 [ 295.856812][T14095] handle_irq_event+0x10a/0x300 [ 295.856816][T14095] handle_edge_irq+0x245/0xbe0 [ 295.856822][T14095] __common_interrupt+0xce/0x1e0 [ 295.856826][T14095] common_interrupt+0x9c/0xc0 [ 295.856831][T14095] asm_common_interrupt+0x1e/0x40 [ 295.856836][T14095] _raw_spin_unlock_irqrestore+0xbc/0x120 [ 295.856842][T14095] uart_write+0x69d/0x910 [ 295.856847][T14095] do_output_char+0x638/0x940 [ 295.856852][T14095] n_tty_write+0xe33/0x1310 [ 295.856856][T14095] file_tty_write+0x5c5/0x9a0 [ 295.856862][T14095] do_iter_readv_writev+0x566/0x770 [ 295.856867][T14095] do_iter_write+0x16c/0x5f0 [ 295.856872][T14095] do_writev+0x240/0x440 [ 295.856876][T14095] do_syscall_64+0x3d/0xb0 [ 295.856881][T14095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.856886][T14095] [ 295.856890][T14095] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 295.856908][T14095] lock_acquire+0x182/0x4a0 [ 295.856913][T14095] _raw_spin_lock_irqsave+0xb3/0x100 [ 295.856919][T14095] serial8250_console_write+0x17a/0xee0 [ 295.856924][T14095] console_unlock+0x9aa/0xec0 [ 295.856929][T14095] vprintk_emit+0x21a/0x2f0 [ 295.856934][T14095] vprintk+0x30d/0x370 [ 295.856938][T14095] printk+0xc0/0x108 [ 295.856943][T14095] register_console+0x6c0/0x9a0 [ 295.856947][T14095] univ8250_console_init+0x41/0x43 [ 295.856952][T14095] console_init+0x52/0x97 [ 295.856957][T14095] start_kernel+0x311/0x549 [ 295.856962][T14095] secondary_startup_64_no_verify+0xb0/0xbb [ 295.856967][T14095] [ 295.856970][T14095] -> #0 (console_owner){-...}-{0:0}: [ 295.856988][T14095] check_prevs_add+0x4f9/0x5b30 [ 295.856993][T14095] __lock_acquire+0x4476/0x6100 [ 295.856998][T14095] lock_acquire+0x182/0x4a0 [ 295.857003][T14095] console_lock_spinning_enable+0x52/0x60 [ 295.857009][T14095] console_unlock+0x6f5/0xec0 [ 295.857014][T14095] vprintk_emit+0x21a/0x2f0 [ 295.857019][T14095] vprintk+0x30d/0x370 [ 295.857023][T14095] printk+0xc0/0x108 [ 295.857028][T14095] report_bug+0x1e1/0x2e0 [ 295.857033][T14095] handle_bug+0x3d/0x70 [ 295.857037][T14095] exc_invalid_op+0x16/0x40 [ 295.857042][T14095] asm_exc_invalid_op+0x12/0x20 [ 295.857047][T14095] io_poll_double_wake+0x545/0x5c0 [ 295.857052][T14095] __wake_up_common+0x2aa/0x4e0 [ 295.857057][T14095] __wake_up+0x145/0x210 [ 295.857061][T14095] tty_ldisc_lock+0x5b/0xb0 [ 295.857066][T14095] tty_reopen+0x17a/0x2c0 [ 295.857071][T14095] tty_open+0x85f/0xdd0 [ 295.857075][T14095] chrdev_open+0x53b/0x5f0 [ 295.857080][T14095] do_dentry_open+0x7cb/0x1020 [ 295.857085][T14095] path_openat+0x27e7/0x36b0 [ 295.857090][T14095] do_filp_open+0x253/0x4d0 [ 295.857094][T14095] do_sys_openat2+0x124/0x460 [ 295.857099][T14095] __x64_sys_openat+0x243/0x290 [ 295.857110][T14095] do_syscall_64+0x3d/0xb0 [ 295.857115][T14095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.857120][T14095] [ 295.857123][T14095] other info that might help us debug this: [ 295.857128][T14095] [ 295.857131][T14095] Chain exists of: [ 295.857135][T14095] console_owner --> &port_lock_key --> &tty->write_wait [ 295.857160][T14095] [ 295.857164][T14095] Possible unsafe locking scenario: [ 295.857168][T14095] [ 295.857172][T14095] CPU0 CPU1 [ 295.857177][T14095] ---- ---- [ 295.857181][T14095] lock(&tty->write_wait); [ 295.857192][T14095] lock(&port_lock_key); [ 295.857205][T14095] lock(&tty->write_wait); [ 295.857224][T14095] lock(console_owner); [ 295.857234][T14095] [ 295.857238][T14095] *** DEADLOCK *** [ 295.857241][T14095] [ 295.857244][T14095] 3 locks held by syz-executor.4/14095: [ 295.857250][T14095] #0: ffff8880306a81c0 (&tty->legacy_mutex){+.+.}-{3:3}, at: tty_lock_interruptible+0xa4/0x140 [ 295.857274][T14095] #1: ffff8880306a8528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up+0x128/0x210 [ 295.857298][T14095] #2: ffffffff8c5f3d40 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0x201/0x2f0 [ 295.857322][T14095] [ 295.857325][T14095] stack backtrace: [ 295.857330][T14095] CPU: 1 PID: 14095 Comm: syz-executor.4 Not tainted 5.14.0-rc2-syzkaller #0 [ 295.857337][T14095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.857343][T14095] Call Trace: [ 295.857347][T14095] dump_stack_lvl+0x1ae/0x29f [ 295.857351][T14095] ? show_regs_print_info+0x12/0x12 [ 295.857356][T14095] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.857361][T14095] ? save_trace+0x5a/0x9f0 [ 295.857365][T14095] print_circular_bug+0xb17/0xdc0 [ 295.857369][T14095] ? hlock_conflict+0x1f0/0x1f0 [ 295.857374][T14095] ? __bfs+0x369/0x700 [ 295.857378][T14095] ? check_path+0x40/0x40 [ 295.857382][T14095] ? noop_count+0x30/0x30 [ 295.857386][T14095] ? arch_stack_walk+0x98/0xe0 [ 295.857390][T14095] ? save_trace+0x5a/0x9f0 [ 295.857394][T14095] check_noncircular+0x2cc/0x390 [ 295.857399][T14095] ? add_chain_block+0x850/0x850 [ 295.857403][T14095] ? _find_first_zero_bit+0xe1/0x100 [ 295.857408][T14095] ? add_lock_to_list+0x1c7/0x2d0 [ 295.857413][T14095] check_prevs_add+0x4f9/0x5b30 [ 295.857418][T14095] ? reacquire_held_locks+0x5f0/0x5f0 [ 295.857423][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857427][T14095] ? reacquire_held_locks+0x5f0/0x5f0 [ 295.857432][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857437][T14095] ? reacquire_held_locks+0x5f0/0x5f0 [ 295.857441][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857445][T14095] ? rcu_lock_release+0x5/0x20 [ 295.857450][T14095] ? stack_trace_save+0x1e0/0x1e0 [ 295.857455][T14095] ? rcu_lock_release+0x5/0x20 [ 295.857460][T14095] ? stack_trace_save+0x1e0/0x1e0 [ 295.857464][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.857470][T14095] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.857475][T14095] ? trace_lock_acquire+0x59/0x190 [ 295.857480][T14095] ? trace_lock_release+0x4f/0x150 [ 295.857485][T14095] ? lock_release+0x81/0x7b0 [ 295.857489][T14095] ? read_lock_is_recursive+0x10/0x10 [ 295.857494][T14095] ? noop_count+0x30/0x30 [ 295.857498][T14095] ? __lock_acquire+0x6100/0x6100 [ 295.857503][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857508][T14095] ? __bfs+0x700/0x700 [ 295.857512][T14095] ? __bfs+0x700/0x700 [ 295.857516][T14095] ? stack_trace_save+0x1e0/0x1e0 [ 295.857521][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857525][T14095] ? __bfs+0x700/0x700 [ 295.857529][T14095] ? stack_trace_save+0x104/0x1e0 [ 295.857534][T14095] ? lockdep_lock+0x102/0x2c0 [ 295.857539][T14095] ? lockdep_count_forward_deps+0x240/0x240 [ 295.857544][T14095] ? lockdep_unlock+0x145/0x2e0 [ 295.857548][T14095] ? lockdep_lock+0x2c0/0x2c0 [ 295.857553][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857557][T14095] ? put_dec_trunc8+0x18a/0x390 [ 295.857562][T14095] __lock_acquire+0x4476/0x6100 [ 295.857567][T14095] ? skip_atoi+0xb5/0xd0 [ 295.857571][T14095] ? format_decode+0x441/0x1ab0 [ 295.857576][T14095] ? trace_lock_acquire+0x190/0x190 [ 295.857580][T14095] ? vsnprintf+0x1cb4/0x1d60 [ 295.857585][T14095] ? ptr_to_hashval+0x60/0x60 [ 295.857589][T14095] ? sprintf+0xc7/0x110 [ 295.857594][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.857599][T14095] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.857604][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.857609][T14095] ? info_print_prefix+0x1e0/0x2e0 [ 295.857614][T14095] lock_acquire+0x182/0x4a0 [ 295.857619][T14095] ? console_lock_spinning_enable+0x2d/0x60 [ 295.857624][T14095] ? read_lock_is_recursive+0x10/0x10 [ 295.857629][T14095] ? console_lock_spinning_enable+0x2d/0x60 [ 295.857635][T14095] ? __lock_acquire+0x6100/0x6100 [ 295.857639][T14095] ? do_raw_spin_lock+0x151/0x8e0 [ 295.857644][T14095] ? read_lock_is_recursive+0x10/0x10 [ 295.857649][T14095] console_lock_spinning_enable+0x52/0x60 [ 295.857655][T14095] ? console_lock_spinning_enable+0x2d/0x60 [ 295.857660][T14095] console_unlock+0x6f5/0xec0 [ 295.857664][T14095] ? console_trylock_spinning+0x3a0/0x3a0 [ 295.857669][T14095] ? __down_trylock_console_sem+0x1af/0x210 [ 295.857674][T14095] ? vprintk_emit+0x201/0x2f0 [ 295.857679][T14095] ? vprintk_emit+0x201/0x2f0 [ 295.857683][T14095] ? console_trylock+0x70/0x70 [ 295.857688][T14095] ? __ia32_sys_syslog+0x90/0x90 [ 295.857693][T14095] ? __lock_acquire+0x145b/0x6100 [ 295.857698][T14095] ? trace_lock_acquire+0x190/0x190 [ 295.857703][T14095] vprintk_emit+0x21a/0x2f0 [ 295.857707][T14095] ? vprintk_store+0xf30/0xf30 [ 295.857712][T14095] ? mark_lock+0x199/0x1eb0 [ 295.857716][T14095] vprintk+0x30d/0x370 [ 295.857721][T14095] ? __printk_safe_exit+0x10/0x10 [ 295.857725][T14095] printk+0xc0/0x108 [ 295.857729][T14095] ? report_bug+0x169/0x2e0 [ 295.857733][T14095] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.857738][T14095] ? find_bug+0x88/0x310 [ 295.857742][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.857746][T14095] report_bug+0x1e1/0x2e0 [ 295.857750][T14095] handle_bug+0x3d/0x70 [ 295.857755][T14095] exc_invalid_op+0x16/0x40 [ 295.857759][T14095] asm_exc_invalid_op+0x12/0x20 [ 295.857763][T14095] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 295.857771][T14095] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 295.857783][T14095] RSP: 0018:ffffc9000265f408 EFLAGS: 00010087 [ 295.857792][T14095] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: 0000000000040000 [ 295.857799][T14095] RDX: ffffc90012a5f000 RSI: 00000000000027ba RDI: 00000000000027bb [ 295.857806][T14095] RBP: ffff8880776d2648 R08: ffffffff81ee67d8 R09: ffffed100eeda4d4 [ 295.857812][T14095] R10: ffffed100eeda4d4 R11: 0000000000000000 R12: dffffc0000000000 [ 295.857819][T14095] R13: ffff8880776d2640 R14: ffff8880776d269c R15: 1ffff1100eeda4c9 [ 295.857825][T14095] ? io_poll_double_wake+0x518/0x5c0 [ 295.857830][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.857835][T14095] ? io_poll_double_wake+0x545/0x5c0 [ 295.857840][T14095] __wake_up_common+0x2aa/0x4e0 [ 295.857844][T14095] __wake_up+0x145/0x210 [ 295.857849][T14095] ? remove_wait_queue+0x130/0x130 [ 295.857854][T14095] ? tty_open+0x235/0xdd0 [ 295.857858][T14095] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 295.857863][T14095] tty_ldisc_lock+0x5b/0xb0 [ 295.857868][T14095] tty_reopen+0x17a/0x2c0 [ 295.857872][T14095] tty_open+0x85f/0xdd0 [ 295.857876][T14095] ? tty_compat_ioctl+0xc80/0xc80 [ 295.857881][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.857886][T14095] ? __fsnotify_parent+0x483/0x670 [ 295.857891][T14095] chrdev_open+0x53b/0x5f0 [ 295.857895][T14095] ? cd_forget+0x160/0x160 [ 295.857900][T14095] ? hook_file_open+0xed/0x220 [ 295.857904][T14095] ? tomoyo_file_open+0xe6/0x170 [ 295.857909][T14095] ? fsnotify_perm+0x2fd/0x4d0 [ 295.857913][T14095] ? cd_forget+0x160/0x160 [ 295.857918][T14095] do_dentry_open+0x7cb/0x1020 [ 295.857922][T14095] path_openat+0x27e7/0x36b0 [ 295.857926][T14095] ? stack_trace_snprint+0xe0/0xe0 [ 295.857931][T14095] ? do_filp_open+0x4d0/0x4d0 [ 295.857936][T14095] ? alloc_fd+0x5e1/0x680 [ 295.857940][T14095] ? rcu_read_lock_sched_held+0x87/0x110 [ 295.857946][T14095] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.857951][T14095] do_filp_open+0x253/0x4d0 [ 295.857955][T14095] ? vfs_tmpfile+0x230/0x230 [ 295.857959][T14095] ? alloc_fd+0x5e1/0x680 [ 295.857964][T14095] ? do_raw_spin_unlock+0x134/0x8a0 [ 295.857969][T14095] ? _raw_spin_unlock+0x24/0x40 [ 295.857973][T14095] ? alloc_fd+0x5e1/0x680 [ 295.857977][T14095] do_sys_openat2+0x124/0x460 [ 295.857982][T14095] ? __context_tracking_exit+0x7a/0xd0 [ 295.857987][T14095] ? do_sys_open+0x220/0x220 [ 295.857992][T14095] __x64_sys_openat+0x243/0x290 [ 295.857996][T14095] ? __ia32_sys_open+0x270/0x270 [ 295.858001][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.858006][T14095] ? lockdep_hardirqs_on+0x8d/0x130 [ 295.858011][T14095] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 295.858016][T14095] do_syscall_64+0x3d/0xb0 [ 295.858021][T14095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.858026][T14095] RIP: 0033:0x4196d4 [ 295.858033][T14095] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 295.858045][T14095] RSP: 002b:00007f8c0b3f6cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 295.858056][T14095] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004196d4 [ 295.858063][T14095] RDX: 0000000000000002 RSI: 00007f8c0b3f6d60 RDI: 00000000ffffff9c [ 295.858070][T14095] RBP: 00007f8c0b3f6d60 R08: 0000000000000000 R09: 000000000000000e [ 295.858076][T14095] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 295.858083][T14095] R13: 00007fff469eff9f R14: 00007f8c0b3f7300 R15: 0000000000022000 [ 295.859637][T14095] Kernel Offset: disabled [ 297.240885][T14095] Rebooting in 86400 seconds..