[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2021/08/22 12:17:20 fuzzer started 2021/08/22 12:17:20 dialing manager at 10.128.0.169:33127 2021/08/22 12:17:21 syscalls: 3559 2021/08/22 12:17:21 code coverage: enabled 2021/08/22 12:17:21 comparison tracing: enabled 2021/08/22 12:17:21 extra coverage: enabled 2021/08/22 12:17:21 setuid sandbox: enabled 2021/08/22 12:17:21 namespace sandbox: enabled 2021/08/22 12:17:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/22 12:17:21 fault injection: enabled 2021/08/22 12:17:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/22 12:17:21 net packet injection: enabled 2021/08/22 12:17:21 net device setup: enabled 2021/08/22 12:17:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/22 12:17:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/22 12:17:21 USB emulation: enabled 2021/08/22 12:17:21 hci packet injection: enabled 2021/08/22 12:17:21 wifi device emulation: enabled 2021/08/22 12:17:21 802.15.4 emulation: enabled 2021/08/22 12:17:21 fetching corpus: 50, signal 51470/53417 (executing program) 2021/08/22 12:17:21 fetching corpus: 100, signal 82854/86657 (executing program) 2021/08/22 12:17:21 fetching corpus: 150, signal 111410/116997 (executing program) 2021/08/22 12:17:21 fetching corpus: 200, signal 133852/141211 (executing program) 2021/08/22 12:17:22 fetching corpus: 250, signal 152960/162038 (executing program) 2021/08/22 12:17:22 fetching corpus: 300, signal 169641/180408 (executing program) 2021/08/22 12:17:22 fetching corpus: 350, signal 187966/200347 (executing program) 2021/08/22 12:17:22 fetching corpus: 400, signal 200330/214360 (executing program) 2021/08/22 12:17:22 fetching corpus: 450, signal 218297/233905 (executing program) 2021/08/22 12:17:22 fetching corpus: 500, signal 230490/247674 (executing program) 2021/08/22 12:17:22 fetching corpus: 550, signal 240167/258956 (executing program) 2021/08/22 12:17:22 fetching corpus: 600, signal 252393/272703 (executing program) 2021/08/22 12:17:23 fetching corpus: 650, signal 264468/286297 (executing program) 2021/08/22 12:17:23 fetching corpus: 700, signal 273051/296444 (executing program) 2021/08/22 12:17:23 fetching corpus: 750, signal 282579/307444 (executing program) 2021/08/22 12:17:23 fetching corpus: 800, signal 291553/317916 (executing program) 2021/08/22 12:17:23 fetching corpus: 850, signal 304910/332638 (executing program) 2021/08/22 12:17:23 fetching corpus: 900, signal 312829/342032 (executing program) 2021/08/22 12:17:23 fetching corpus: 950, signal 325954/356501 (executing program) 2021/08/22 12:17:23 fetching corpus: 1000, signal 333954/365875 (executing program) 2021/08/22 12:17:24 fetching corpus: 1050, signal 340507/373905 (executing program) 2021/08/22 12:17:24 fetching corpus: 1100, signal 350244/384947 (executing program) 2021/08/22 12:17:24 fetching corpus: 1150, signal 355579/391767 (executing program) 2021/08/22 12:17:24 fetching corpus: 1200, signal 359947/397594 (executing program) 2021/08/22 12:17:24 fetching corpus: 1250, signal 365907/404952 (executing program) 2021/08/22 12:17:24 fetching corpus: 1300, signal 372986/413356 (executing program) 2021/08/22 12:17:24 fetching corpus: 1350, signal 379200/420928 (executing program) 2021/08/22 12:17:25 fetching corpus: 1400, signal 384833/427932 (executing program) 2021/08/22 12:17:25 fetching corpus: 1450, signal 392300/436681 (executing program) 2021/08/22 12:17:25 fetching corpus: 1500, signal 398854/444516 (executing program) 2021/08/22 12:17:25 fetching corpus: 1550, signal 403740/450797 (executing program) 2021/08/22 12:17:25 fetching corpus: 1600, signal 408708/457121 (executing program) 2021/08/22 12:17:25 fetching corpus: 1650, signal 413103/462830 (executing program) 2021/08/22 12:17:25 fetching corpus: 1700, signal 418413/469422 (executing program) 2021/08/22 12:17:25 fetching corpus: 1750, signal 422582/474929 (executing program) 2021/08/22 12:17:26 fetching corpus: 1800, signal 427197/480847 (executing program) 2021/08/22 12:17:26 fetching corpus: 1850, signal 431133/486084 (executing program) syzkaller login: [ 71.046766][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.053070][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/22 12:17:26 fetching corpus: 1900, signal 435308/491567 (executing program) 2021/08/22 12:17:26 fetching corpus: 1950, signal 439308/496831 (executing program) 2021/08/22 12:17:26 fetching corpus: 2000, signal 444780/503489 (executing program) 2021/08/22 12:17:26 fetching corpus: 2050, signal 450381/510244 (executing program) 2021/08/22 12:17:26 fetching corpus: 2100, signal 455098/516167 (executing program) 2021/08/22 12:17:26 fetching corpus: 2150, signal 458607/520969 (executing program) 2021/08/22 12:17:26 fetching corpus: 2200, signal 462263/525883 (executing program) 2021/08/22 12:17:27 fetching corpus: 2250, signal 465610/530488 (executing program) 2021/08/22 12:17:27 fetching corpus: 2300, signal 469861/535934 (executing program) 2021/08/22 12:17:27 fetching corpus: 2350, signal 472578/539945 (executing program) 2021/08/22 12:17:27 fetching corpus: 2400, signal 476043/544642 (executing program) 2021/08/22 12:17:27 fetching corpus: 2450, signal 480178/549986 (executing program) 2021/08/22 12:17:27 fetching corpus: 2500, signal 484325/555321 (executing program) 2021/08/22 12:17:27 fetching corpus: 2550, signal 488576/560719 (executing program) 2021/08/22 12:17:27 fetching corpus: 2600, signal 493308/566542 (executing program) 2021/08/22 12:17:27 fetching corpus: 2650, signal 496252/570729 (executing program) 2021/08/22 12:17:27 fetching corpus: 2700, signal 501112/576663 (executing program) 2021/08/22 12:17:28 fetching corpus: 2750, signal 504614/581337 (executing program) 2021/08/22 12:17:28 fetching corpus: 2800, signal 508838/586673 (executing program) 2021/08/22 12:17:28 fetching corpus: 2850, signal 512257/591232 (executing program) 2021/08/22 12:17:28 fetching corpus: 2900, signal 517910/597818 (executing program) 2021/08/22 12:17:28 fetching corpus: 2950, signal 521009/602035 (executing program) 2021/08/22 12:17:28 fetching corpus: 3000, signal 523918/606129 (executing program) 2021/08/22 12:17:28 fetching corpus: 3050, signal 527576/610884 (executing program) 2021/08/22 12:17:28 fetching corpus: 3100, signal 531463/615876 (executing program) 2021/08/22 12:17:28 fetching corpus: 3150, signal 534720/620260 (executing program) 2021/08/22 12:17:29 fetching corpus: 3200, signal 537893/624545 (executing program) 2021/08/22 12:17:29 fetching corpus: 3250, signal 540341/628154 (executing program) 2021/08/22 12:17:29 fetching corpus: 3300, signal 543782/632699 (executing program) 2021/08/22 12:17:29 fetching corpus: 3350, signal 545486/635609 (executing program) 2021/08/22 12:17:29 fetching corpus: 3400, signal 548731/639903 (executing program) 2021/08/22 12:17:29 fetching corpus: 3450, signal 551519/643830 (executing program) 2021/08/22 12:17:29 fetching corpus: 3500, signal 554535/647886 (executing program) 2021/08/22 12:17:29 fetching corpus: 3550, signal 557537/651991 (executing program) 2021/08/22 12:17:30 fetching corpus: 3600, signal 561083/656538 (executing program) 2021/08/22 12:17:30 fetching corpus: 3650, signal 563732/660301 (executing program) 2021/08/22 12:17:30 fetching corpus: 3700, signal 568078/665531 (executing program) 2021/08/22 12:17:30 fetching corpus: 3750, signal 570927/669403 (executing program) 2021/08/22 12:17:30 fetching corpus: 3800, signal 573968/673462 (executing program) 2021/08/22 12:17:30 fetching corpus: 3850, signal 576480/677025 (executing program) 2021/08/22 12:17:30 fetching corpus: 3900, signal 580455/681941 (executing program) 2021/08/22 12:17:31 fetching corpus: 3950, signal 583477/685968 (executing program) 2021/08/22 12:17:31 fetching corpus: 4000, signal 586318/689831 (executing program) 2021/08/22 12:17:31 fetching corpus: 4050, signal 589561/694015 (executing program) 2021/08/22 12:17:31 fetching corpus: 4100, signal 592756/698201 (executing program) 2021/08/22 12:17:31 fetching corpus: 4150, signal 595711/702207 (executing program) 2021/08/22 12:17:31 fetching corpus: 4200, signal 598505/706005 (executing program) 2021/08/22 12:17:31 fetching corpus: 4250, signal 600361/708892 (executing program) 2021/08/22 12:17:31 fetching corpus: 4300, signal 601962/711633 (executing program) 2021/08/22 12:17:32 fetching corpus: 4350, signal 603825/714579 (executing program) 2021/08/22 12:17:32 fetching corpus: 4400, signal 606115/717887 (executing program) 2021/08/22 12:17:32 fetching corpus: 4450, signal 608758/721536 (executing program) 2021/08/22 12:17:32 fetching corpus: 4500, signal 611202/724972 (executing program) 2021/08/22 12:17:32 fetching corpus: 4550, signal 613915/728634 (executing program) 2021/08/22 12:17:32 fetching corpus: 4600, signal 616373/732084 (executing program) 2021/08/22 12:17:32 fetching corpus: 4650, signal 618518/735263 (executing program) 2021/08/22 12:17:32 fetching corpus: 4700, signal 620501/738255 (executing program) 2021/08/22 12:17:33 fetching corpus: 4750, signal 622152/740936 (executing program) 2021/08/22 12:17:33 fetching corpus: 4800, signal 624954/744681 (executing program) 2021/08/22 12:17:33 fetching corpus: 4850, signal 626934/747665 (executing program) 2021/08/22 12:17:33 fetching corpus: 4900, signal 629084/750799 (executing program) 2021/08/22 12:17:33 fetching corpus: 4950, signal 631145/753844 (executing program) 2021/08/22 12:17:33 fetching corpus: 5000, signal 632806/756510 (executing program) 2021/08/22 12:17:33 fetching corpus: 5050, signal 635053/759725 (executing program) 2021/08/22 12:17:34 fetching corpus: 5100, signal 636279/762065 (executing program) 2021/08/22 12:17:34 fetching corpus: 5150, signal 639471/766102 (executing program) 2021/08/22 12:17:34 fetching corpus: 5200, signal 641653/769224 (executing program) 2021/08/22 12:17:34 fetching corpus: 5250, signal 643508/772073 (executing program) 2021/08/22 12:17:34 fetching corpus: 5300, signal 647783/777043 (executing program) 2021/08/22 12:17:34 fetching corpus: 5350, signal 649653/779863 (executing program) 2021/08/22 12:17:34 fetching corpus: 5400, signal 651298/782509 (executing program) 2021/08/22 12:17:34 fetching corpus: 5450, signal 653368/785557 (executing program) 2021/08/22 12:17:34 fetching corpus: 5500, signal 655852/788926 (executing program) 2021/08/22 12:17:35 fetching corpus: 5550, signal 657758/791772 (executing program) 2021/08/22 12:17:35 fetching corpus: 5600, signal 660421/795260 (executing program) 2021/08/22 12:17:35 fetching corpus: 5650, signal 664009/799544 (executing program) 2021/08/22 12:17:35 fetching corpus: 5700, signal 665672/802177 (executing program) 2021/08/22 12:17:35 fetching corpus: 5750, signal 667785/805174 (executing program) 2021/08/22 12:17:35 fetching corpus: 5800, signal 669772/808088 (executing program) 2021/08/22 12:17:35 fetching corpus: 5850, signal 672778/811827 (executing program) 2021/08/22 12:17:35 fetching corpus: 5900, signal 674344/814418 (executing program) 2021/08/22 12:17:35 fetching corpus: 5950, signal 675722/816819 (executing program) 2021/08/22 12:17:35 fetching corpus: 6000, signal 677407/819482 (executing program) 2021/08/22 12:17:36 fetching corpus: 6050, signal 679624/822577 (executing program) 2021/08/22 12:17:36 fetching corpus: 6100, signal 681375/825263 (executing program) 2021/08/22 12:17:36 fetching corpus: 6150, signal 683616/828350 (executing program) 2021/08/22 12:17:36 fetching corpus: 6200, signal 685658/831244 (executing program) 2021/08/22 12:17:36 fetching corpus: 6250, signal 688145/834503 (executing program) 2021/08/22 12:17:36 fetching corpus: 6300, signal 690665/837798 (executing program) 2021/08/22 12:17:36 fetching corpus: 6350, signal 692543/840599 (executing program) 2021/08/22 12:17:36 fetching corpus: 6400, signal 694082/843059 (executing program) 2021/08/22 12:17:37 fetching corpus: 6450, signal 696541/846305 (executing program) 2021/08/22 12:17:37 fetching corpus: 6500, signal 699102/849702 (executing program) 2021/08/22 12:17:37 fetching corpus: 6550, signal 700579/852122 (executing program) 2021/08/22 12:17:37 fetching corpus: 6600, signal 701900/854391 (executing program) 2021/08/22 12:17:37 fetching corpus: 6650, signal 704481/857731 (executing program) 2021/08/22 12:17:37 fetching corpus: 6700, signal 706120/860244 (executing program) 2021/08/22 12:17:37 fetching corpus: 6750, signal 708037/862972 (executing program) 2021/08/22 12:17:37 fetching corpus: 6800, signal 709482/865362 (executing program) 2021/08/22 12:17:38 fetching corpus: 6850, signal 710821/867676 (executing program) 2021/08/22 12:17:38 fetching corpus: 6900, signal 712067/869824 (executing program) 2021/08/22 12:17:38 fetching corpus: 6950, signal 713435/872137 (executing program) 2021/08/22 12:17:38 fetching corpus: 7000, signal 714859/874463 (executing program) 2021/08/22 12:17:38 fetching corpus: 7050, signal 716956/877322 (executing program) 2021/08/22 12:17:38 fetching corpus: 7100, signal 718104/879401 (executing program) 2021/08/22 12:17:38 fetching corpus: 7150, signal 720415/882424 (executing program) 2021/08/22 12:17:38 fetching corpus: 7200, signal 723304/885909 (executing program) 2021/08/22 12:17:39 fetching corpus: 7250, signal 725006/888454 (executing program) 2021/08/22 12:17:39 fetching corpus: 7300, signal 725956/890358 (executing program) 2021/08/22 12:17:39 fetching corpus: 7350, signal 727429/892729 (executing program) 2021/08/22 12:17:39 fetching corpus: 7400, signal 730457/896370 (executing program) 2021/08/22 12:17:39 fetching corpus: 7450, signal 731504/898322 (executing program) 2021/08/22 12:17:39 fetching corpus: 7500, signal 732636/900395 (executing program) 2021/08/22 12:17:39 fetching corpus: 7550, signal 734501/903027 (executing program) 2021/08/22 12:17:40 fetching corpus: 7600, signal 736147/905502 (executing program) 2021/08/22 12:17:40 fetching corpus: 7650, signal 738919/908879 (executing program) 2021/08/22 12:17:40 fetching corpus: 7700, signal 740867/911529 (executing program) 2021/08/22 12:17:40 fetching corpus: 7750, signal 742208/913755 (executing program) 2021/08/22 12:17:40 fetching corpus: 7800, signal 743989/916297 (executing program) 2021/08/22 12:17:40 fetching corpus: 7850, signal 745014/918202 (executing program) 2021/08/22 12:17:40 fetching corpus: 7900, signal 746070/920180 (executing program) 2021/08/22 12:17:40 fetching corpus: 7950, signal 747394/922350 (executing program) 2021/08/22 12:17:41 fetching corpus: 8000, signal 748999/924711 (executing program) 2021/08/22 12:17:41 fetching corpus: 8050, signal 750310/926862 (executing program) 2021/08/22 12:17:41 fetching corpus: 8100, signal 751412/928822 (executing program) 2021/08/22 12:17:41 fetching corpus: 8150, signal 758062/935227 (executing program) 2021/08/22 12:17:41 fetching corpus: 8200, signal 759492/937505 (executing program) 2021/08/22 12:17:41 fetching corpus: 8250, signal 761656/940299 (executing program) 2021/08/22 12:17:41 fetching corpus: 8300, signal 763691/943034 (executing program) 2021/08/22 12:17:41 fetching corpus: 8350, signal 765663/945676 (executing program) 2021/08/22 12:17:42 fetching corpus: 8400, signal 767552/948289 (executing program) 2021/08/22 12:17:42 fetching corpus: 8450, signal 769789/951169 (executing program) 2021/08/22 12:17:42 fetching corpus: 8500, signal 771181/953322 (executing program) 2021/08/22 12:17:42 fetching corpus: 8550, signal 772944/955802 (executing program) 2021/08/22 12:17:42 fetching corpus: 8600, signal 773914/957605 (executing program) 2021/08/22 12:17:42 fetching corpus: 8650, signal 775320/959785 (executing program) 2021/08/22 12:17:42 fetching corpus: 8700, signal 776893/962104 (executing program) 2021/08/22 12:17:42 fetching corpus: 8750, signal 778803/964699 (executing program) 2021/08/22 12:17:43 fetching corpus: 8800, signal 780241/966892 (executing program) 2021/08/22 12:17:43 fetching corpus: 8850, signal 781478/968928 (executing program) 2021/08/22 12:17:43 fetching corpus: 8900, signal 782995/971163 (executing program) 2021/08/22 12:17:43 fetching corpus: 8950, signal 784434/973311 (executing program) 2021/08/22 12:17:43 fetching corpus: 9000, signal 785501/975170 (executing program) 2021/08/22 12:17:43 fetching corpus: 9050, signal 787153/977526 (executing program) 2021/08/22 12:17:43 fetching corpus: 9100, signal 788883/979877 (executing program) 2021/08/22 12:17:43 fetching corpus: 9150, signal 790177/981946 (executing program) 2021/08/22 12:17:43 fetching corpus: 9200, signal 791230/983795 (executing program) 2021/08/22 12:17:44 fetching corpus: 9250, signal 793021/986258 (executing program) 2021/08/22 12:17:44 fetching corpus: 9300, signal 794009/988082 (executing program) 2021/08/22 12:17:44 fetching corpus: 9350, signal 795225/990060 (executing program) 2021/08/22 12:17:44 fetching corpus: 9400, signal 796629/992236 (executing program) 2021/08/22 12:17:44 fetching corpus: 9450, signal 797698/994145 (executing program) 2021/08/22 12:17:44 fetching corpus: 9500, signal 799235/996366 (executing program) 2021/08/22 12:17:44 fetching corpus: 9550, signal 800249/998172 (executing program) 2021/08/22 12:17:45 fetching corpus: 9600, signal 801547/1000202 (executing program) 2021/08/22 12:17:45 fetching corpus: 9650, signal 804821/1003799 (executing program) 2021/08/22 12:17:45 fetching corpus: 9700, signal 806019/1005725 (executing program) 2021/08/22 12:17:45 fetching corpus: 9750, signal 807380/1007827 (executing program) 2021/08/22 12:17:45 fetching corpus: 9800, signal 808351/1009625 (executing program) 2021/08/22 12:17:45 fetching corpus: 9850, signal 809657/1011619 (executing program) 2021/08/22 12:17:45 fetching corpus: 9900, signal 810794/1013497 (executing program) 2021/08/22 12:17:45 fetching corpus: 9950, signal 812865/1016077 (executing program) 2021/08/22 12:17:45 fetching corpus: 10000, signal 813957/1017944 (executing program) 2021/08/22 12:17:46 fetching corpus: 10050, signal 815241/1019949 (executing program) 2021/08/22 12:17:46 fetching corpus: 10100, signal 816444/1021827 (executing program) 2021/08/22 12:17:46 fetching corpus: 10150, signal 817436/1023567 (executing program) 2021/08/22 12:17:46 fetching corpus: 10200, signal 818637/1025465 (executing program) 2021/08/22 12:17:46 fetching corpus: 10250, signal 819776/1027326 (executing program) 2021/08/22 12:17:46 fetching corpus: 10300, signal 821627/1029720 (executing program) 2021/08/22 12:17:46 fetching corpus: 10350, signal 822682/1031498 (executing program) 2021/08/22 12:17:46 fetching corpus: 10400, signal 823854/1033393 (executing program) 2021/08/22 12:17:47 fetching corpus: 10450, signal 825596/1035667 (executing program) 2021/08/22 12:17:47 fetching corpus: 10500, signal 826970/1037679 (executing program) 2021/08/22 12:17:47 fetching corpus: 10550, signal 827768/1039325 (executing program) 2021/08/22 12:17:47 fetching corpus: 10600, signal 829650/1041761 (executing program) 2021/08/22 12:17:47 fetching corpus: 10650, signal 831042/1043763 (executing program) 2021/08/22 12:17:47 fetching corpus: 10700, signal 831977/1045442 (executing program) 2021/08/22 12:17:47 fetching corpus: 10750, signal 833336/1047481 (executing program) 2021/08/22 12:17:48 fetching corpus: 10800, signal 834913/1049657 (executing program) 2021/08/22 12:17:48 fetching corpus: 10850, signal 835882/1051398 (executing program) 2021/08/22 12:17:48 fetching corpus: 10900, signal 837506/1053604 (executing program) 2021/08/22 12:17:48 fetching corpus: 10950, signal 838263/1055158 (executing program) 2021/08/22 12:17:48 fetching corpus: 11000, signal 839408/1057005 (executing program) 2021/08/22 12:17:48 fetching corpus: 11050, signal 840243/1058609 (executing program) 2021/08/22 12:17:48 fetching corpus: 11100, signal 841133/1060251 (executing program) 2021/08/22 12:17:48 fetching corpus: 11150, signal 842227/1062068 (executing program) 2021/08/22 12:17:48 fetching corpus: 11200, signal 843683/1064135 (executing program) 2021/08/22 12:17:49 fetching corpus: 11250, signal 844698/1065871 (executing program) 2021/08/22 12:17:49 fetching corpus: 11300, signal 845612/1067573 (executing program) 2021/08/22 12:17:49 fetching corpus: 11350, signal 846550/1069220 (executing program) 2021/08/22 12:17:49 fetching corpus: 11400, signal 847219/1070720 (executing program) 2021/08/22 12:17:49 fetching corpus: 11450, signal 848345/1072505 (executing program) 2021/08/22 12:17:49 fetching corpus: 11500, signal 849509/1074291 (executing program) 2021/08/22 12:17:49 fetching corpus: 11550, signal 850844/1076198 (executing program) 2021/08/22 12:17:50 fetching corpus: 11600, signal 852450/1078351 (executing program) 2021/08/22 12:17:50 fetching corpus: 11650, signal 853867/1080334 (executing program) 2021/08/22 12:17:50 fetching corpus: 11700, signal 854651/1081871 (executing program) 2021/08/22 12:17:50 fetching corpus: 11750, signal 857175/1084680 (executing program) 2021/08/22 12:17:50 fetching corpus: 11800, signal 857773/1086077 (executing program) 2021/08/22 12:17:50 fetching corpus: 11850, signal 858925/1087841 (executing program) 2021/08/22 12:17:50 fetching corpus: 11900, signal 860450/1089881 (executing program) 2021/08/22 12:17:51 fetching corpus: 11950, signal 861539/1091621 (executing program) 2021/08/22 12:17:51 fetching corpus: 12000, signal 862735/1093442 (executing program) 2021/08/22 12:17:51 fetching corpus: 12050, signal 864561/1095691 (executing program) 2021/08/22 12:17:51 fetching corpus: 12100, signal 865410/1097256 (executing program) 2021/08/22 12:17:51 fetching corpus: 12150, signal 866458/1098992 (executing program) 2021/08/22 12:17:51 fetching corpus: 12200, signal 867600/1100780 (executing program) 2021/08/22 12:17:51 fetching corpus: 12250, signal 868907/1102623 (executing program) 2021/08/22 12:17:51 fetching corpus: 12300, signal 869776/1104182 (executing program) 2021/08/22 12:17:52 fetching corpus: 12350, signal 870818/1105848 (executing program) 2021/08/22 12:17:52 fetching corpus: 12400, signal 871721/1107480 (executing program) 2021/08/22 12:17:52 fetching corpus: 12450, signal 873117/1109457 (executing program) 2021/08/22 12:17:52 fetching corpus: 12500, signal 874106/1111093 (executing program) 2021/08/22 12:17:52 fetching corpus: 12550, signal 875000/1112708 (executing program) 2021/08/22 12:17:52 fetching corpus: 12600, signal 876045/1114342 (executing program) 2021/08/22 12:17:52 fetching corpus: 12650, signal 877362/1116182 (executing program) 2021/08/22 12:17:52 fetching corpus: 12700, signal 877881/1117446 (executing program) 2021/08/22 12:17:52 fetching corpus: 12750, signal 878711/1118934 (executing program) 2021/08/22 12:17:53 fetching corpus: 12800, signal 879521/1120403 (executing program) 2021/08/22 12:17:53 fetching corpus: 12850, signal 880338/1121898 (executing program) 2021/08/22 12:17:53 fetching corpus: 12900, signal 882044/1123995 (executing program) 2021/08/22 12:17:53 fetching corpus: 12950, signal 883445/1125894 (executing program) 2021/08/22 12:17:53 fetching corpus: 13000, signal 884319/1127422 (executing program) 2021/08/22 12:17:53 fetching corpus: 13050, signal 885593/1129214 (executing program) 2021/08/22 12:17:53 fetching corpus: 13100, signal 886585/1130826 (executing program) 2021/08/22 12:17:53 fetching corpus: 13150, signal 888145/1132776 (executing program) 2021/08/22 12:17:54 fetching corpus: 13200, signal 889158/1134387 (executing program) 2021/08/22 12:17:54 fetching corpus: 13250, signal 890165/1136053 (executing program) 2021/08/22 12:17:54 fetching corpus: 13300, signal 891235/1137714 (executing program) 2021/08/22 12:17:54 fetching corpus: 13350, signal 892368/1139403 (executing program) 2021/08/22 12:17:54 fetching corpus: 13400, signal 893441/1141045 (executing program) 2021/08/22 12:17:54 fetching corpus: 13450, signal 894823/1142908 (executing program) 2021/08/22 12:17:54 fetching corpus: 13500, signal 896233/1144735 (executing program) 2021/08/22 12:17:54 fetching corpus: 13550, signal 896846/1146080 (executing program) 2021/08/22 12:17:55 fetching corpus: 13600, signal 897643/1147526 (executing program) 2021/08/22 12:17:55 fetching corpus: 13650, signal 898370/1148929 (executing program) 2021/08/22 12:17:55 fetching corpus: 13700, signal 899103/1150358 (executing program) 2021/08/22 12:17:55 fetching corpus: 13750, signal 900426/1152159 (executing program) 2021/08/22 12:17:55 fetching corpus: 13800, signal 901835/1154026 (executing program) 2021/08/22 12:17:55 fetching corpus: 13850, signal 902869/1155604 (executing program) 2021/08/22 12:17:55 fetching corpus: 13900, signal 904196/1157370 (executing program) 2021/08/22 12:17:55 fetching corpus: 13950, signal 905254/1159022 (executing program) 2021/08/22 12:17:56 fetching corpus: 14000, signal 906204/1160582 (executing program) 2021/08/22 12:17:56 fetching corpus: 14050, signal 907165/1162102 (executing program) 2021/08/22 12:17:56 fetching corpus: 14100, signal 907943/1163552 (executing program) 2021/08/22 12:17:56 fetching corpus: 14150, signal 908686/1164985 (executing program) 2021/08/22 12:17:56 fetching corpus: 14200, signal 909744/1166594 (executing program) 2021/08/22 12:17:56 fetching corpus: 14250, signal 910889/1168235 (executing program) 2021/08/22 12:17:56 fetching corpus: 14300, signal 911820/1169772 (executing program) 2021/08/22 12:17:56 fetching corpus: 14350, signal 912694/1171233 (executing program) 2021/08/22 12:17:56 fetching corpus: 14400, signal 913300/1172526 (executing program) 2021/08/22 12:17:57 fetching corpus: 14450, signal 914442/1174158 (executing program) 2021/08/22 12:17:57 fetching corpus: 14500, signal 915408/1175727 (executing program) 2021/08/22 12:17:57 fetching corpus: 14550, signal 916332/1177188 (executing program) 2021/08/22 12:17:57 fetching corpus: 14600, signal 917107/1178575 (executing program) 2021/08/22 12:17:57 fetching corpus: 14650, signal 918310/1180252 (executing program) 2021/08/22 12:17:57 fetching corpus: 14700, signal 919022/1181593 (executing program) 2021/08/22 12:17:57 fetching corpus: 14750, signal 920098/1183141 (executing program) 2021/08/22 12:17:57 fetching corpus: 14800, signal 920695/1184414 (executing program) 2021/08/22 12:17:58 fetching corpus: 14850, signal 922368/1186405 (executing program) 2021/08/22 12:17:58 fetching corpus: 14900, signal 923281/1187928 (executing program) 2021/08/22 12:17:58 fetching corpus: 14950, signal 924145/1189351 (executing program) 2021/08/22 12:17:58 fetching corpus: 15000, signal 925123/1190852 (executing program) 2021/08/22 12:17:58 fetching corpus: 15050, signal 925733/1192134 (executing program) 2021/08/22 12:17:58 fetching corpus: 15100, signal 926840/1193715 (executing program) 2021/08/22 12:17:58 fetching corpus: 15150, signal 927859/1195279 (executing program) 2021/08/22 12:17:58 fetching corpus: 15200, signal 928980/1196860 (executing program) 2021/08/22 12:17:59 fetching corpus: 15250, signal 930047/1198457 (executing program) 2021/08/22 12:17:59 fetching corpus: 15300, signal 930963/1199963 (executing program) 2021/08/22 12:17:59 fetching corpus: 15350, signal 931628/1201231 (executing program) 2021/08/22 12:17:59 fetching corpus: 15400, signal 932569/1202701 (executing program) 2021/08/22 12:17:59 fetching corpus: 15450, signal 933314/1204089 (executing program) 2021/08/22 12:17:59 fetching corpus: 15500, signal 934044/1205425 (executing program) 2021/08/22 12:17:59 fetching corpus: 15550, signal 935099/1206979 (executing program) 2021/08/22 12:17:59 fetching corpus: 15600, signal 936172/1208528 (executing program) 2021/08/22 12:18:00 fetching corpus: 15650, signal 936877/1209870 (executing program) 2021/08/22 12:18:00 fetching corpus: 15700, signal 937609/1211209 (executing program) 2021/08/22 12:18:00 fetching corpus: 15750, signal 938595/1212694 (executing program) 2021/08/22 12:18:00 fetching corpus: 15800, signal 939475/1214156 (executing program) 2021/08/22 12:18:00 fetching corpus: 15850, signal 942337/1216789 (executing program) 2021/08/22 12:18:00 fetching corpus: 15900, signal 943215/1218210 (executing program) 2021/08/22 12:18:00 fetching corpus: 15950, signal 944232/1219704 (executing program) 2021/08/22 12:18:01 fetching corpus: 16000, signal 945089/1221122 (executing program) 2021/08/22 12:18:01 fetching corpus: 16050, signal 946012/1222555 (executing program) 2021/08/22 12:18:01 fetching corpus: 16100, signal 946975/1223951 (executing program) 2021/08/22 12:18:01 fetching corpus: 16150, signal 947806/1225372 (executing program) 2021/08/22 12:18:01 fetching corpus: 16200, signal 948618/1226714 (executing program) 2021/08/22 12:18:01 fetching corpus: 16250, signal 949418/1228062 (executing program) 2021/08/22 12:18:01 fetching corpus: 16300, signal 950411/1229559 (executing program) 2021/08/22 12:18:01 fetching corpus: 16350, signal 951220/1230916 (executing program) 2021/08/22 12:18:02 fetching corpus: 16400, signal 952227/1232377 (executing program) 2021/08/22 12:18:02 fetching corpus: 16450, signal 953214/1233838 (executing program) 2021/08/22 12:18:02 fetching corpus: 16500, signal 953845/1235096 (executing program) 2021/08/22 12:18:02 fetching corpus: 16550, signal 954911/1236579 (executing program) 2021/08/22 12:18:02 fetching corpus: 16600, signal 955949/1238100 (executing program) 2021/08/22 12:18:02 fetching corpus: 16650, signal 956852/1239482 (executing program) 2021/08/22 12:18:02 fetching corpus: 16700, signal 958184/1241179 (executing program) 2021/08/22 12:18:02 fetching corpus: 16750, signal 959668/1242904 (executing program) 2021/08/22 12:18:02 fetching corpus: 16800, signal 960212/1244031 (executing program) 2021/08/22 12:18:03 fetching corpus: 16850, signal 960894/1245269 (executing program) 2021/08/22 12:18:03 fetching corpus: 16900, signal 961593/1246530 (executing program) 2021/08/22 12:18:03 fetching corpus: 16950, signal 962611/1248015 (executing program) 2021/08/22 12:18:03 fetching corpus: 17000, signal 963302/1249288 (executing program) 2021/08/22 12:18:03 fetching corpus: 17050, signal 964162/1250639 (executing program) 2021/08/22 12:18:03 fetching corpus: 17100, signal 964885/1251892 (executing program) 2021/08/22 12:18:03 fetching corpus: 17150, signal 965533/1253106 (executing program) 2021/08/22 12:18:03 fetching corpus: 17200, signal 966508/1254524 (executing program) 2021/08/22 12:18:04 fetching corpus: 17250, signal 967135/1255735 (executing program) 2021/08/22 12:18:04 fetching corpus: 17300, signal 967607/1256798 (executing program) 2021/08/22 12:18:04 fetching corpus: 17350, signal 968345/1258080 (executing program) 2021/08/22 12:18:04 fetching corpus: 17400, signal 969458/1259564 (executing program) 2021/08/22 12:18:04 fetching corpus: 17450, signal 970038/1260735 (executing program) 2021/08/22 12:18:04 fetching corpus: 17500, signal 970839/1262074 (executing program) 2021/08/22 12:18:04 fetching corpus: 17550, signal 971573/1263339 (executing program) 2021/08/22 12:18:04 fetching corpus: 17600, signal 972553/1264777 (executing program) 2021/08/22 12:18:04 fetching corpus: 17650, signal 973182/1265954 (executing program) 2021/08/22 12:18:05 fetching corpus: 17700, signal 974184/1267323 (executing program) 2021/08/22 12:18:05 fetching corpus: 17750, signal 974885/1268545 (executing program) 2021/08/22 12:18:05 fetching corpus: 17800, signal 975916/1269988 (executing program) 2021/08/22 12:18:05 fetching corpus: 17850, signal 976766/1271326 (executing program) 2021/08/22 12:18:05 fetching corpus: 17900, signal 977789/1272762 (executing program) 2021/08/22 12:18:05 fetching corpus: 17950, signal 978557/1274050 (executing program) 2021/08/22 12:18:05 fetching corpus: 18000, signal 979238/1275240 (executing program) 2021/08/22 12:18:05 fetching corpus: 18050, signal 980018/1276518 (executing program) 2021/08/22 12:18:06 fetching corpus: 18100, signal 980646/1277691 (executing program) 2021/08/22 12:18:06 fetching corpus: 18150, signal 981733/1279091 (executing program) 2021/08/22 12:18:06 fetching corpus: 18200, signal 982485/1280292 (executing program) 2021/08/22 12:18:06 fetching corpus: 18250, signal 983278/1281505 (executing program) 2021/08/22 12:18:06 fetching corpus: 18300, signal 984308/1282854 (executing program) 2021/08/22 12:18:06 fetching corpus: 18350, signal 985062/1284045 (executing program) 2021/08/22 12:18:06 fetching corpus: 18400, signal 985676/1285195 (executing program) 2021/08/22 12:18:06 fetching corpus: 18450, signal 986222/1286382 (executing program) 2021/08/22 12:18:07 fetching corpus: 18500, signal 986946/1287617 (executing program) 2021/08/22 12:18:07 fetching corpus: 18550, signal 987836/1288890 (executing program) 2021/08/22 12:18:07 fetching corpus: 18600, signal 988364/1289973 (executing program) 2021/08/22 12:18:07 fetching corpus: 18650, signal 988902/1291107 (executing program) 2021/08/22 12:18:07 fetching corpus: 18700, signal 989520/1292276 (executing program) 2021/08/22 12:18:07 fetching corpus: 18750, signal 990407/1293570 (executing program) 2021/08/22 12:18:07 fetching corpus: 18800, signal 991464/1294922 (executing program) 2021/08/22 12:18:07 fetching corpus: 18850, signal 992121/1296097 (executing program) 2021/08/22 12:18:08 fetching corpus: 18900, signal 992722/1297240 (executing program) 2021/08/22 12:18:08 fetching corpus: 18950, signal 993479/1298437 (executing program) 2021/08/22 12:18:08 fetching corpus: 19000, signal 994077/1299556 (executing program) 2021/08/22 12:18:08 fetching corpus: 19050, signal 994759/1300754 (executing program) 2021/08/22 12:18:08 fetching corpus: 19100, signal 995581/1302037 (executing program) 2021/08/22 12:18:08 fetching corpus: 19150, signal 996242/1303187 (executing program) 2021/08/22 12:18:08 fetching corpus: 19200, signal 996975/1304393 (executing program) 2021/08/22 12:18:09 fetching corpus: 19250, signal 997783/1305613 (executing program) 2021/08/22 12:18:09 fetching corpus: 19300, signal 998444/1306743 (executing program) 2021/08/22 12:18:09 fetching corpus: 19350, signal 999251/1307983 (executing program) 2021/08/22 12:18:09 fetching corpus: 19400, signal 999902/1309116 (executing program) 2021/08/22 12:18:09 fetching corpus: 19450, signal 1000418/1310189 (executing program) 2021/08/22 12:18:09 fetching corpus: 19500, signal 1001276/1311446 (executing program) 2021/08/22 12:18:09 fetching corpus: 19550, signal 1002003/1312620 (executing program) 2021/08/22 12:18:09 fetching corpus: 19600, signal 1002498/1313701 (executing program) 2021/08/22 12:18:09 fetching corpus: 19650, signal 1003077/1314808 (executing program) 2021/08/22 12:18:09 fetching corpus: 19700, signal 1003842/1316004 (executing program) 2021/08/22 12:18:10 fetching corpus: 19750, signal 1004455/1317110 (executing program) 2021/08/22 12:18:10 fetching corpus: 19800, signal 1005119/1318254 (executing program) 2021/08/22 12:18:10 fetching corpus: 19850, signal 1005777/1319353 (executing program) 2021/08/22 12:18:10 fetching corpus: 19900, signal 1006345/1320441 (executing program) 2021/08/22 12:18:10 fetching corpus: 19950, signal 1006801/1321477 (executing program) 2021/08/22 12:18:10 fetching corpus: 20000, signal 1007694/1322737 (executing program) 2021/08/22 12:18:10 fetching corpus: 20050, signal 1008429/1323909 (executing program) 2021/08/22 12:18:11 fetching corpus: 20100, signal 1009338/1325180 (executing program) 2021/08/22 12:18:11 fetching corpus: 20150, signal 1009876/1326255 (executing program) 2021/08/22 12:18:11 fetching corpus: 20200, signal 1010814/1327511 (executing program) 2021/08/22 12:18:11 fetching corpus: 20250, signal 1011777/1328808 (executing program) 2021/08/22 12:18:11 fetching corpus: 20300, signal 1012814/1330115 (executing program) 2021/08/22 12:18:11 fetching corpus: 20350, signal 1013603/1331286 (executing program) 2021/08/22 12:18:11 fetching corpus: 20400, signal 1014140/1332312 (executing program) 2021/08/22 12:18:11 fetching corpus: 20450, signal 1014964/1333495 (executing program) 2021/08/22 12:18:12 fetching corpus: 20500, signal 1015508/1334536 (executing program) 2021/08/22 12:18:12 fetching corpus: 20550, signal 1016406/1335770 (executing program) 2021/08/22 12:18:12 fetching corpus: 20600, signal 1017041/1336922 (executing program) 2021/08/22 12:18:12 fetching corpus: 20650, signal 1017741/1338064 (executing program) 2021/08/22 12:18:12 fetching corpus: 20700, signal 1018243/1339100 (executing program) 2021/08/22 12:18:12 fetching corpus: 20750, signal 1019020/1340269 (executing program) 2021/08/22 12:18:12 fetching corpus: 20800, signal 1019553/1341315 (executing program) 2021/08/22 12:18:12 fetching corpus: 20850, signal 1020334/1342453 (executing program) 2021/08/22 12:18:13 fetching corpus: 20900, signal 1023230/1344711 (executing program) 2021/08/22 12:18:13 fetching corpus: 20950, signal 1023716/1345745 (executing program) 2021/08/22 12:18:13 fetching corpus: 21000, signal 1024286/1346791 (executing program) 2021/08/22 12:18:13 fetching corpus: 21050, signal 1025278/1348034 (executing program) 2021/08/22 12:18:13 fetching corpus: 21100, signal 1025853/1349079 (executing program) 2021/08/22 12:18:13 fetching corpus: 21150, signal 1026543/1350138 (executing program) 2021/08/22 12:18:13 fetching corpus: 21200, signal 1027073/1351196 (executing program) 2021/08/22 12:18:13 fetching corpus: 21250, signal 1027529/1352198 (executing program) 2021/08/22 12:18:13 fetching corpus: 21300, signal 1028155/1353246 (executing program) 2021/08/22 12:18:14 fetching corpus: 21350, signal 1029019/1354485 (executing program) 2021/08/22 12:18:14 fetching corpus: 21400, signal 1029721/1355582 (executing program) 2021/08/22 12:18:14 fetching corpus: 21450, signal 1030503/1356703 (executing program) 2021/08/22 12:18:14 fetching corpus: 21500, signal 1031225/1357827 (executing program) 2021/08/22 12:18:14 fetching corpus: 21550, signal 1031822/1358907 (executing program) 2021/08/22 12:18:14 fetching corpus: 21600, signal 1032500/1360008 (executing program) 2021/08/22 12:18:14 fetching corpus: 21650, signal 1033081/1361045 (executing program) 2021/08/22 12:18:14 fetching corpus: 21700, signal 1033506/1362044 (executing program) 2021/08/22 12:18:15 fetching corpus: 21750, signal 1033920/1363007 (executing program) 2021/08/22 12:18:15 fetching corpus: 21800, signal 1034726/1364123 (executing program) 2021/08/22 12:18:15 fetching corpus: 21850, signal 1035366/1365153 (executing program) 2021/08/22 12:18:15 fetching corpus: 21900, signal 1036299/1366322 (executing program) 2021/08/22 12:18:15 fetching corpus: 21950, signal 1036872/1367306 (executing program) 2021/08/22 12:18:15 fetching corpus: 22000, signal 1037498/1368360 (executing program) 2021/08/22 12:18:15 fetching corpus: 22050, signal 1038203/1369479 (executing program) 2021/08/22 12:18:15 fetching corpus: 22100, signal 1038939/1370627 (executing program) 2021/08/22 12:18:16 fetching corpus: 22150, signal 1039895/1371787 (executing program) 2021/08/22 12:18:16 fetching corpus: 22200, signal 1040496/1372825 (executing program) 2021/08/22 12:18:16 fetching corpus: 22250, signal 1041066/1373816 (executing program) 2021/08/22 12:18:16 fetching corpus: 22300, signal 1041584/1374837 (executing program) 2021/08/22 12:18:16 fetching corpus: 22350, signal 1042425/1375957 (executing program) 2021/08/22 12:18:16 fetching corpus: 22400, signal 1043018/1377006 (executing program) 2021/08/22 12:18:16 fetching corpus: 22450, signal 1043456/1377980 (executing program) 2021/08/22 12:18:16 fetching corpus: 22500, signal 1044251/1379107 (executing program) 2021/08/22 12:18:17 fetching corpus: 22550, signal 1044877/1380129 (executing program) 2021/08/22 12:18:17 fetching corpus: 22600, signal 1045536/1381211 (executing program) 2021/08/22 12:18:17 fetching corpus: 22650, signal 1046211/1382269 (executing program) 2021/08/22 12:18:17 fetching corpus: 22700, signal 1046905/1383351 (executing program) 2021/08/22 12:18:17 fetching corpus: 22750, signal 1047627/1384457 (executing program) 2021/08/22 12:18:17 fetching corpus: 22800, signal 1048336/1385500 (executing program) 2021/08/22 12:18:17 fetching corpus: 22850, signal 1049045/1386519 (executing program) 2021/08/22 12:18:17 fetching corpus: 22900, signal 1049682/1387537 (executing program) 2021/08/22 12:18:17 fetching corpus: 22950, signal 1050256/1388559 (executing program) 2021/08/22 12:18:18 fetching corpus: 23000, signal 1050694/1389481 (executing program) 2021/08/22 12:18:18 fetching corpus: 23050, signal 1051973/1390743 (executing program) 2021/08/22 12:18:18 fetching corpus: 23100, signal 1052477/1391710 (executing program) 2021/08/22 12:18:18 fetching corpus: 23150, signal 1052961/1392668 (executing program) 2021/08/22 12:18:18 fetching corpus: 23200, signal 1053480/1393653 (executing program) 2021/08/22 12:18:18 fetching corpus: 23250, signal 1054135/1394680 (executing program) 2021/08/22 12:18:19 fetching corpus: 23300, signal 1055311/1395906 (executing program) 2021/08/22 12:18:19 fetching corpus: 23350, signal 1055956/1396909 (executing program) 2021/08/22 12:18:19 fetching corpus: 23400, signal 1056357/1397813 (executing program) 2021/08/22 12:18:19 fetching corpus: 23450, signal 1056842/1398710 (executing program) 2021/08/22 12:18:19 fetching corpus: 23500, signal 1057603/1399801 (executing program) 2021/08/22 12:18:19 fetching corpus: 23550, signal 1058290/1400840 (executing program) 2021/08/22 12:18:19 fetching corpus: 23600, signal 1058943/1401887 (executing program) 2021/08/22 12:18:19 fetching corpus: 23650, signal 1059548/1402884 (executing program) 2021/08/22 12:18:19 fetching corpus: 23700, signal 1060054/1403811 (executing program) 2021/08/22 12:18:20 fetching corpus: 23750, signal 1061202/1405031 (executing program) 2021/08/22 12:18:20 fetching corpus: 23800, signal 1061876/1406035 (executing program) 2021/08/22 12:18:20 fetching corpus: 23850, signal 1062260/1406896 (executing program) 2021/08/22 12:18:20 fetching corpus: 23900, signal 1063553/1408118 (executing program) 2021/08/22 12:18:20 fetching corpus: 23950, signal 1064393/1409209 (executing program) 2021/08/22 12:18:20 fetching corpus: 24000, signal 1064888/1410132 (executing program) 2021/08/22 12:18:20 fetching corpus: 24050, signal 1065534/1411165 (executing program) 2021/08/22 12:18:20 fetching corpus: 24100, signal 1066847/1412428 (executing program) 2021/08/22 12:18:20 fetching corpus: 24150, signal 1067557/1413462 (executing program) 2021/08/22 12:18:20 fetching corpus: 24200, signal 1068147/1414402 (executing program) 2021/08/22 12:18:20 fetching corpus: 24250, signal 1068756/1415370 (executing program) 2021/08/22 12:18:21 fetching corpus: 24300, signal 1069129/1416257 (executing program) 2021/08/22 12:18:21 fetching corpus: 24350, signal 1069943/1417301 (executing program) 2021/08/22 12:18:21 fetching corpus: 24400, signal 1070577/1418278 (executing program) 2021/08/22 12:18:21 fetching corpus: 24450, signal 1071030/1419217 (executing program) 2021/08/22 12:18:21 fetching corpus: 24500, signal 1071732/1420222 (executing program) 2021/08/22 12:18:21 fetching corpus: 24550, signal 1072396/1421208 (executing program) 2021/08/22 12:18:22 fetching corpus: 24600, signal 1072943/1422138 (executing program) 2021/08/22 12:18:22 fetching corpus: 24650, signal 1073673/1423176 (executing program) 2021/08/22 12:18:22 fetching corpus: 24700, signal 1074350/1424144 (executing program) 2021/08/22 12:18:22 fetching corpus: 24750, signal 1074925/1425107 (executing program) 2021/08/22 12:18:22 fetching corpus: 24800, signal 1075951/1426206 (executing program) 2021/08/22 12:18:22 fetching corpus: 24850, signal 1076332/1427086 (executing program) 2021/08/22 12:18:22 fetching corpus: 24900, signal 1076745/1427947 (executing program) 2021/08/22 12:18:22 fetching corpus: 24950, signal 1077105/1428797 (executing program) 2021/08/22 12:18:23 fetching corpus: 25000, signal 1077656/1429693 (executing program) 2021/08/22 12:18:23 fetching corpus: 25050, signal 1078135/1430626 (executing program) 2021/08/22 12:18:23 fetching corpus: 25100, signal 1079024/1431639 (executing program) 2021/08/22 12:18:23 fetching corpus: 25150, signal 1079491/1432481 (executing program) 2021/08/22 12:18:23 fetching corpus: 25200, signal 1081351/1433923 (executing program) 2021/08/22 12:18:23 fetching corpus: 25250, signal 1081809/1434807 (executing program) 2021/08/22 12:18:23 fetching corpus: 25300, signal 1082131/1435656 (executing program) 2021/08/22 12:18:23 fetching corpus: 25350, signal 1082653/1436565 (executing program) 2021/08/22 12:18:23 fetching corpus: 25400, signal 1083281/1437489 (executing program) 2021/08/22 12:18:24 fetching corpus: 25450, signal 1083832/1438408 (executing program) 2021/08/22 12:18:24 fetching corpus: 25500, signal 1084125/1439186 (executing program) 2021/08/22 12:18:24 fetching corpus: 25550, signal 1084796/1440135 (executing program) 2021/08/22 12:18:24 fetching corpus: 25600, signal 1085301/1441055 (executing program) 2021/08/22 12:18:24 fetching corpus: 25650, signal 1085876/1441991 (executing program) 2021/08/22 12:18:24 fetching corpus: 25700, signal 1087061/1443159 (executing program) 2021/08/22 12:18:24 fetching corpus: 25750, signal 1087463/1443999 (executing program) 2021/08/22 12:18:24 fetching corpus: 25800, signal 1087982/1444914 (executing program) 2021/08/22 12:18:24 fetching corpus: 25850, signal 1088532/1445842 (executing program) 2021/08/22 12:18:25 fetching corpus: 25900, signal 1089127/1446749 (executing program) 2021/08/22 12:18:25 fetching corpus: 25950, signal 1089869/1447725 (executing program) 2021/08/22 12:18:25 fetching corpus: 26000, signal 1090251/1448559 (executing program) 2021/08/22 12:18:25 fetching corpus: 26050, signal 1090815/1449437 (executing program) 2021/08/22 12:18:25 fetching corpus: 26100, signal 1091548/1450429 (executing program) 2021/08/22 12:18:25 fetching corpus: 26150, signal 1092077/1451308 (executing program) 2021/08/22 12:18:25 fetching corpus: 26200, signal 1092768/1452211 (executing program) 2021/08/22 12:18:25 fetching corpus: 26250, signal 1093253/1453087 (executing program) 2021/08/22 12:18:26 fetching corpus: 26300, signal 1093784/1453965 (executing program) 2021/08/22 12:18:26 fetching corpus: 26350, signal 1094310/1454821 (executing program) 2021/08/22 12:18:26 fetching corpus: 26400, signal 1094767/1455720 (executing program) 2021/08/22 12:18:26 fetching corpus: 26450, signal 1095217/1456614 (executing program) 2021/08/22 12:18:26 fetching corpus: 26500, signal 1095743/1457477 (executing program) 2021/08/22 12:18:26 fetching corpus: 26550, signal 1096105/1458291 (executing program) 2021/08/22 12:18:26 fetching corpus: 26600, signal 1096964/1459324 (executing program) 2021/08/22 12:18:26 fetching corpus: 26650, signal 1097617/1460209 (executing program) 2021/08/22 12:18:26 fetching corpus: 26700, signal 1098197/1461076 (executing program) 2021/08/22 12:18:27 fetching corpus: 26750, signal 1098810/1461963 (executing program) 2021/08/22 12:18:27 fetching corpus: 26800, signal 1099241/1462839 (executing program) 2021/08/22 12:18:27 fetching corpus: 26850, signal 1099642/1463674 (executing program) 2021/08/22 12:18:27 fetching corpus: 26900, signal 1100188/1464531 (executing program) 2021/08/22 12:18:27 fetching corpus: 26950, signal 1100736/1465390 (executing program) 2021/08/22 12:18:27 fetching corpus: 27000, signal 1101221/1466279 (executing program) [ 132.481977][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.488460][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/22 12:18:27 fetching corpus: 27050, signal 1101568/1467054 (executing program) 2021/08/22 12:18:27 fetching corpus: 27100, signal 1102324/1468024 (executing program) 2021/08/22 12:18:27 fetching corpus: 27150, signal 1102744/1468848 (executing program) 2021/08/22 12:18:28 fetching corpus: 27200, signal 1103279/1469692 (executing program) 2021/08/22 12:18:28 fetching corpus: 27250, signal 1103895/1470536 (executing program) 2021/08/22 12:18:28 fetching corpus: 27300, signal 1104568/1471436 (executing program) 2021/08/22 12:18:28 fetching corpus: 27350, signal 1105238/1472352 (executing program) 2021/08/22 12:18:28 fetching corpus: 27400, signal 1105621/1473162 (executing program) 2021/08/22 12:18:28 fetching corpus: 27450, signal 1106484/1474122 (executing program) 2021/08/22 12:18:28 fetching corpus: 27500, signal 1107115/1475041 (executing program) 2021/08/22 12:18:28 fetching corpus: 27550, signal 1107602/1475883 (executing program) 2021/08/22 12:18:28 fetching corpus: 27600, signal 1108076/1476706 (executing program) 2021/08/22 12:18:29 fetching corpus: 27650, signal 1108441/1477480 (executing program) 2021/08/22 12:18:29 fetching corpus: 27700, signal 1108961/1478282 (executing program) 2021/08/22 12:18:29 fetching corpus: 27750, signal 1109517/1479130 (executing program) 2021/08/22 12:18:29 fetching corpus: 27800, signal 1109906/1479903 (executing program) 2021/08/22 12:18:29 fetching corpus: 27850, signal 1110298/1480706 (executing program) 2021/08/22 12:18:29 fetching corpus: 27900, signal 1110780/1481531 (executing program) 2021/08/22 12:18:29 fetching corpus: 27950, signal 1111189/1482303 (executing program) 2021/08/22 12:18:30 fetching corpus: 28000, signal 1111774/1483202 (executing program) 2021/08/22 12:18:30 fetching corpus: 28050, signal 1112135/1483975 (executing program) 2021/08/22 12:18:30 fetching corpus: 28100, signal 1112503/1484694 (executing program) 2021/08/22 12:18:30 fetching corpus: 28150, signal 1113025/1485537 (executing program) 2021/08/22 12:18:30 fetching corpus: 28200, signal 1113373/1486334 (executing program) 2021/08/22 12:18:30 fetching corpus: 28250, signal 1113822/1487159 (executing program) 2021/08/22 12:18:30 fetching corpus: 28300, signal 1114348/1487982 (executing program) 2021/08/22 12:18:30 fetching corpus: 28350, signal 1114937/1488813 (executing program) 2021/08/22 12:18:30 fetching corpus: 28400, signal 1115385/1489633 (executing program) 2021/08/22 12:18:31 fetching corpus: 28450, signal 1115945/1490462 (executing program) 2021/08/22 12:18:31 fetching corpus: 28500, signal 1116276/1491217 (executing program) 2021/08/22 12:18:31 fetching corpus: 28550, signal 1116779/1492033 (executing program) 2021/08/22 12:18:31 fetching corpus: 28600, signal 1117217/1492865 (executing program) 2021/08/22 12:18:31 fetching corpus: 28650, signal 1117889/1493719 (executing program) 2021/08/22 12:18:31 fetching corpus: 28700, signal 1118267/1494469 (executing program) 2021/08/22 12:18:31 fetching corpus: 28750, signal 1118772/1495267 (executing program) 2021/08/22 12:18:31 fetching corpus: 28800, signal 1119407/1496112 (executing program) 2021/08/22 12:18:31 fetching corpus: 28850, signal 1120260/1497027 (executing program) 2021/08/22 12:18:31 fetching corpus: 28900, signal 1120825/1497824 (executing program) 2021/08/22 12:18:31 fetching corpus: 28950, signal 1121322/1498604 (executing program) 2021/08/22 12:18:32 fetching corpus: 29000, signal 1121890/1499430 (executing program) 2021/08/22 12:18:32 fetching corpus: 29050, signal 1122730/1500291 (executing program) 2021/08/22 12:18:32 fetching corpus: 29100, signal 1123434/1501133 (executing program) 2021/08/22 12:18:32 fetching corpus: 29150, signal 1124405/1502050 (executing program) 2021/08/22 12:18:32 fetching corpus: 29200, signal 1124709/1502809 (executing program) 2021/08/22 12:18:32 fetching corpus: 29250, signal 1125121/1503575 (executing program) 2021/08/22 12:18:32 fetching corpus: 29300, signal 1125495/1504361 (executing program) 2021/08/22 12:18:32 fetching corpus: 29350, signal 1126242/1505259 (executing program) 2021/08/22 12:18:32 fetching corpus: 29400, signal 1126714/1506060 (executing program) 2021/08/22 12:18:33 fetching corpus: 29450, signal 1127103/1506836 (executing program) 2021/08/22 12:18:33 fetching corpus: 29500, signal 1127595/1507631 (executing program) 2021/08/22 12:18:33 fetching corpus: 29550, signal 1128051/1508404 (executing program) 2021/08/22 12:18:33 fetching corpus: 29600, signal 1128937/1509289 (executing program) 2021/08/22 12:18:33 fetching corpus: 29650, signal 1129301/1510067 (executing program) 2021/08/22 12:18:33 fetching corpus: 29700, signal 1130100/1510898 (executing program) 2021/08/22 12:18:34 fetching corpus: 29750, signal 1130766/1511713 (executing program) 2021/08/22 12:18:34 fetching corpus: 29800, signal 1131907/1512645 (executing program) 2021/08/22 12:18:34 fetching corpus: 29850, signal 1132475/1513440 (executing program) 2021/08/22 12:18:34 fetching corpus: 29900, signal 1132928/1514202 (executing program) 2021/08/22 12:18:34 fetching corpus: 29950, signal 1133353/1514911 (executing program) 2021/08/22 12:18:34 fetching corpus: 30000, signal 1133811/1515683 (executing program) 2021/08/22 12:18:34 fetching corpus: 30050, signal 1134486/1516502 (executing program) 2021/08/22 12:18:34 fetching corpus: 30100, signal 1134820/1517237 (executing program) 2021/08/22 12:18:35 fetching corpus: 30150, signal 1135784/1518158 (executing program) 2021/08/22 12:18:35 fetching corpus: 30200, signal 1136611/1519037 (executing program) 2021/08/22 12:18:35 fetching corpus: 30250, signal 1137149/1519815 (executing program) 2021/08/22 12:18:35 fetching corpus: 30300, signal 1137558/1520548 (executing program) 2021/08/22 12:18:35 fetching corpus: 30350, signal 1138185/1521369 (executing program) 2021/08/22 12:18:35 fetching corpus: 30400, signal 1138703/1522127 (executing program) 2021/08/22 12:18:35 fetching corpus: 30450, signal 1139157/1522880 (executing program) 2021/08/22 12:18:36 fetching corpus: 30500, signal 1139949/1523703 (executing program) 2021/08/22 12:18:36 fetching corpus: 30550, signal 1140382/1524449 (executing program) 2021/08/22 12:18:36 fetching corpus: 30600, signal 1141099/1525273 (executing program) 2021/08/22 12:18:36 fetching corpus: 30650, signal 1141620/1526021 (executing program) 2021/08/22 12:18:36 fetching corpus: 30700, signal 1142093/1526771 (executing program) 2021/08/22 12:18:36 fetching corpus: 30750, signal 1142625/1527566 (executing program) 2021/08/22 12:18:36 fetching corpus: 30800, signal 1142961/1528261 (executing program) 2021/08/22 12:18:36 fetching corpus: 30850, signal 1143543/1529004 (executing program) 2021/08/22 12:18:36 fetching corpus: 30900, signal 1144006/1529743 (executing program) 2021/08/22 12:18:36 fetching corpus: 30950, signal 1144674/1530556 (executing program) 2021/08/22 12:18:37 fetching corpus: 31000, signal 1145072/1531283 (executing program) 2021/08/22 12:18:37 fetching corpus: 31050, signal 1145629/1532033 (executing program) 2021/08/22 12:18:37 fetching corpus: 31100, signal 1146234/1532820 (executing program) 2021/08/22 12:18:37 fetching corpus: 31150, signal 1146648/1533539 (executing program) 2021/08/22 12:18:37 fetching corpus: 31200, signal 1147153/1534279 (executing program) 2021/08/22 12:18:37 fetching corpus: 31250, signal 1147707/1535059 (executing program) 2021/08/22 12:18:38 fetching corpus: 31300, signal 1148140/1535787 (executing program) 2021/08/22 12:18:38 fetching corpus: 31350, signal 1148696/1536600 (executing program) 2021/08/22 12:18:38 fetching corpus: 31400, signal 1149025/1537275 (executing program) 2021/08/22 12:18:38 fetching corpus: 31450, signal 1149486/1538013 (executing program) 2021/08/22 12:18:38 fetching corpus: 31500, signal 1149930/1538706 (executing program) 2021/08/22 12:18:38 fetching corpus: 31550, signal 1150432/1539452 (executing program) 2021/08/22 12:18:38 fetching corpus: 31600, signal 1151025/1540203 (executing program) 2021/08/22 12:18:38 fetching corpus: 31650, signal 1151534/1540949 (executing program) 2021/08/22 12:18:39 fetching corpus: 31700, signal 1152239/1541732 (executing program) 2021/08/22 12:18:39 fetching corpus: 31750, signal 1152919/1542488 (executing program) 2021/08/22 12:18:39 fetching corpus: 31800, signal 1153449/1543247 (executing program) 2021/08/22 12:18:39 fetching corpus: 31850, signal 1153997/1544007 (executing program) 2021/08/22 12:18:39 fetching corpus: 31900, signal 1154469/1544710 (executing program) 2021/08/22 12:18:39 fetching corpus: 31950, signal 1155183/1545518 (executing program) 2021/08/22 12:18:39 fetching corpus: 32000, signal 1155611/1546249 (executing program) 2021/08/22 12:18:39 fetching corpus: 32050, signal 1156093/1546997 (executing program) 2021/08/22 12:18:40 fetching corpus: 32100, signal 1156396/1547640 (executing program) 2021/08/22 12:18:40 fetching corpus: 32150, signal 1157071/1548383 (executing program) 2021/08/22 12:18:40 fetching corpus: 32200, signal 1157514/1549086 (executing program) 2021/08/22 12:18:40 fetching corpus: 32250, signal 1158004/1549790 (executing program) 2021/08/22 12:18:40 fetching corpus: 32300, signal 1158355/1550465 (executing program) 2021/08/22 12:18:40 fetching corpus: 32350, signal 1158641/1551119 (executing program) 2021/08/22 12:18:40 fetching corpus: 32400, signal 1159147/1551810 (executing program) 2021/08/22 12:18:40 fetching corpus: 32450, signal 1159759/1552544 (executing program) 2021/08/22 12:18:41 fetching corpus: 32500, signal 1160304/1553261 (executing program) 2021/08/22 12:18:41 fetching corpus: 32550, signal 1160594/1553904 (executing program) 2021/08/22 12:18:41 fetching corpus: 32600, signal 1160906/1554558 (executing program) 2021/08/22 12:18:41 fetching corpus: 32650, signal 1161316/1555245 (executing program) 2021/08/22 12:18:41 fetching corpus: 32700, signal 1161743/1555941 (executing program) 2021/08/22 12:18:41 fetching corpus: 32750, signal 1162350/1556669 (executing program) 2021/08/22 12:18:41 fetching corpus: 32800, signal 1162821/1557352 (executing program) 2021/08/22 12:18:41 fetching corpus: 32850, signal 1163269/1558048 (executing program) 2021/08/22 12:18:41 fetching corpus: 32900, signal 1163599/1558778 (executing program) 2021/08/22 12:18:42 fetching corpus: 32950, signal 1164001/1559481 (executing program) 2021/08/22 12:18:42 fetching corpus: 33000, signal 1164382/1560173 (executing program) 2021/08/22 12:18:42 fetching corpus: 33050, signal 1164762/1560849 (executing program) 2021/08/22 12:18:42 fetching corpus: 33100, signal 1165379/1561555 (executing program) 2021/08/22 12:18:42 fetching corpus: 33150, signal 1166024/1562285 (executing program) 2021/08/22 12:18:42 fetching corpus: 33200, signal 1166537/1562963 (executing program) 2021/08/22 12:18:43 fetching corpus: 33250, signal 1166965/1563681 (executing program) 2021/08/22 12:18:43 fetching corpus: 33300, signal 1167380/1564386 (executing program) 2021/08/22 12:18:43 fetching corpus: 33350, signal 1167887/1565083 (executing program) 2021/08/22 12:18:43 fetching corpus: 33400, signal 1168264/1565722 (executing program) 2021/08/22 12:18:43 fetching corpus: 33450, signal 1168732/1566405 (executing program) 2021/08/22 12:18:43 fetching corpus: 33500, signal 1169136/1567091 (executing program) 2021/08/22 12:18:43 fetching corpus: 33550, signal 1169592/1567788 (executing program) 2021/08/22 12:18:43 fetching corpus: 33600, signal 1169997/1568452 (executing program) 2021/08/22 12:18:43 fetching corpus: 33650, signal 1170311/1569080 (executing program) 2021/08/22 12:18:44 fetching corpus: 33700, signal 1170999/1569846 (executing program) 2021/08/22 12:18:44 fetching corpus: 33750, signal 1171545/1570536 (executing program) 2021/08/22 12:18:44 fetching corpus: 33800, signal 1171938/1571175 (executing program) 2021/08/22 12:18:44 fetching corpus: 33850, signal 1172405/1571874 (executing program) 2021/08/22 12:18:44 fetching corpus: 33900, signal 1172862/1572589 (executing program) 2021/08/22 12:18:44 fetching corpus: 33950, signal 1173157/1573228 (executing program) 2021/08/22 12:18:44 fetching corpus: 34000, signal 1174125/1573957 (executing program) 2021/08/22 12:18:44 fetching corpus: 34050, signal 1174674/1574616 (executing program) 2021/08/22 12:18:44 fetching corpus: 34100, signal 1175146/1575309 (executing program) 2021/08/22 12:18:45 fetching corpus: 34150, signal 1175558/1576007 (executing program) 2021/08/22 12:18:45 fetching corpus: 34200, signal 1176056/1576685 (executing program) 2021/08/22 12:18:45 fetching corpus: 34250, signal 1176330/1577316 (executing program) 2021/08/22 12:18:45 fetching corpus: 34300, signal 1177015/1578004 (executing program) 2021/08/22 12:18:45 fetching corpus: 34350, signal 1177390/1578626 (executing program) 2021/08/22 12:18:45 fetching corpus: 34400, signal 1177966/1579301 (executing program) 2021/08/22 12:18:45 fetching corpus: 34450, signal 1178295/1579981 (executing program) 2021/08/22 12:18:45 fetching corpus: 34500, signal 1178629/1580635 (executing program) 2021/08/22 12:18:45 fetching corpus: 34550, signal 1178983/1581278 (executing program) 2021/08/22 12:18:46 fetching corpus: 34600, signal 1179433/1581927 (executing program) 2021/08/22 12:18:46 fetching corpus: 34650, signal 1179867/1582581 (executing program) 2021/08/22 12:18:46 fetching corpus: 34700, signal 1180418/1583256 (executing program) 2021/08/22 12:18:46 fetching corpus: 34750, signal 1180829/1583915 (executing program) 2021/08/22 12:18:47 fetching corpus: 34800, signal 1181226/1584579 (executing program) 2021/08/22 12:18:47 fetching corpus: 34850, signal 1181591/1585223 (executing program) 2021/08/22 12:18:47 fetching corpus: 34900, signal 1182006/1585871 (executing program) 2021/08/22 12:18:47 fetching corpus: 34950, signal 1182344/1586521 (executing program) 2021/08/22 12:18:47 fetching corpus: 35000, signal 1183400/1587306 (executing program) 2021/08/22 12:18:47 fetching corpus: 35050, signal 1183752/1587942 (executing program) 2021/08/22 12:18:47 fetching corpus: 35100, signal 1184275/1588574 (executing program) 2021/08/22 12:18:47 fetching corpus: 35150, signal 1184653/1589180 (executing program) 2021/08/22 12:18:48 fetching corpus: 35200, signal 1185129/1589816 (executing program) 2021/08/22 12:18:48 fetching corpus: 35250, signal 1185845/1590505 (executing program) 2021/08/22 12:18:48 fetching corpus: 35300, signal 1186169/1591148 (executing program) 2021/08/22 12:18:48 fetching corpus: 35350, signal 1186848/1591827 (executing program) 2021/08/22 12:18:48 fetching corpus: 35400, signal 1187190/1592466 (executing program) 2021/08/22 12:18:48 fetching corpus: 35450, signal 1187871/1593149 (executing program) 2021/08/22 12:18:48 fetching corpus: 35500, signal 1188317/1593790 (executing program) 2021/08/22 12:18:49 fetching corpus: 35550, signal 1188805/1594424 (executing program) 2021/08/22 12:18:49 fetching corpus: 35600, signal 1189377/1595103 (executing program) 2021/08/22 12:18:49 fetching corpus: 35650, signal 1189659/1595674 (executing program) 2021/08/22 12:18:49 fetching corpus: 35700, signal 1190012/1596279 (executing program) 2021/08/22 12:18:49 fetching corpus: 35750, signal 1190250/1596878 (executing program) 2021/08/22 12:18:49 fetching corpus: 35800, signal 1190606/1597499 (executing program) 2021/08/22 12:18:49 fetching corpus: 35850, signal 1191088/1598152 (executing program) 2021/08/22 12:18:49 fetching corpus: 35900, signal 1191356/1598768 (executing program) 2021/08/22 12:18:49 fetching corpus: 35950, signal 1191650/1599414 (executing program) 2021/08/22 12:18:49 fetching corpus: 36000, signal 1191930/1600019 (executing program) 2021/08/22 12:18:50 fetching corpus: 36050, signal 1192273/1600628 (executing program) 2021/08/22 12:18:50 fetching corpus: 36100, signal 1192612/1601244 (executing program) 2021/08/22 12:18:50 fetching corpus: 36150, signal 1193039/1601889 (executing program) 2021/08/22 12:18:50 fetching corpus: 36200, signal 1193330/1602516 (executing program) 2021/08/22 12:18:50 fetching corpus: 36250, signal 1193803/1603114 (executing program) 2021/08/22 12:18:50 fetching corpus: 36300, signal 1194328/1603741 (executing program) 2021/08/22 12:18:50 fetching corpus: 36350, signal 1194836/1604353 (executing program) 2021/08/22 12:18:50 fetching corpus: 36400, signal 1195416/1605001 (executing program) 2021/08/22 12:18:50 fetching corpus: 36450, signal 1195915/1605644 (executing program) 2021/08/22 12:18:51 fetching corpus: 36500, signal 1196471/1606345 (executing program) 2021/08/22 12:18:51 fetching corpus: 36550, signal 1196965/1606983 (executing program) 2021/08/22 12:18:51 fetching corpus: 36600, signal 1197410/1607578 (executing program) 2021/08/22 12:18:51 fetching corpus: 36650, signal 1197841/1608180 (executing program) 2021/08/22 12:18:51 fetching corpus: 36700, signal 1198270/1608780 (executing program) 2021/08/22 12:18:51 fetching corpus: 36750, signal 1198660/1609403 (executing program) 2021/08/22 12:18:51 fetching corpus: 36800, signal 1199096/1609999 (executing program) 2021/08/22 12:18:51 fetching corpus: 36850, signal 1199480/1610617 (executing program) 2021/08/22 12:18:52 fetching corpus: 36900, signal 1199876/1611204 (executing program) 2021/08/22 12:18:52 fetching corpus: 36950, signal 1200284/1611759 (executing program) 2021/08/22 12:18:52 fetching corpus: 37000, signal 1200738/1612361 (executing program) 2021/08/22 12:18:52 fetching corpus: 37050, signal 1201110/1612958 (executing program) 2021/08/22 12:18:52 fetching corpus: 37100, signal 1201423/1613513 (executing program) 2021/08/22 12:18:52 fetching corpus: 37150, signal 1201935/1614097 (executing program) 2021/08/22 12:18:53 fetching corpus: 37200, signal 1202237/1614659 (executing program) 2021/08/22 12:18:53 fetching corpus: 37250, signal 1202633/1615238 (executing program) 2021/08/22 12:18:53 fetching corpus: 37300, signal 1203187/1615832 (executing program) 2021/08/22 12:18:53 fetching corpus: 37350, signal 1203496/1616405 (executing program) 2021/08/22 12:18:53 fetching corpus: 37400, signal 1203836/1617006 (executing program) 2021/08/22 12:18:53 fetching corpus: 37450, signal 1204422/1617602 (executing program) 2021/08/22 12:18:53 fetching corpus: 37500, signal 1204857/1618190 (executing program) 2021/08/22 12:18:53 fetching corpus: 37550, signal 1205165/1618766 (executing program) 2021/08/22 12:18:53 fetching corpus: 37600, signal 1205588/1619356 (executing program) 2021/08/22 12:18:53 fetching corpus: 37650, signal 1205907/1619936 (executing program) 2021/08/22 12:18:54 fetching corpus: 37700, signal 1206383/1620531 (executing program) 2021/08/22 12:18:54 fetching corpus: 37750, signal 1206841/1621101 (executing program) 2021/08/22 12:18:54 fetching corpus: 37800, signal 1207358/1621728 (executing program) 2021/08/22 12:18:54 fetching corpus: 37850, signal 1207729/1622319 (executing program) 2021/08/22 12:18:54 fetching corpus: 37900, signal 1208103/1622914 (executing program) 2021/08/22 12:18:54 fetching corpus: 37950, signal 1208645/1623495 (executing program) 2021/08/22 12:18:54 fetching corpus: 38000, signal 1208971/1624098 (executing program) 2021/08/22 12:18:54 fetching corpus: 38050, signal 1209584/1624714 (executing program) 2021/08/22 12:18:54 fetching corpus: 38100, signal 1209992/1625332 (executing program) 2021/08/22 12:18:55 fetching corpus: 38150, signal 1210465/1625916 (executing program) 2021/08/22 12:18:55 fetching corpus: 38200, signal 1210833/1626495 (executing program) 2021/08/22 12:18:55 fetching corpus: 38250, signal 1211100/1627076 (executing program) 2021/08/22 12:18:55 fetching corpus: 38300, signal 1211401/1627647 (executing program) 2021/08/22 12:18:55 fetching corpus: 38350, signal 1211773/1628198 (executing program) 2021/08/22 12:18:55 fetching corpus: 38400, signal 1212143/1628790 (executing program) 2021/08/22 12:18:55 fetching corpus: 38450, signal 1212467/1629338 (executing program) 2021/08/22 12:18:55 fetching corpus: 38500, signal 1212928/1629932 (executing program) 2021/08/22 12:18:56 fetching corpus: 38550, signal 1213211/1630496 (executing program) 2021/08/22 12:18:56 fetching corpus: 38600, signal 1213646/1631100 (executing program) 2021/08/22 12:18:56 fetching corpus: 38650, signal 1213962/1631622 (executing program) 2021/08/22 12:18:56 fetching corpus: 38700, signal 1214235/1632205 (executing program) 2021/08/22 12:18:56 fetching corpus: 38750, signal 1214677/1632767 (executing program) 2021/08/22 12:18:56 fetching corpus: 38800, signal 1215110/1633328 (executing program) 2021/08/22 12:18:56 fetching corpus: 38850, signal 1215383/1633880 (executing program) 2021/08/22 12:18:56 fetching corpus: 38900, signal 1215703/1634460 (executing program) 2021/08/22 12:18:56 fetching corpus: 38950, signal 1216607/1635030 (executing program) 2021/08/22 12:18:57 fetching corpus: 39000, signal 1216865/1635570 (executing program) 2021/08/22 12:18:57 fetching corpus: 39050, signal 1217182/1636126 (executing program) 2021/08/22 12:18:57 fetching corpus: 39100, signal 1217608/1636690 (executing program) 2021/08/22 12:18:57 fetching corpus: 39150, signal 1218000/1637258 (executing program) 2021/08/22 12:18:57 fetching corpus: 39200, signal 1218282/1637794 (executing program) 2021/08/22 12:18:57 fetching corpus: 39250, signal 1218640/1638368 (executing program) 2021/08/22 12:18:57 fetching corpus: 39300, signal 1218976/1638933 (executing program) 2021/08/22 12:18:58 fetching corpus: 39350, signal 1219351/1639480 (executing program) 2021/08/22 12:18:58 fetching corpus: 39400, signal 1219851/1640059 (executing program) 2021/08/22 12:18:58 fetching corpus: 39450, signal 1220351/1640617 (executing program) 2021/08/22 12:18:58 fetching corpus: 39500, signal 1220647/1641158 (executing program) 2021/08/22 12:18:58 fetching corpus: 39550, signal 1221047/1641709 (executing program) 2021/08/22 12:18:58 fetching corpus: 39600, signal 1221414/1642265 (executing program) 2021/08/22 12:18:58 fetching corpus: 39650, signal 1221809/1642779 (executing program) 2021/08/22 12:18:58 fetching corpus: 39700, signal 1222280/1643320 (executing program) 2021/08/22 12:18:58 fetching corpus: 39750, signal 1222694/1643878 (executing program) 2021/08/22 12:18:59 fetching corpus: 39800, signal 1223145/1644465 (executing program) 2021/08/22 12:18:59 fetching corpus: 39850, signal 1223462/1645018 (executing program) 2021/08/22 12:18:59 fetching corpus: 39900, signal 1223779/1645568 (executing program) 2021/08/22 12:18:59 fetching corpus: 39950, signal 1224120/1646131 (executing program) 2021/08/22 12:18:59 fetching corpus: 40000, signal 1224460/1646675 (executing program) 2021/08/22 12:18:59 fetching corpus: 40050, signal 1224836/1647216 (executing program) 2021/08/22 12:18:59 fetching corpus: 40100, signal 1225165/1647734 (executing program) 2021/08/22 12:18:59 fetching corpus: 40150, signal 1225602/1648253 (executing program) 2021/08/22 12:19:00 fetching corpus: 40200, signal 1226631/1648813 (executing program) 2021/08/22 12:19:00 fetching corpus: 40250, signal 1227267/1649381 (executing program) 2021/08/22 12:19:00 fetching corpus: 40300, signal 1227652/1649892 (executing program) 2021/08/22 12:19:00 fetching corpus: 40350, signal 1227972/1650468 (executing program) 2021/08/22 12:19:00 fetching corpus: 40400, signal 1228311/1651032 (executing program) 2021/08/22 12:19:00 fetching corpus: 40450, signal 1228649/1651570 (executing program) 2021/08/22 12:19:00 fetching corpus: 40500, signal 1229101/1652103 (executing program) 2021/08/22 12:19:00 fetching corpus: 40550, signal 1229570/1652623 (executing program) 2021/08/22 12:19:00 fetching corpus: 40600, signal 1229956/1653177 (executing program) 2021/08/22 12:19:01 fetching corpus: 40650, signal 1230278/1653717 (executing program) 2021/08/22 12:19:01 fetching corpus: 40700, signal 1230541/1654245 (executing program) 2021/08/22 12:19:01 fetching corpus: 40750, signal 1231146/1654794 (executing program) 2021/08/22 12:19:01 fetching corpus: 40800, signal 1231441/1655317 (executing program) 2021/08/22 12:19:01 fetching corpus: 40850, signal 1232065/1655855 (executing program) 2021/08/22 12:19:01 fetching corpus: 40900, signal 1232510/1656383 (executing program) 2021/08/22 12:19:01 fetching corpus: 40950, signal 1232843/1656900 (executing program) 2021/08/22 12:19:01 fetching corpus: 41000, signal 1233216/1657441 (executing program) 2021/08/22 12:19:02 fetching corpus: 41050, signal 1233613/1657947 (executing program) 2021/08/22 12:19:02 fetching corpus: 41100, signal 1233937/1658412 (executing program) 2021/08/22 12:19:02 fetching corpus: 41150, signal 1234515/1658905 (executing program) 2021/08/22 12:19:02 fetching corpus: 41200, signal 1234776/1659389 (executing program) 2021/08/22 12:19:02 fetching corpus: 41250, signal 1235073/1659881 (executing program) 2021/08/22 12:19:02 fetching corpus: 41300, signal 1235469/1660418 (executing program) 2021/08/22 12:19:02 fetching corpus: 41350, signal 1235932/1660969 (executing program) 2021/08/22 12:19:02 fetching corpus: 41400, signal 1236237/1661491 (executing program) 2021/08/22 12:19:02 fetching corpus: 41450, signal 1236766/1661977 (executing program) 2021/08/22 12:19:03 fetching corpus: 41500, signal 1237051/1662465 (executing program) 2021/08/22 12:19:03 fetching corpus: 41550, signal 1237571/1663012 (executing program) 2021/08/22 12:19:03 fetching corpus: 41600, signal 1237959/1663340 (executing program) 2021/08/22 12:19:03 fetching corpus: 41650, signal 1238280/1663340 (executing program) 2021/08/22 12:19:03 fetching corpus: 41700, signal 1238652/1663340 (executing program) 2021/08/22 12:19:03 fetching corpus: 41750, signal 1240015/1663340 (executing program) 2021/08/22 12:19:04 fetching corpus: 41800, signal 1240395/1663341 (executing program) 2021/08/22 12:19:04 fetching corpus: 41850, signal 1240735/1663341 (executing program) 2021/08/22 12:19:04 fetching corpus: 41900, signal 1240977/1663341 (executing program) 2021/08/22 12:19:04 fetching corpus: 41950, signal 1241312/1663341 (executing program) 2021/08/22 12:19:04 fetching corpus: 42000, signal 1241752/1663341 (executing program) 2021/08/22 12:19:04 fetching corpus: 42050, signal 1242176/1663345 (executing program) 2021/08/22 12:19:04 fetching corpus: 42100, signal 1242692/1663346 (executing program) 2021/08/22 12:19:04 fetching corpus: 42150, signal 1243662/1663346 (executing program) 2021/08/22 12:19:04 fetching corpus: 42200, signal 1243983/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42250, signal 1244255/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42300, signal 1244637/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42350, signal 1245045/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42400, signal 1245348/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42450, signal 1245698/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42500, signal 1246271/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42550, signal 1246545/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42600, signal 1246971/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42650, signal 1247380/1663346 (executing program) 2021/08/22 12:19:05 fetching corpus: 42700, signal 1247678/1663346 (executing program) 2021/08/22 12:19:06 fetching corpus: 42750, signal 1248366/1663346 (executing program) 2021/08/22 12:19:06 fetching corpus: 42800, signal 1248856/1663346 (executing program) 2021/08/22 12:19:06 fetching corpus: 42850, signal 1249160/1663346 (executing program) 2021/08/22 12:19:06 fetching corpus: 42900, signal 1249544/1663347 (executing program) 2021/08/22 12:19:06 fetching corpus: 42950, signal 1249823/1663347 (executing program) 2021/08/22 12:19:06 fetching corpus: 43000, signal 1250076/1663347 (executing program) 2021/08/22 12:19:06 fetching corpus: 43050, signal 1250568/1663347 (executing program) 2021/08/22 12:19:06 fetching corpus: 43100, signal 1251144/1663347 (executing program) 2021/08/22 12:19:06 fetching corpus: 43150, signal 1251734/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43200, signal 1251900/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43250, signal 1252329/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43300, signal 1252681/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43350, signal 1252941/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43400, signal 1253442/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43450, signal 1253867/1663347 (executing program) 2021/08/22 12:19:07 fetching corpus: 43500, signal 1254272/1663348 (executing program) 2021/08/22 12:19:07 fetching corpus: 43550, signal 1254525/1663348 (executing program) 2021/08/22 12:19:07 fetching corpus: 43600, signal 1255117/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43650, signal 1255482/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43700, signal 1255875/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43750, signal 1256316/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43800, signal 1256557/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43850, signal 1256917/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43900, signal 1257231/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 43950, signal 1257534/1663348 (executing program) 2021/08/22 12:19:08 fetching corpus: 44000, signal 1257949/1663348 (executing program) 2021/08/22 12:19:09 fetching corpus: 44050, signal 1258578/1663348 (executing program) 2021/08/22 12:19:09 fetching corpus: 44100, signal 1258880/1663348 (executing program) 2021/08/22 12:19:09 fetching corpus: 44150, signal 1259193/1663348 (executing program) 2021/08/22 12:19:09 fetching corpus: 44200, signal 1259704/1663355 (executing program) 2021/08/22 12:19:09 fetching corpus: 44250, signal 1260044/1663355 (executing program) 2021/08/22 12:19:09 fetching corpus: 44300, signal 1260477/1663355 (executing program) 2021/08/22 12:19:09 fetching corpus: 44350, signal 1260837/1663355 (executing program) 2021/08/22 12:19:09 fetching corpus: 44400, signal 1261105/1663355 (executing program) 2021/08/22 12:19:09 fetching corpus: 44450, signal 1261503/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44500, signal 1261796/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44550, signal 1262158/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44600, signal 1262507/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44650, signal 1262738/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44700, signal 1263004/1663355 (executing program) 2021/08/22 12:19:10 fetching corpus: 44750, signal 1263307/1663357 (executing program) 2021/08/22 12:19:10 fetching corpus: 44800, signal 1263772/1663357 (executing program) 2021/08/22 12:19:10 fetching corpus: 44850, signal 1264079/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 44900, signal 1264343/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 44950, signal 1264660/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45000, signal 1264998/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45050, signal 1265284/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45100, signal 1265559/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45150, signal 1265870/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45200, signal 1266363/1663357 (executing program) 2021/08/22 12:19:11 fetching corpus: 45250, signal 1266641/1663357 (executing program) 2021/08/22 12:19:12 fetching corpus: 45300, signal 1266972/1663357 (executing program) 2021/08/22 12:19:12 fetching corpus: 45350, signal 1267272/1663357 (executing program) 2021/08/22 12:19:12 fetching corpus: 45400, signal 1267485/1663357 (executing program) 2021/08/22 12:19:12 fetching corpus: 45450, signal 1267723/1663359 (executing program) 2021/08/22 12:19:12 fetching corpus: 45500, signal 1268093/1663359 (executing program) 2021/08/22 12:19:12 fetching corpus: 45550, signal 1268447/1663360 (executing program) 2021/08/22 12:19:12 fetching corpus: 45600, signal 1268737/1663360 (executing program) 2021/08/22 12:19:12 fetching corpus: 45650, signal 1269202/1663360 (executing program) 2021/08/22 12:19:12 fetching corpus: 45700, signal 1269576/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 45750, signal 1269952/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 45800, signal 1270263/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 45850, signal 1270489/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 45900, signal 1270830/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 45950, signal 1271239/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 46000, signal 1271444/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 46050, signal 1271905/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 46100, signal 1272183/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 46150, signal 1272482/1663360 (executing program) 2021/08/22 12:19:13 fetching corpus: 46200, signal 1272809/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46250, signal 1273086/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46300, signal 1273385/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46350, signal 1273644/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46400, signal 1274002/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46450, signal 1274241/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46500, signal 1274551/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46550, signal 1274942/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46600, signal 1275374/1663360 (executing program) 2021/08/22 12:19:14 fetching corpus: 46650, signal 1275971/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46700, signal 1276264/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46750, signal 1276626/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46800, signal 1276924/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46850, signal 1277204/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46900, signal 1277518/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 46950, signal 1277756/1663360 (executing program) 2021/08/22 12:19:15 fetching corpus: 47000, signal 1278258/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47050, signal 1278525/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47100, signal 1278883/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47150, signal 1279096/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47200, signal 1279377/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47250, signal 1279671/1663360 (executing program) 2021/08/22 12:19:16 fetching corpus: 47300, signal 1279987/1663366 (executing program) 2021/08/22 12:19:16 fetching corpus: 47350, signal 1280276/1663367 (executing program) 2021/08/22 12:19:16 fetching corpus: 47400, signal 1280563/1663367 (executing program) 2021/08/22 12:19:16 fetching corpus: 47450, signal 1280977/1663367 (executing program) 2021/08/22 12:19:17 fetching corpus: 47500, signal 1281360/1663367 (executing program) 2021/08/22 12:19:17 fetching corpus: 47550, signal 1281668/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47600, signal 1281935/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47650, signal 1282267/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47700, signal 1282736/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47750, signal 1283644/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47800, signal 1283952/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47850, signal 1284577/1663368 (executing program) 2021/08/22 12:19:17 fetching corpus: 47900, signal 1284961/1663368 (executing program) 2021/08/22 12:19:18 fetching corpus: 47950, signal 1285232/1663368 (executing program) 2021/08/22 12:19:18 fetching corpus: 48000, signal 1285591/1663368 (executing program) 2021/08/22 12:19:18 fetching corpus: 48050, signal 1287442/1663368 (executing program) 2021/08/22 12:19:18 fetching corpus: 48100, signal 1287747/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48150, signal 1287941/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48200, signal 1288179/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48250, signal 1288660/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48300, signal 1289231/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48350, signal 1289433/1663369 (executing program) 2021/08/22 12:19:18 fetching corpus: 48400, signal 1289905/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48450, signal 1290285/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48500, signal 1290648/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48550, signal 1291100/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48600, signal 1291590/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48650, signal 1292119/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48700, signal 1292362/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48750, signal 1292755/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48800, signal 1293027/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48850, signal 1293366/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48900, signal 1293732/1663369 (executing program) 2021/08/22 12:19:19 fetching corpus: 48950, signal 1294121/1663369 (executing program) 2021/08/22 12:19:20 fetching corpus: 49000, signal 1294465/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49050, signal 1294807/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49100, signal 1295125/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49150, signal 1295434/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49200, signal 1295817/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49250, signal 1296202/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49300, signal 1296625/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49350, signal 1297006/1663370 (executing program) 2021/08/22 12:19:20 fetching corpus: 49400, signal 1297291/1663370 (executing program) 2021/08/22 12:19:21 fetching corpus: 49450, signal 1297621/1663370 (executing program) 2021/08/22 12:19:21 fetching corpus: 49500, signal 1297839/1663370 (executing program) 2021/08/22 12:19:21 fetching corpus: 49550, signal 1298128/1663371 (executing program) 2021/08/22 12:19:21 fetching corpus: 49600, signal 1298457/1663371 (executing program) 2021/08/22 12:19:21 fetching corpus: 49650, signal 1298872/1663371 (executing program) 2021/08/22 12:19:21 fetching corpus: 49700, signal 1299106/1663371 (executing program) 2021/08/22 12:19:21 fetching corpus: 49750, signal 1299500/1663371 (executing program) 2021/08/22 12:19:22 fetching corpus: 49800, signal 1299879/1663373 (executing program) 2021/08/22 12:19:22 fetching corpus: 49850, signal 1300222/1663373 (executing program) 2021/08/22 12:19:22 fetching corpus: 49900, signal 1300563/1663373 (executing program) 2021/08/22 12:19:22 fetching corpus: 49950, signal 1300953/1663373 (executing program) 2021/08/22 12:19:22 fetching corpus: 50000, signal 1301146/1663373 (executing program) 2021/08/22 12:19:22 fetching corpus: 50050, signal 1301405/1663374 (executing program) 2021/08/22 12:19:22 fetching corpus: 50100, signal 1301833/1663374 (executing program) 2021/08/22 12:19:22 fetching corpus: 50150, signal 1302202/1663374 (executing program) 2021/08/22 12:19:22 fetching corpus: 50200, signal 1302580/1663374 (executing program) 2021/08/22 12:19:23 fetching corpus: 50250, signal 1302934/1663374 (executing program) 2021/08/22 12:19:23 fetching corpus: 50300, signal 1303443/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50350, signal 1303669/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50400, signal 1303956/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50450, signal 1304272/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50500, signal 1304541/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50550, signal 1304765/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50600, signal 1305048/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50650, signal 1305549/1663375 (executing program) 2021/08/22 12:19:23 fetching corpus: 50700, signal 1305865/1663375 (executing program) 2021/08/22 12:19:24 fetching corpus: 50750, signal 1306153/1663375 (executing program) 2021/08/22 12:19:24 fetching corpus: 50800, signal 1306468/1663375 (executing program) 2021/08/22 12:19:24 fetching corpus: 50850, signal 1306811/1663375 (executing program) 2021/08/22 12:19:24 fetching corpus: 50900, signal 1306995/1663385 (executing program) 2021/08/22 12:19:24 fetching corpus: 50950, signal 1307241/1663389 (executing program) 2021/08/22 12:19:24 fetching corpus: 51000, signal 1307537/1663389 (executing program) 2021/08/22 12:19:24 fetching corpus: 51050, signal 1307852/1663389 (executing program) 2021/08/22 12:19:24 fetching corpus: 51100, signal 1308073/1663389 (executing program) 2021/08/22 12:19:24 fetching corpus: 51150, signal 1308448/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51200, signal 1308768/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51250, signal 1309002/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51300, signal 1309380/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51350, signal 1309709/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51400, signal 1310029/1663390 (executing program) 2021/08/22 12:19:25 fetching corpus: 51450, signal 1310235/1663391 (executing program) 2021/08/22 12:19:25 fetching corpus: 51500, signal 1310525/1663391 (executing program) 2021/08/22 12:19:25 fetching corpus: 51550, signal 1310841/1663391 (executing program) 2021/08/22 12:19:25 fetching corpus: 51600, signal 1311541/1663391 (executing program) 2021/08/22 12:19:26 fetching corpus: 51650, signal 1311786/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51700, signal 1312068/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51750, signal 1312367/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51800, signal 1312652/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51850, signal 1312966/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51900, signal 1313184/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 51950, signal 1313420/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 52000, signal 1313751/1663395 (executing program) 2021/08/22 12:19:26 fetching corpus: 52050, signal 1313986/1663395 (executing program) 2021/08/22 12:19:27 fetching corpus: 52100, signal 1314326/1663395 (executing program) 2021/08/22 12:19:27 fetching corpus: 52150, signal 1314570/1663395 (executing program) 2021/08/22 12:19:27 fetching corpus: 52200, signal 1314803/1663395 (executing program) 2021/08/22 12:19:27 fetching corpus: 52250, signal 1315272/1663398 (executing program) 2021/08/22 12:19:27 fetching corpus: 52300, signal 1315474/1663398 (executing program) 2021/08/22 12:19:27 fetching corpus: 52350, signal 1315706/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52400, signal 1315988/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52450, signal 1316403/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52500, signal 1316810/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52550, signal 1319145/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52600, signal 1319441/1663398 (executing program) 2021/08/22 12:19:28 fetching corpus: 52650, signal 1319700/1663401 (executing program) 2021/08/22 12:19:28 fetching corpus: 52700, signal 1320004/1663401 (executing program) 2021/08/22 12:19:29 fetching corpus: 52750, signal 1320219/1663401 (executing program) 2021/08/22 12:19:29 fetching corpus: 52800, signal 1320582/1663402 (executing program) [ 193.919632][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.925918][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/22 12:19:29 fetching corpus: 52850, signal 1320818/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 52900, signal 1321046/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 52950, signal 1321329/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53000, signal 1321723/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53050, signal 1322009/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53100, signal 1322214/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53150, signal 1322648/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53200, signal 1322945/1663402 (executing program) 2021/08/22 12:19:29 fetching corpus: 53250, signal 1323210/1663402 (executing program) 2021/08/22 12:19:30 fetching corpus: 53300, signal 1323563/1663402 (executing program) 2021/08/22 12:19:30 fetching corpus: 53350, signal 1324082/1663402 (executing program) 2021/08/22 12:19:30 fetching corpus: 53400, signal 1324349/1663402 (executing program) 2021/08/22 12:19:30 fetching corpus: 53450, signal 1324728/1663403 (executing program) 2021/08/22 12:19:30 fetching corpus: 53500, signal 1324951/1663403 (executing program) 2021/08/22 12:19:30 fetching corpus: 53550, signal 1325430/1663403 (executing program) 2021/08/22 12:19:30 fetching corpus: 53600, signal 1325920/1663403 (executing program) 2021/08/22 12:19:30 fetching corpus: 53650, signal 1326315/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53700, signal 1326560/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53750, signal 1326787/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53800, signal 1327061/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53850, signal 1327362/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53900, signal 1327597/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 53950, signal 1327851/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 54000, signal 1328122/1663403 (executing program) 2021/08/22 12:19:31 fetching corpus: 54050, signal 1328329/1663404 (executing program) 2021/08/22 12:19:31 fetching corpus: 54100, signal 1328652/1663404 (executing program) 2021/08/22 12:19:32 fetching corpus: 54150, signal 1328843/1663404 (executing program) 2021/08/22 12:19:32 fetching corpus: 54200, signal 1329149/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54250, signal 1329439/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54300, signal 1329717/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54350, signal 1330013/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54400, signal 1330323/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54450, signal 1330551/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54500, signal 1330852/1663405 (executing program) 2021/08/22 12:19:32 fetching corpus: 54550, signal 1331151/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54600, signal 1331383/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54650, signal 1331700/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54700, signal 1331911/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54750, signal 1332166/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54800, signal 1332650/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54850, signal 1332935/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54900, signal 1333145/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 54950, signal 1333497/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 55000, signal 1333798/1663405 (executing program) 2021/08/22 12:19:33 fetching corpus: 55050, signal 1334085/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55100, signal 1334357/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55150, signal 1334593/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55200, signal 1334926/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55250, signal 1335183/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55300, signal 1335650/1663405 (executing program) 2021/08/22 12:19:34 fetching corpus: 55350, signal 1335845/1663435 (executing program) 2021/08/22 12:19:34 fetching corpus: 55400, signal 1336091/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55450, signal 1336296/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55500, signal 1336621/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55550, signal 1336996/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55600, signal 1337218/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55650, signal 1337435/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55700, signal 1337950/1663442 (executing program) 2021/08/22 12:19:35 fetching corpus: 55750, signal 1338155/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 55800, signal 1338400/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 55850, signal 1338819/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 55900, signal 1339097/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 55950, signal 1339332/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 56000, signal 1339578/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 56050, signal 1339898/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 56100, signal 1340120/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 56150, signal 1340473/1663442 (executing program) 2021/08/22 12:19:36 fetching corpus: 56200, signal 1340635/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56250, signal 1340981/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56300, signal 1341201/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56350, signal 1341499/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56400, signal 1341761/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56450, signal 1342067/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56500, signal 1342559/1663442 (executing program) 2021/08/22 12:19:37 fetching corpus: 56550, signal 1342849/1663444 (executing program) 2021/08/22 12:19:37 fetching corpus: 56600, signal 1343232/1663448 (executing program) 2021/08/22 12:19:37 fetching corpus: 56650, signal 1343506/1663449 (executing program) 2021/08/22 12:19:38 fetching corpus: 56700, signal 1343770/1663449 (executing program) 2021/08/22 12:19:38 fetching corpus: 56750, signal 1344107/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 56800, signal 1344352/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 56850, signal 1344988/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 56900, signal 1345210/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 56950, signal 1345511/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 57000, signal 1345806/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 57050, signal 1346120/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 57100, signal 1346412/1663450 (executing program) 2021/08/22 12:19:38 fetching corpus: 57150, signal 1346592/1663450 (executing program) 2021/08/22 12:19:39 fetching corpus: 57200, signal 1346848/1663450 (executing program) 2021/08/22 12:19:39 fetching corpus: 57250, signal 1347105/1663450 (executing program) 2021/08/22 12:19:39 fetching corpus: 57300, signal 1347513/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57350, signal 1347756/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57400, signal 1348177/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57450, signal 1348472/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57500, signal 1348749/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57550, signal 1349061/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57600, signal 1349295/1663451 (executing program) 2021/08/22 12:19:39 fetching corpus: 57650, signal 1349635/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57700, signal 1349983/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57750, signal 1350198/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57800, signal 1350422/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57850, signal 1350671/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57900, signal 1350938/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 57950, signal 1351183/1663451 (executing program) 2021/08/22 12:19:40 fetching corpus: 58000, signal 1351393/1663453 (executing program) 2021/08/22 12:19:40 fetching corpus: 58050, signal 1351722/1663453 (executing program) 2021/08/22 12:19:41 fetching corpus: 58100, signal 1352012/1663453 (executing program) 2021/08/22 12:19:41 fetching corpus: 58150, signal 1352299/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58200, signal 1352574/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58250, signal 1352761/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58300, signal 1353017/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58350, signal 1353361/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58400, signal 1353595/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58450, signal 1353832/1663454 (executing program) 2021/08/22 12:19:41 fetching corpus: 58500, signal 1354057/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58550, signal 1354462/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58600, signal 1354639/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58650, signal 1354963/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58700, signal 1355192/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58750, signal 1355740/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58800, signal 1355960/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58850, signal 1356269/1663454 (executing program) 2021/08/22 12:19:42 fetching corpus: 58900, signal 1356511/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 58950, signal 1356736/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 59000, signal 1357023/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 59050, signal 1357255/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 59100, signal 1357611/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 59150, signal 1357879/1663454 (executing program) 2021/08/22 12:19:43 fetching corpus: 59200, signal 1358074/1663455 (executing program) 2021/08/22 12:19:43 fetching corpus: 59250, signal 1358214/1663459 (executing program) 2021/08/22 12:19:43 fetching corpus: 59300, signal 1358591/1663459 (executing program) 2021/08/22 12:19:43 fetching corpus: 59350, signal 1358987/1663459 (executing program) 2021/08/22 12:19:43 fetching corpus: 59400, signal 1359218/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59450, signal 1359490/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59500, signal 1359735/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59550, signal 1360075/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59600, signal 1360367/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59650, signal 1360934/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59700, signal 1361125/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59750, signal 1361425/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59800, signal 1361594/1663459 (executing program) 2021/08/22 12:19:44 fetching corpus: 59850, signal 1362011/1663459 (executing program) 2021/08/22 12:19:45 fetching corpus: 59900, signal 1362447/1663459 (executing program) 2021/08/22 12:19:45 fetching corpus: 59950, signal 1362738/1663459 (executing program) 2021/08/22 12:19:45 fetching corpus: 60000, signal 1363011/1663459 (executing program) 2021/08/22 12:19:45 fetching corpus: 60050, signal 1363390/1663462 (executing program) 2021/08/22 12:19:45 fetching corpus: 60100, signal 1363736/1663462 (executing program) 2021/08/22 12:19:45 fetching corpus: 60150, signal 1363987/1663462 (executing program) 2021/08/22 12:19:45 fetching corpus: 60200, signal 1364208/1663462 (executing program) 2021/08/22 12:19:45 fetching corpus: 60250, signal 1364464/1663462 (executing program) 2021/08/22 12:19:45 fetching corpus: 60300, signal 1364732/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60350, signal 1364894/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60400, signal 1365042/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60450, signal 1365259/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60500, signal 1365521/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60550, signal 1365753/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60600, signal 1366063/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60650, signal 1366328/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60700, signal 1366506/1663462 (executing program) 2021/08/22 12:19:46 fetching corpus: 60750, signal 1366785/1663462 (executing program) 2021/08/22 12:19:47 fetching corpus: 60800, signal 1367019/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 60850, signal 1367239/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 60900, signal 1367500/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 60950, signal 1367735/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 61000, signal 1367964/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 61050, signal 1368215/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 61100, signal 1368614/1663463 (executing program) 2021/08/22 12:19:47 fetching corpus: 61150, signal 1368838/1663463 (executing program) 2021/08/22 12:19:48 fetching corpus: 61200, signal 1369070/1663463 (executing program) 2021/08/22 12:19:48 fetching corpus: 61250, signal 1369296/1663463 (executing program) 2021/08/22 12:19:48 fetching corpus: 61300, signal 1369473/1663463 (executing program) 2021/08/22 12:19:48 fetching corpus: 61350, signal 1369841/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61400, signal 1370368/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61450, signal 1370759/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61500, signal 1371062/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61550, signal 1371356/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61600, signal 1371543/1663464 (executing program) 2021/08/22 12:19:48 fetching corpus: 61650, signal 1371849/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61700, signal 1372033/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61750, signal 1372426/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61800, signal 1372770/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61850, signal 1373068/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61900, signal 1373302/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 61950, signal 1373601/1663464 (executing program) 2021/08/22 12:19:49 fetching corpus: 62000, signal 1373782/1663465 (executing program) 2021/08/22 12:19:50 fetching corpus: 62050, signal 1374116/1663465 (executing program) 2021/08/22 12:19:50 fetching corpus: 62100, signal 1374331/1663467 (executing program) 2021/08/22 12:19:50 fetching corpus: 62150, signal 1374577/1663467 (executing program) 2021/08/22 12:19:50 fetching corpus: 62200, signal 1374861/1663467 (executing program) 2021/08/22 12:19:50 fetching corpus: 62250, signal 1375244/1663467 (executing program) 2021/08/22 12:19:50 fetching corpus: 62300, signal 1375481/1663467 (executing program) 2021/08/22 12:19:50 fetching corpus: 62350, signal 1375830/1663467 (executing program) 2021/08/22 12:19:51 fetching corpus: 62400, signal 1376127/1663467 (executing program) 2021/08/22 12:19:51 fetching corpus: 62450, signal 1376586/1663467 (executing program) 2021/08/22 12:19:51 fetching corpus: 62500, signal 1376760/1663467 (executing program) 2021/08/22 12:19:51 fetching corpus: 62550, signal 1377088/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62600, signal 1377294/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62650, signal 1377520/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62700, signal 1377751/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62750, signal 1377990/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62800, signal 1378383/1663468 (executing program) 2021/08/22 12:19:51 fetching corpus: 62850, signal 1378616/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 62900, signal 1378840/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 62950, signal 1379089/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63000, signal 1379644/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63050, signal 1379947/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63100, signal 1380130/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63150, signal 1380391/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63200, signal 1380682/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63250, signal 1380843/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63300, signal 1381209/1663468 (executing program) 2021/08/22 12:19:52 fetching corpus: 63350, signal 1381442/1663468 (executing program) 2021/08/22 12:19:53 fetching corpus: 63400, signal 1381681/1663468 (executing program) 2021/08/22 12:19:53 fetching corpus: 63450, signal 1382051/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63500, signal 1382264/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63550, signal 1382495/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63600, signal 1382698/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63650, signal 1383013/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63700, signal 1383199/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63750, signal 1383414/1663469 (executing program) 2021/08/22 12:19:53 fetching corpus: 63800, signal 1383689/1663469 (executing program) 2021/08/22 12:19:54 fetching corpus: 63850, signal 1383916/1663469 (executing program) 2021/08/22 12:19:54 fetching corpus: 63900, signal 1384161/1663469 (executing program) 2021/08/22 12:19:54 fetching corpus: 63950, signal 1384426/1663469 (executing program) 2021/08/22 12:19:54 fetching corpus: 64000, signal 1384696/1663472 (executing program) 2021/08/22 12:19:54 fetching corpus: 64050, signal 1385011/1663472 (executing program) 2021/08/22 12:19:54 fetching corpus: 64100, signal 1385433/1663472 (executing program) 2021/08/22 12:19:54 fetching corpus: 64150, signal 1385623/1663472 (executing program) 2021/08/22 12:19:54 fetching corpus: 64200, signal 1386024/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64250, signal 1386226/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64300, signal 1386538/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64350, signal 1386740/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64400, signal 1387045/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64450, signal 1387265/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64500, signal 1387438/1663472 (executing program) 2021/08/22 12:19:55 fetching corpus: 64550, signal 1387685/1663473 (executing program) 2021/08/22 12:19:55 fetching corpus: 64600, signal 1387926/1663473 (executing program) 2021/08/22 12:19:56 fetching corpus: 64650, signal 1388260/1663473 (executing program) 2021/08/22 12:19:56 fetching corpus: 64700, signal 1388467/1663473 (executing program) 2021/08/22 12:19:56 fetching corpus: 64750, signal 1388665/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 64800, signal 1389140/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 64850, signal 1389349/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 64900, signal 1389628/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 64950, signal 1390111/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 65000, signal 1390409/1663474 (executing program) 2021/08/22 12:19:56 fetching corpus: 65050, signal 1390590/1663474 (executing program) 2021/08/22 12:19:57 fetching corpus: 65100, signal 1390790/1663474 (executing program) 2021/08/22 12:19:57 fetching corpus: 65150, signal 1391019/1663474 (executing program) 2021/08/22 12:19:57 fetching corpus: 65200, signal 1391282/1663474 (executing program) 2021/08/22 12:19:57 fetching corpus: 65250, signal 1391475/1663481 (executing program) 2021/08/22 12:19:57 fetching corpus: 65300, signal 1391971/1663481 (executing program) 2021/08/22 12:19:57 fetching corpus: 65350, signal 1392171/1663481 (executing program) 2021/08/22 12:19:57 fetching corpus: 65400, signal 1392358/1663481 (executing program) 2021/08/22 12:19:57 fetching corpus: 65450, signal 1392578/1663481 (executing program) 2021/08/22 12:19:57 fetching corpus: 65500, signal 1392810/1663481 (executing program) 2021/08/22 12:19:58 fetching corpus: 65550, signal 1393136/1663481 (executing program) 2021/08/22 12:19:58 fetching corpus: 65600, signal 1393405/1663481 (executing program) 2021/08/22 12:19:58 fetching corpus: 65650, signal 1393657/1663481 (executing program) 2021/08/22 12:19:58 fetching corpus: 65700, signal 1393807/1663481 (executing program) 2021/08/22 12:19:58 fetching corpus: 65750, signal 1394143/1663491 (executing program) 2021/08/22 12:19:58 fetching corpus: 65800, signal 1394502/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 65850, signal 1394724/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 65900, signal 1395018/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 65950, signal 1395327/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66000, signal 1395494/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66050, signal 1395766/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66100, signal 1395983/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66150, signal 1396173/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66200, signal 1396412/1663494 (executing program) 2021/08/22 12:19:59 fetching corpus: 66250, signal 1396682/1663494 (executing program) 2021/08/22 12:20:00 fetching corpus: 66300, signal 1397003/1663494 (executing program) 2021/08/22 12:20:00 fetching corpus: 66350, signal 1397347/1663494 (executing program) 2021/08/22 12:20:00 fetching corpus: 66400, signal 1397537/1663495 (executing program) 2021/08/22 12:20:00 fetching corpus: 66450, signal 1397936/1663498 (executing program) 2021/08/22 12:20:00 fetching corpus: 66500, signal 1398177/1663498 (executing program) 2021/08/22 12:20:00 fetching corpus: 66550, signal 1398343/1663498 (executing program) 2021/08/22 12:20:00 fetching corpus: 66600, signal 1398572/1663498 (executing program) 2021/08/22 12:20:00 fetching corpus: 66650, signal 1398786/1663498 (executing program) 2021/08/22 12:20:00 fetching corpus: 66700, signal 1399008/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 66750, signal 1399202/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 66800, signal 1399468/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 66850, signal 1399667/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 66900, signal 1399961/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 66950, signal 1400210/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 67000, signal 1400450/1663498 (executing program) 2021/08/22 12:20:01 fetching corpus: 67050, signal 1400769/1663499 (executing program) 2021/08/22 12:20:01 fetching corpus: 67100, signal 1400966/1663499 (executing program) 2021/08/22 12:20:01 fetching corpus: 67150, signal 1401258/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67200, signal 1401442/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67250, signal 1401708/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67300, signal 1402066/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67350, signal 1402266/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67400, signal 1402531/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67450, signal 1402774/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67500, signal 1402973/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67550, signal 1403335/1663499 (executing program) 2021/08/22 12:20:02 fetching corpus: 67600, signal 1403747/1663499 (executing program) 2021/08/22 12:20:03 fetching corpus: 67650, signal 1404055/1663499 (executing program) 2021/08/22 12:20:03 fetching corpus: 67700, signal 1404288/1663499 (executing program) 2021/08/22 12:20:03 fetching corpus: 67750, signal 1404627/1663499 (executing program) 2021/08/22 12:20:03 fetching corpus: 67800, signal 1404827/1663499 (executing program) 2021/08/22 12:20:03 fetching corpus: 67850, signal 1405096/1663500 (executing program) 2021/08/22 12:20:03 fetching corpus: 67900, signal 1405424/1663500 (executing program) 2021/08/22 12:20:03 fetching corpus: 67950, signal 1405755/1663500 (executing program) 2021/08/22 12:20:03 fetching corpus: 68000, signal 1405886/1663500 (executing program) 2021/08/22 12:20:03 fetching corpus: 68050, signal 1406395/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68100, signal 1406589/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68150, signal 1406775/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68200, signal 1407087/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68250, signal 1407300/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68300, signal 1407510/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68350, signal 1407664/1663500 (executing program) 2021/08/22 12:20:04 fetching corpus: 68400, signal 1407828/1663501 (executing program) 2021/08/22 12:20:04 fetching corpus: 68450, signal 1408051/1663501 (executing program) 2021/08/22 12:20:04 fetching corpus: 68500, signal 1408362/1663501 (executing program) 2021/08/22 12:20:04 fetching corpus: 68550, signal 1408657/1663501 (executing program) 2021/08/22 12:20:05 fetching corpus: 68600, signal 1408878/1663501 (executing program) 2021/08/22 12:20:05 fetching corpus: 68650, signal 1409091/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68700, signal 1409329/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68750, signal 1409565/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68800, signal 1409758/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68850, signal 1410028/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68900, signal 1410218/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 68950, signal 1410403/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 69000, signal 1410599/1663502 (executing program) 2021/08/22 12:20:05 fetching corpus: 69050, signal 1410783/1663502 (executing program) 2021/08/22 12:20:06 fetching corpus: 69100, signal 1411084/1663502 (executing program) 2021/08/22 12:20:06 fetching corpus: 69150, signal 1411327/1663502 (executing program) 2021/08/22 12:20:06 fetching corpus: 69200, signal 1411558/1663502 (executing program) 2021/08/22 12:20:06 fetching corpus: 69250, signal 1411803/1663503 (executing program) 2021/08/22 12:20:06 fetching corpus: 69300, signal 1411976/1663503 (executing program) 2021/08/22 12:20:06 fetching corpus: 69350, signal 1412177/1663504 (executing program) 2021/08/22 12:20:06 fetching corpus: 69400, signal 1412363/1663504 (executing program) 2021/08/22 12:20:06 fetching corpus: 69450, signal 1412510/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69500, signal 1412698/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69550, signal 1412851/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69600, signal 1413074/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69650, signal 1413319/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69700, signal 1413509/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69750, signal 1413794/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69800, signal 1413962/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69850, signal 1414113/1663504 (executing program) 2021/08/22 12:20:07 fetching corpus: 69900, signal 1414386/1663504 (executing program) 2021/08/22 12:20:08 fetching corpus: 69950, signal 1414609/1663504 (executing program) 2021/08/22 12:20:08 fetching corpus: 70000, signal 1414842/1663509 (executing program) 2021/08/22 12:20:08 fetching corpus: 70050, signal 1415088/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70100, signal 1415283/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70150, signal 1415546/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70200, signal 1415852/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70250, signal 1416052/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70300, signal 1416262/1663511 (executing program) 2021/08/22 12:20:08 fetching corpus: 70350, signal 1416484/1663511 (executing program) 2021/08/22 12:20:09 fetching corpus: 70400, signal 1416685/1663511 (executing program) 2021/08/22 12:20:09 fetching corpus: 70450, signal 1417002/1663511 (executing program) 2021/08/22 12:20:09 fetching corpus: 70500, signal 1417256/1663511 (executing program) 2021/08/22 12:20:09 fetching corpus: 70550, signal 1417513/1663514 (executing program) 2021/08/22 12:20:09 fetching corpus: 70600, signal 1417685/1663514 (executing program) 2021/08/22 12:20:09 fetching corpus: 70650, signal 1417887/1663514 (executing program) 2021/08/22 12:20:09 fetching corpus: 70700, signal 1418053/1663514 (executing program) 2021/08/22 12:20:09 fetching corpus: 70750, signal 1418218/1663514 (executing program) 2021/08/22 12:20:09 fetching corpus: 70800, signal 1418447/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 70850, signal 1418677/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 70900, signal 1418918/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 70950, signal 1419146/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 71000, signal 1419333/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 71050, signal 1419529/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 71100, signal 1419806/1663514 (executing program) 2021/08/22 12:20:10 fetching corpus: 71150, signal 1420078/1663515 (executing program) 2021/08/22 12:20:10 fetching corpus: 71200, signal 1420350/1663515 (executing program) 2021/08/22 12:20:10 fetching corpus: 71250, signal 1420492/1663515 (executing program) 2021/08/22 12:20:11 fetching corpus: 71300, signal 1420775/1663515 (executing program) 2021/08/22 12:20:11 fetching corpus: 71350, signal 1421031/1663520 (executing program) 2021/08/22 12:20:11 fetching corpus: 71400, signal 1421248/1663520 (executing program) 2021/08/22 12:20:11 fetching corpus: 71450, signal 1421486/1663520 (executing program) 2021/08/22 12:20:11 fetching corpus: 71500, signal 1421651/1663526 (executing program) 2021/08/22 12:20:11 fetching corpus: 71550, signal 1421832/1663526 (executing program) 2021/08/22 12:20:11 fetching corpus: 71600, signal 1422153/1663526 (executing program) 2021/08/22 12:20:11 fetching corpus: 71650, signal 1422436/1663526 (executing program) 2021/08/22 12:20:11 fetching corpus: 71700, signal 1422628/1663526 (executing program) 2021/08/22 12:20:12 fetching corpus: 71750, signal 1422870/1663526 (executing program) 2021/08/22 12:20:12 fetching corpus: 71800, signal 1423063/1663526 (executing program) 2021/08/22 12:20:12 fetching corpus: 71850, signal 1423485/1663526 (executing program) 2021/08/22 12:20:12 fetching corpus: 71900, signal 1423667/1663529 (executing program) 2021/08/22 12:20:12 fetching corpus: 71950, signal 1423885/1663529 (executing program) 2021/08/22 12:20:12 fetching corpus: 72000, signal 1424092/1663529 (executing program) 2021/08/22 12:20:12 fetching corpus: 72050, signal 1424317/1663529 (executing program) 2021/08/22 12:20:12 fetching corpus: 72100, signal 1424598/1663529 (executing program) 2021/08/22 12:20:12 fetching corpus: 72150, signal 1424836/1663529 (executing program) 2021/08/22 12:20:13 fetching corpus: 72200, signal 1425034/1663529 (executing program) 2021/08/22 12:20:13 fetching corpus: 72250, signal 1425332/1663529 (executing program) 2021/08/22 12:20:13 fetching corpus: 72300, signal 1425479/1663529 (executing program) 2021/08/22 12:20:13 fetching corpus: 72350, signal 1425651/1663529 (executing program) 2021/08/22 12:20:13 fetching corpus: 72400, signal 1425849/1663530 (executing program) 2021/08/22 12:20:13 fetching corpus: 72450, signal 1426137/1663533 (executing program) 2021/08/22 12:20:13 fetching corpus: 72500, signal 1426300/1663533 (executing program) 2021/08/22 12:20:13 fetching corpus: 72550, signal 1426514/1663533 (executing program) 2021/08/22 12:20:13 fetching corpus: 72600, signal 1426720/1663533 (executing program) 2021/08/22 12:20:13 fetching corpus: 72650, signal 1426907/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72700, signal 1427088/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72750, signal 1427383/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72800, signal 1427576/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72850, signal 1427952/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72900, signal 1428105/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 72950, signal 1428366/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 73000, signal 1428570/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 73050, signal 1428831/1663533 (executing program) 2021/08/22 12:20:14 fetching corpus: 73100, signal 1429043/1663533 (executing program) 2021/08/22 12:20:15 fetching corpus: 73150, signal 1429203/1663533 (executing program) 2021/08/22 12:20:15 fetching corpus: 73200, signal 1429350/1663533 (executing program) 2021/08/22 12:20:15 fetching corpus: 73250, signal 1429688/1663533 (executing program) 2021/08/22 12:20:15 fetching corpus: 73300, signal 1429885/1663534 (executing program) 2021/08/22 12:20:15 fetching corpus: 73350, signal 1430076/1663534 (executing program) 2021/08/22 12:20:15 fetching corpus: 73400, signal 1430306/1663534 (executing program) 2021/08/22 12:20:15 fetching corpus: 73450, signal 1430600/1663534 (executing program) 2021/08/22 12:20:15 fetching corpus: 73500, signal 1430892/1663534 (executing program) 2021/08/22 12:20:16 fetching corpus: 73550, signal 1431083/1663534 (executing program) 2021/08/22 12:20:16 fetching corpus: 73600, signal 1431210/1663534 (executing program) 2021/08/22 12:20:16 fetching corpus: 73650, signal 1431384/1663534 (executing program) 2021/08/22 12:20:16 fetching corpus: 73700, signal 1431590/1663534 (executing program) 2021/08/22 12:20:16 fetching corpus: 73713, signal 1431660/1663539 (executing program) 2021/08/22 12:20:16 fetching corpus: 73713, signal 1431660/1663539 (executing program) 2021/08/22 12:20:18 starting 6 fuzzer processes 12:20:18 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xffffffff, 0x2, 0x0, "040dc56c8f12d431f38045a527124c3670890c419103d3943792032f3639a114", 0x32314d59}) getsockname$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) write$dsp(r0, &(0x7f0000000100)="855aa2c83f75180da6b4d8d2292995d9fef01e5e56034db2f9a01807eb9d4520635f8414fab487c0882285321d050a38572522e9bbcda7c186637fc68581f4008c1ecef362c63d1d06d25252a36f55a316d22128ebf9f9d51129cb369c8d18201e2ca559e6238e96632b0a6f288e049ebb0cec3db797a1ec092918c5489c1a9efeadab342c", 0x85) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix_mp={0x2, 0x40, 0x49433553, 0x2, 0x5, [{0x0, 0xd3}, {0x8, 0x80}, {0x93, 0x400}, {0x8, 0x1}, {0x6d, 0xffff}, {0xf4aa}, {0xea0b, 0xc178}, {0xffff, 0x4}], 0x0, 0x2, 0x7, 0x1, 0x7}}) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x7, 0x6, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0xb, 0x6, 0x0, 0xffffffffffffffff, 0x4798041283bca1f7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xc0000000}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}], &(0x7f0000000340)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000380)=""/4096, 0x41100, 0x2, '\x00', 0x0, 0x11, r0, 0x8, &(0x7f0000001380)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000013c0)={0x5, 0x2, 0x6651bdfa, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, r0, &(0x7f0000001480)={r0, r2, 0xffffffa0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000014c0), 0x60000, 0x0) getpeername$qrtr(r3, &(0x7f0000001500), &(0x7f0000001540)=0xc) write$binfmt_script(r3, &(0x7f0000001580)={'#! ', './file0', [{0x20, '{-//!,'}, {0x20, '/dev/hwrng\x00'}], 0xa, "6cb96534859f8b3e7f92e97c70d67ded383a0cef6bea8b2d96318238eab53913b1d627030422775f6dd679303464ed0c745e9eb972dc61dd76184fb2982eb9766553ea6f60469a231a835eb2bafd5e0c7df9a0f48ac0d2359a71c783eed2648a7260ff9df302"}, 0x84) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001640)={0x0, 0x0, 0x0, [0x1e74, 0x1, 0x5, 0x10001, 0x1f], [0x5, 0x0, 0x5, 0x1, 0xb, 0x7ff, 0xe961, 0x3, 0x400, 0x0, 0x74, 0x29, 0x7, 0xe4, 0x80000000, 0x5, 0x9, 0x4, 0x7, 0xfffffffffffffff9, 0x200, 0x20, 0x6, 0xd583, 0x6, 0x2008, 0x7, 0xfff, 0x1, 0x1, 0x401, 0x3, 0x76, 0x7ff, 0x100000001, 0xf2, 0x1, 0x100, 0x3f, 0x40, 0x5, 0x63d, 0xffffffffffffff81, 0x0, 0xffff, 0xfff, 0x1, 0xfffffffffffffe00, 0xffff, 0x0, 0x9f3, 0x9, 0x7, 0x80000000, 0xa70, 0x9, 0x8, 0x3, 0x1, 0x8, 0x0, 0x53b2, 0x1, 0x8, 0x6, 0x3, 0x0, 0x8, 0x6, 0x6, 0x6, 0xffffffff94f0b29f, 0x7, 0x9, 0x3, 0x40, 0x8, 0xfffffffffffffeda, 0x100000001, 0xfffffffffffffffb, 0x9, 0x400, 0x2, 0x2, 0xfb6, 0x100000000, 0x0, 0x80000000, 0x2, 0x4, 0x2a6d, 0xffff, 0x8, 0x1f, 0xb6, 0x7fff, 0x3, 0x4, 0x100000001, 0x100000001, 0x8001, 0x100000001, 0x5, 0x6, 0x6, 0x10dea66d, 0x200, 0x12, 0xfff, 0x3, 0x100000000, 0x6, 0x7f, 0x400, 0x81, 0x5, 0xffffffff, 0x0, 0x5d, 0x6, 0x10000]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000001a80)={r4, 0x3f, 0x0, [0x3, 0x5, 0x3f, 0x1, 0xffffffffffffff01], [0x1ff, 0x7, 0x1, 0x8, 0x3, 0x1, 0x1, 0xffffffffffffff81, 0x100000000, 0x25, 0xef62, 0x6, 0x5, 0x6, 0x645708f8, 0xe5, 0x7, 0xfffffffffffffffc, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x3dc5, 0x9, 0x200, 0x3, 0x0, 0x81, 0xffffffff, 0x8, 0x5, 0x1ff, 0x8, 0xfffffffffffffffe, 0x5, 0x6, 0x4, 0x27cf800000, 0x2, 0xa59, 0x7ad6, 0x7, 0x8, 0x2, 0x0, 0x10e, 0x7, 0x6, 0x20, 0x5, 0x1000, 0x7, 0x1, 0x8, 0x40, 0x3, 0x40000, 0x80000000, 0x72d, 0x2, 0x5, 0x401, 0x1ff, 0x4, 0x4, 0xfffffffffffffae9, 0x6, 0x8, 0x8, 0x3, 0x8, 0x6, 0x2, 0x9, 0x80000001, 0x5, 0x5, 0x401, 0x1, 0x9, 0x1, 0x4, 0x2, 0x10001, 0x3, 0x9, 0x9, 0x2, 0xa5, 0xfffffffffffff837, 0x6, 0x7, 0xbb5f, 0x0, 0x0, 0x80000000, 0x40000000000000, 0x1, 0x8, 0x9, 0x7fff, 0x3, 0x8, 0x5, 0x200, 0x7ff, 0xaed7, 0xfd9, 0x0, 0x9c5, 0x81, 0x8, 0x1, 0x8001, 0x2, 0x8, 0x7fffffff, 0xdb4d, 0xce, 0xffffffffffffffe0, 0x6]}) r5 = accept$unix(r0, &(0x7f0000001ec0), &(0x7f0000001f40)=0x6e) bind$unix(r5, &(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e) fcntl$addseals(r2, 0x409, 0xc) r6 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000002180)=0xe8) setxattr$system_posix_acl(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)='system.posix_acl_access\x00', &(0x7f00000021c0)={{}, {}, [{0x2, 0x3, r6}, {0x2, 0x4, 0xee01}, {0x2, 0x7}, {0x2, 0x2, r7}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x5}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x0, 0xee01}], {}, {0x20, 0x3}}, 0x6c, 0x1) 12:20:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0xce5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/163, 0xa3}, {&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/251, 0xfb}], 0x5, &(0x7f00000003c0)=""/170, 0xaa}, 0x6}, {{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/46, 0x2e}, {&(0x7f0000001540)=""/38, 0x26}, {&(0x7f0000001580)=""/219, 0xdb}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f00000016c0)=""/104, 0x68}, {&(0x7f0000001740)=""/23, 0x17}, {&(0x7f0000001780)=""/222, 0xde}, {&(0x7f0000001880)=""/194, 0xc2}], 0x9}, 0x8}, {{&(0x7f0000001a40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)=""/205, 0xcd}, {&(0x7f0000001bc0)=""/92, 0x5c}, {&(0x7f0000001c40)=""/95, 0x5f}], 0x3, &(0x7f0000001d00)=""/191, 0xbf}, 0x9}, {{&(0x7f0000001dc0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001e40)=""/157, 0x9d}, {&(0x7f0000001f00)=""/248, 0xf8}, {&(0x7f0000002000)=""/1, 0x1}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/145, 0x91}, {&(0x7f0000003100)=""/210, 0xd2}], 0x6, &(0x7f0000003280)=""/79, 0x4f}, 0x68f0}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003300)=""/155, 0x9b}, {&(0x7f00000033c0)=""/100, 0x64}, {&(0x7f0000003440)=""/109, 0x6d}, {&(0x7f00000034c0)=""/175, 0xaf}, {&(0x7f0000003580)=""/59, 0x3b}, {&(0x7f00000035c0)=""/170, 0xaa}, {&(0x7f0000003680)=""/244, 0xf4}, {&(0x7f0000003780)=""/209, 0xd1}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x9, &(0x7f0000004940)}}], 0x5, 0x80012100, &(0x7f0000004ac0)={0x77359400}) r3 = dup2(r0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004b00)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@remote}}, &(0x7f0000004c00)=0xe8) fchown(r3, r4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000004c40)={r0, 0x0, 0x6, 0x6}) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000004c80)=""/115, &(0x7f0000004d00)=0x73) rename(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)='./file0\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f0000004e40)={'syztnl1\x00', &(0x7f0000004dc0)={'ip6_vti0\x00', r2, 0x4, 0xe0, 0x1, 0xfffffff8, 0x40, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x10, 0xebf, 0x4}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000004e80)={0x2, 'wg0\x00', {0xffff8001}, 0x3}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000004ec0)=0x1f, 0x4) r6 = accept4$tipc(r3, 0x0, &(0x7f0000004f00), 0x800) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000004f80)={0x6, &(0x7f0000004f40)=[{0x5, 0x4, 0xd2}, {0x9, 0x6, 0x36, 0x1c0}, {0xff, 0x1, 0xd7, 0x5}, {0x8001, 0x8, 0x9, 0x10000}, {0x4, 0x8, 0x4}, {0x5, 0x20, 0x3, 0x9}]}, 0x10) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004fc0), 0x80000, 0x0) connect$pppoe(r7, &(0x7f0000005000)={0x18, 0x0, {0x0, @local, 'veth0_macvtap\x00'}}, 0x1e) pivot_root(&(0x7f0000005040)='./file0\x00', &(0x7f0000005080)='./file0\x00') ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f00000050c0)={0x8, {0x200, 0x1, 0x4, 0x3}, {0x0, 0x7ff, 0x1000, 0x5}, {0xa3d, 0x6}}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000051c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3c8, 0x180, 0xd8, 0xffffffff, 0xd8, 0x180, 0x330, 0x330, 0xffffffff, 0x330, 0x330, 0x5, &(0x7f0000005140), {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[0x4d3, 0x4d2], 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x16, @rand_addr=0x64010100, @multicast2, @gre_key=0x3ff, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @multicast2, @empty, @port=0x4e20, @icmp_id=0x64}}}}, {{@ip={@local, @rand_addr=0x64010101, 0xffffff00, 0x0, 'vlan0\x00', 'vlan1\x00', {}, {0xff}, 0x21, 0x1, 0x8}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x4, 0x2, 0x4, 0x0, 0x4, 0x3], 0x3, 0x4}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @dev={0xac, 0x14, 0x14, 0x31}, @icmp_id=0x66, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @port=0x4e21, @gre_key=0x5}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 12:20:18 executing program 2: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1800006, 0x10, 0xffffffffffffffff, 0x2c4d3000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000040)=0x1f, 0x4) r0 = eventfd(0x16) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x100010, r0, 0xaf304000) r1 = syz_io_uring_setup(0x1937, &(0x7f0000000080)={0x0, 0xc5ec, 0x20, 0x2, 0x38d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)=[r0, r4, r5], 0x3}, 0x80) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x2, 0x51, 0x5, 0x0, 0x59, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x200}, 0x8000, 0x3, 0x8, 0x3, 0x1, 0x10001, 0xffff, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001400)={0x78, 0x0, &(0x7f0000000380)=[@register_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x77622a85, 0x2, 0x2}, @fda={0x66646185, 0x9, 0x2, 0x13}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x38}}}, @free_buffer, @acquire={0x40046305, 0x1}, @decrefs={0x40046307, 0x2}, @enter_looper, @acquire={0x40046305, 0x1}, @release={0x40046306, 0x1}], 0x1000, 0x0, &(0x7f0000000400)="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"}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001440), 0x1, 0x0) read$eventfd(r0, &(0x7f0000001480), 0x8) r7 = syz_mount_image$reiserfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x2, 0x6, &(0x7f0000001a80)=[{&(0x7f0000001540)="e296f2d7c17e67c364c785015901859a38f446d3f9a9ecd7c80e04f219ba61d04b83d87342f4e9c790d22821f9431dcf462f263a265b9779c7b8e6b69f18176509545433e3722357e848d33179a8007c5178b80b54149933c084f73abc5b8e3ef5dec5a26752e6db8586290c73afa07cded6b659ecafea13798ec9a2aaf2854c72f71e4a31da762c40e533b3b165081e8a0b20bfe8cbf699291b750f172c1c1dc25da34da7ba8e28361719a0873e6f8b284b66a43b6b899185eb1681d6173a53d4ecec30a2580ba984fd3aaa98956a5360da1123faeaf150b4084bb5f3cf285089b863757b31ce979b66731e3e5dec42f0", 0xf1, 0x6}, {&(0x7f0000001640)="050249e3edc4f6b9b3ea709ebd0f0f2b4ca313b8f44ef7360e5713df8062a8fbc1146ec48d13688f06a188e4750aa702ab2aefdb0688102a877b5766dfa3aac19cb92b1b8341dac0ce93fc5b6e04d7a904510276972f3154de3a5fb62c44508748c1a1a6e08c11f3899a66130935e4b8b31fd18868b205a3cad32ddba67166673aee099aabc528e64ceab3e4f9c4123b10d5efaaa173f76fa731f74d863e06964ae3f3f4720da3b4ae8f3d35798f02ff3308c3b64b30a35434a485907a82fa200111f80a15ba8f5cdef710b93efc73bd7a2db09d41b34ce669", 0xd9, 0x200}, {&(0x7f0000001740)="d6ba58fb75e811b69b587765fba41704fe791a1e8b2b8070c8e44d519fdc7d710c80708c927a9571c5e84da1b133cd254b0e14bce9e804583ab0cc7eef82c5bee505354d4f42a28474ea644efa8cf57e4da8a744ecdb52110ac10e0dfa15d0ca2dd8879ef0c61e14d351c82004b2392609b9b2c02bbb89b55714aab4d0f80c7d46d5c2872113ead11220349307b44ecec3fba865274ae7d06d5fbcf60cacc6b711ea42c9825126a346", 0xa9, 0x1a1120000000}, {&(0x7f0000001800)="157325d940903ed9f4f68b8fc3b8d801c4fb65dbbfaa96efde1e156c9c738af52d679b914912c3c3832b437f12da6f9932fa46ece3605d7fa72b1d6bb9b5376e329450fc68290fec4c43d05a90c700bfdd8735d96a8bb3d4677a5c881f6119fff3327684236efe25c08c1416a6363c", 0x6f, 0x8}, {&(0x7f0000001880)="7ad6f3961294bee018bac5fb160054d732371ee4a722264e0fbdd5f189dc08d827748000687d9aa0a0af1cb3a76fd4569eae9441334178d0957594b58786f2dda5957c44e96b3574e0e099c8c6b0187ef90ab58209f67ea87adfa6f9541524b9df1d9c20353b24babd306bfeb09283dc8fc8c9bc92510e11f42deb70b5e26a64f8b8d7b592177252f40acc7d0a26137a51d5b1647d9443b889630211ce93de173a422af66d23bef40cb73c24b1911f1031dfb180c4f5f9ae66138f937aa5c72eca76e254b3ab32177d396d60d5ed5e4ac8986eb0c5c931e19b8459e6", 0xdc}, {&(0x7f0000001980)="3cee71ce8836a7f1d5d4bc187121fdb85b6fcf95c316c78f3167ef14266d322d83435f464a8b70f20db437f299fd7ce7eba0274e4e3cf7b1d6b555fcc795ad64cf81e9d5723479a97d819e629c5a6e1d57bbc1781088b266b70c1fd5cffab5b393bb4d5f03fb15e65d9ad5d892ba220789c45af8c8ee76525eb11451cab1c72f01901db267917f37e0a92193133ba5db81256b8873fc5fb4e0e815e07e68844617653a95fbec463ff631c3f06479c983048d1ab66319121e9fcfd347182c8afbba", 0xc1, 0x1}], 0xe085, &(0x7f0000001b40)={[{@jqfmt_vfsold}, {@errors_continue}], [{@fsname={'fsname', 0x3d, '%#'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) openat(r7, &(0x7f0000001bc0)='./file0\x00', 0x2000, 0x108) ioctl$HIDIOCGFLAG(r6, 0x8004480e, &(0x7f0000001c00)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001c40), 0x8080, 0x0) sendfile(r4, r8, &(0x7f0000001c80)=0x9ca, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000001cc0)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x2, 0x0, 0x1f, 0x5, 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 12:20:18 executing program 3: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget(0x2, 0x3, 0x8) semctl$IPC_RMID(r0, 0x0, 0x0) semop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x9e}, {0x4, 0x101, 0x800}, {0x3, 0x9, 0x3000}, {0x3, 0xd53, 0x800}, {0x3, 0x1000, 0x1000}, {0x2, 0x380, 0x1800}, {0x3, 0x588}, {0x4, 0x4, 0x800}], 0x8) r1 = semget(0x1, 0x4, 0x400) semop(r1, &(0x7f0000000040)=[{0x4, 0x4}, {0x0, 0x3, 0x1800}, {0x4, 0x9, 0x1800}], 0x3) semtimedop(r0, &(0x7f0000000080)=[{0x3, 0xc6, 0x800}, {0xd8598b971e1342ab, 0x7, 0x1000}], 0x2, &(0x7f00000000c0)) semop(r0, &(0x7f0000000100)=[{0x1, 0xfff, 0x1800}, {0x1, 0x3, 0x1000}, {0x0, 0x3, 0x800}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0x200]) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/190) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x3, 0x3ff, 0x1000}, {0x0, 0x8001}, {0x0, 0x4, 0x1800}, {0x4, 0x7ff, 0x2000}], 0x4, &(0x7f0000000280)) semtimedop(r1, &(0x7f00000002c0)=[{0x2, 0x7fff}, {0x2, 0x4, 0x1000}, {0x4ba2ae7e10d38ec8, 0x10, 0x800}, {0x3, 0xffc1, 0x1000}, {0x2, 0x1, 0x1000}, {0x0, 0x8, 0x2800}, {0x4, 0x5, 0x800}], 0x7, &(0x7f0000000300)={0x0, 0x989680}) semop(0xffffffffffffffff, &(0x7f0000000340)=[{0x2, 0x4, 0x1000}, {0x4, 0x0, 0xb439f1016bd954fd}, {0x0, 0x9, 0x1800}], 0x3) semtimedop(r1, &(0x7f0000000380)=[{0x1, 0x2267, 0x2000}], 0x1, &(0x7f00000003c0)={0x77359400}) r2 = semget(0x1, 0x3, 0x8) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000006c0)={{0x0, r3, 0x0, r4, 0x0, 0x95e65c5a25774bbd, 0x5}, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 12:20:19 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x202, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x200240, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000001c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/133, 0x85}], 0x1, 0xc066, 0x40) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000400)) sendfile(r0, r2, &(0x7f0000000440)=0x76, 0x9) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) fcntl$dupfd(r3, 0x406, r4) r5 = syz_open_dev$sndmidi(&(0x7f0000000540), 0xfc59, 0x100) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000580)={0x0, 0x3, 0x4}) sendfile(r5, r3, &(0x7f00000005c0)=0x7f, 0x6) read$char_usb(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001600)={0x0, 0x2, 0x6, 0xf75}) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x13, r3, 0x26890000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000001640)) 12:20:19 executing program 5: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x60004) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002b80)={&(0x7f0000000500)={0x2674, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x33, 0x2a, [@mesh_chsw={0x76, 0x6, {0x1, 0xe1, 0x25, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x6, 0x1, @device_b, 0x6, @device_b, 0x0, 0x1f, @broadcast, 0x2}}]}, @NL80211_ATTR_IE={0xc2, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x3}, @fast_bss_trans={0x37, 0xb1, {0x1, 0x4, "840e3d0958bff955cb24cd5baf1c6c95", "6c58bfd2c5918322dbf07e33802eb7b193181e9cb4c7e6d1ae41dc87b9b029c2", "22485bea491fe921cb7044eabb88b345c281354ce4af4a0717fad53d73df7b81", [{0x1, 0x8, "a067d3021dfc4704"}, {0x3, 0x9, "0f38ef09c06c33139e"}, {0x1, 0x20, "6bfc7b10f414652356bdbeabc7cd0d868276fcbac98cb06014012c9216b7ce52"}, {0x2, 0x26, "416bdc47e63ab10326af87881adc5c1b9eb57d16f32903a5fc4de57c01278c3853415998056f"}]}}, @mesh_chsw={0x76, 0x6, {0x6, 0x8, 0x37, 0x5}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14a, 0x80, [@fast_bss_trans={0x37, 0xfd, {0xff, 0x7, "1b9c866fbb14ba56a9b3146f66d9790e", "ee74f869c65b5672112ace3951d2409d99ba9b24db8a53f9b3c04e93822c2983", "06d6b48406c20a3c9a751722590c3b395501ae6959896e28ceaa7146486f5d42", [{0x2, 0x10, "d6bdc4bf8483c0a3bf9fdf1888a0de18"}, {0x1, 0x15, "d2ee8cc3fd21342102a20f1d858b4178f9e0705ceb"}, {0x4}, {0x1, 0x28, "063b57e19c5d5e7658d6b8ce0dbd5bc0e096fc1444075c380957cc44e86f32a0eddf0b44c5cfdafd"}, {0x2, 0x1e, "4e06823e14c1939d46dbabd599a9d48ce6ad1024a9398e792943b8da584d"}, {0x3, 0x1e, "1c052e9adc73de0c3f6e81559661e82328d0f6c342e8aa67b7b1b39e28cf"}, {0x3, 0x14, "49e05efd47607baa588cb7fe6ebb1a3605cec8ac"}]}}, @peer_mgmt={0x75, 0x8, {0x1, 0xa34, @val=0x6, @val=0x2b, @void}}, @random={0x8, 0x3b, "0bb3ca0541c4286649cc197317a5e0e952892f7d97841607e37eb01e1298b65890acd2c01185a60726f0f7ae76457427e393b9dfc458786fd56162"}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x4, {0x7ff, 0x58b6}}]}, @NL80211_ATTR_BEACON_TAIL={0x25, 0xf, [@sec_chan_ofs={0x3e, 0x1, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}, @supported_rates={0x1, 0x5, [{0xb}, {0x4}, {0x2}, {0x18}, {0x6c}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ibss={0x6, 0x2, 0xfe01}]}, @NL80211_ATTR_IE={0x173, 0x2a, [@mic={0x8c, 0x18, {0x55a, "08991ddebb54", @long="bd1170ac43ad53dfe09e287dabdab643"}}, @mic={0x8c, 0x10, {0xe5c, "dbe2e6ce0e06", @short="f9182699e0103976"}}, @perr={0x84, 0x12e, {0x3f, 0x12, [@ext={{}, @device_b, 0x4, @device_a, 0x23}, @ext={{}, @device_b, 0x8, @device_b, 0x27}, @ext={{}, @device_a, 0x0, @device_a, 0x20}, @not_ext={{}, @broadcast, 0x2, "", 0x7}, @ext={{}, @device_b, 0x8e8, @broadcast, 0x3e}, @ext={{}, @broadcast, 0x0, @device_a, 0x1d}, @ext={{}, @broadcast, 0x800, @broadcast, 0x2f}, @not_ext={{}, @device_a, 0x6, "", 0x42}, @not_ext={{}, @device_a, 0x4, "", 0x33}, @ext={{}, @device_b, 0x2, @device_a, 0x23}, @ext={{}, @broadcast, 0x3, @device_a, 0x8}, @not_ext={{}, @broadcast, 0x6a81, "", 0x2e}, @not_ext={{}, @broadcast, 0x0, "", 0x3c}, @not_ext={{}, @broadcast, 0x1d5, "", 0x8}, @not_ext={{}, @device_a, 0x8, "", 0x15}, @ext={{}, @device_a, 0x9, @device_a, 0x4}, @ext={{}, @broadcast, 0xf5, @device_b, 0x2e}, @ext={{}, @device_b, 0x7620, @device_b, 0xb}]}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x40}}, @dsss={0x3, 0x1, 0x70}, @sec_chan_ofs={0x3e, 0x1}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_FTM_RESPONDER={0x11d8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xef, 0x2, "75d932d5ffce85cb7648289e1d820be3ee8f3614f26ade79326627ce5b2a9bbcbc3644a0375a49a1d9028dc1e9e6a6749ad4135ff19a7a8c042a6a66f0357dd110724057f40993e78db9eda2d607b85030a3b020f534ba6a414130ad51df2dc1b9e97835cde2d9a63ec105c4bcf1f9f5364fc439d7e2476fd728dc183f2fdfdf60b0c231872c68d4dab17c412023884685d74629b304d02b06d8a5cfb99660eeeb717191d6c28a31743b1e116a709625fafe806d7243bcc6bbca98243cf23010a658c772d8b8fb495858198b45c4eed39a5380a6467c5b8fb1c8b06e0be6cee602a21829b75449783d57a6"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xa4, 0x2, "4e429172a9e84b9618b4b91f0d0062af7d58d77cd3f826cb65b00722979f0daf685d275a5ab0a8d41b213928a529e2415893926053155aa92084c2c05ce251035b8ce277fff0d26d8f98828d7d30546615d9dab5aed66991db7f2941c34c68352f4284e77e3d5ec3703db29c4e505388dab70cae764d8adf5f52fae287c04696bfd7c758b251c77691266bfd52483a913a677926f16312178eb5a41932f8e56f"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x31, 0x2, "357026f6a3d14e1bbbd78d3e871edf3c276468196d65dd9ee13b55f1955deadc747776bbec4e4e85c7b30a801d"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x1066, 0x7f, [@measure_req={0x26, 0x1003, {0xd2, 0x1, 0x0, "9a00a184031e7edd4c7f4cfe494b0bebbe831eff8a16943d5cecb44f34085e731e37b3586a08f2ffd2f1886a6f888e394d42acada7c479432339eb1fa6b9252b1756aaa1954f5efbcdd69c7a0a716dbe051d6de5267f2971a7504cbb7d5b71058509ba6a11176ef45c109332d7eb8bb37763d0d592715eca842f9704e4b0b3c392a28f6f31cbd8c1a369533c7d6e6d870e71285e28b6270eb56b55157a38de797858e7aeb95e2edebdbaff4323a73b4d3fce318d7c47e965f8b4554c64ea7bae8c5f76dc61ccc9fbbd9a0b69aab1770b289287e688cc10930b90aa4ecd3b0b8b1c981ca3fcc4babc020ede980361e036d278d3e5f1617df449841713dc94492a55b3ca2d9ad83d512a96b6fc5f911ce3a1ae8a8da5829454aae883f8ea81b39348ba700b7518a184744d0b769c8ff7cd89d7c524f440c2247502c8353f1988f05a1e8f9c85423bd009a1063061a3fa4aeda53b367b2f1c8a7226cf773761a777c6f870bfeb9f5a769e47329b5b856a83ccd60b1715ba0cff6974fed086b6e498b50753ed748675dd8813d4bad0bc0223b887c72e56387543c968e99dcdcd7ff97e42355e94e3ea9b643783224ef75f98fd5a59f32fb6c616456632a435e2ff13e366a5fe4af4ab8ed2ad39b4f28e2ae9b6c9e8c2398ca145b837326d64373e97e04b22130e2a2c694d8169ff8b913e35b3eb336def46014309c51dcc1ea12d04f6ca23fbe8ba7d8cd5177744265e6e9bbe6aec4eb5e142715cebc82f45a3fa3bafbdc4e10524e585e8b08177c6492601456db3373554d8b058f0eec3a6621dd51c029f509983bb1c3ca15b26f79ce337e0b1ffc73b49040d1f5b58137b857a954b8e293e54fa0d6909bf2519c2434c65fae4f7fad680dcb763529667a3b9f889bb802f761f07b9dff0f1df6d5814ef32db62b5fbb1eeca991774337b74f5e7197963285d7db433431a65e3f40e3a8c8417eb275cdebd5592ebb1f2017dc0fde5a2b7c56a0b9eab2326d9980a90c1967776b33c3870a8be30bd6ab21d65a552bd8c45381a8d114d44af0b74b0dbd2be4c0808aa4bc93639e2d5a397e3386a0ab78e9b9aedcc1d25befd090841745aef6cd228579f42d22076402a64db2fa10cfbfb34464e1a7fdcff0b675472e0bdae22cd37a44cad15b8f11592fe4fb3d2d4439a6111affbef11dabf3788f1248798f04df0e791b2167704a154b438bb40c738ebabde999f789a2ea4d658b8a497681c44d61ccfc0e84eb7528db80f9b75d694206bf06d13770451046ec933f79b87826180a523b6e22c2fe1b9261f87e10549516bfe3b3decbed33a1da5951f6f40d4beb499a38c9a3ea66aeadd1a55b6b2537c87aa13fb3934f4d91e4c4e86e843cabbadcfda25189d149725a91ec0755a4b7fcaa0b1bfe5864744922482d968c90b4453738e52035517ad98a8417e5acc3c8e3e673e2fb4d29e1a58c5e6da98030812e78fc9a393346b2430ae3e23746dd2d37727a294ee60f22479df566a5a8bc2c5e4f67fdabbc595373ed4b9a91e548f6df04ab377da7f06727f928ae1f107882fcdcf01f6fd331b9fdc04a793518b8fba70ebd04b2fa34c1c1898da962adc85a2d8f9947be1eaf71a6d059e5b9ed318da08b721f3a66d3767d3057e58c1771b02d3a226c1eb285c42f23270951471a48500d03ea672ff69d03de01ebb6a19e6fb5032398441fade2e9330201a9a048c63e8f3ed9d990348658f039f5da11cad3773828093d8f097477085f0087f71ff4aea23efe2dff78e0676930233afa836ae34c5529f897f9dbc770e9978c081426f6db0f1438647707d908db77c0bdee328b69a46fc8446be4f0d5a42a6d87da5bfd7529a674fb65a44bd3a3e00b9ebe48610af974a531e1e5cd69744fcbd171707fdfe8491280074a0acefb08b686b5d98183b14eab0bc54a90a62caf4eca99523c9ba9c1e1cbb3024a81d780182be5db812102ea26ba6e37781f4c87ca326d8bae926141458e1f55e6fdfe65b09c0a04f7e546537ac9783ca6623b8502d04117c13839d16d3c6e794cbe456f72e04be946d9282551e77a0bd85769c5e83a30492d9e9d2b21f709eb4874bd5b883b6486280b7b4d6ec5155d61d9f9f1533363c1828e196f8972af50511a47c8c8f02d27fef0edad20e0fd9472c961be338f9f9a1ad70023e5e5cbabb610c2e08b89540f708103d8c822cb25a5babe26e2e5e5b6ad3c9967f307920dc9c5be02aeaa238538fb277b205644e7feddcfbb45b056bae27c16f7dd19b62b1815970adc5c85b6b7b8c5187e740ad0d49ed6d0a57a4f99bff566ac9bc4ed7ad6ef03d62f8f4bb7db2935e2f5387e060d2e741ec6e5591d5dfb4a41c025dcb5d56d85f220865ebbcb16801cfd9ed193433288905af992e909a31cb3fb6b20a035cf004aa58b534de4b14799a49ee66c4987277a882bebf2f803dddb2f86b94b956600dc63b0945dc8c6e65b49c168a0cba25a7738b9b90501aa1ab5a4423b829db9cf8608c4f3810ba4ea38121f46ce737813991fd3387d3502eb44cd178df17284b5285fc1ff449d4e7f443393c8b4dec8227c80c45f928ebf6aed78fca92425efa09848bdc95cfed535c6f70c7c091628d635f9ce9ed22767e9457aa936ac513f00faa5c91b39f737a61f8fc6e57d9bf1ad1312e0837c81c6dcfd7ce57be3e9a006978e93accb0364652ef0f7a9ee407b19615df9db492cf4dfaade5adcb9d9b11e7fbd853dca18577fff83a21baa1f49ad51c39206de8bb35fa29cf4e8ec523e3b4f1700d3146ccaf1b7cfc0b5b146527e5f153edd9fd99e733965679130ee21073fa66e076d23faedf4959dbe215ad1eddb0ed13c32e03a082be959275f9eba180b1342ceb0ea57fd858f2c8ee1f4c93ed25659dcb4b9358647647088837cb8e796896bbc8f465d383d3c47135658dc4aad52901b1ce33a69913b4d8f11299c13aaa7e55a779e09fcd9b28e5a0b0e1fd0f3dbac8f4bdb0834cf49a65cdd135df19f3616f69dd305050a36683db975b2ed348a45532610f76b9bf55b62ab9e6ee228ac76fff40d95af9520481b219ea7d6f98d745a5a079cdc6826830563b3fe8db81b718f0434447000012342db97996c5420144010463f4f4d1939dd23bfa64479be5958be9750cbce16a7d5bd7b291ee0b966aa9319d3678d7cad3b9ca04a28adee50f6b8c90f717861d36dae6f523fde24ff7b65687e4cbe2a7243938ed0c41e515d8d07597046f5cabaec6a82175a6304a62bd853f70bf8f0afdcb4a10513e45db997c17600df3ae65adcd21aa4336fb2656eb483143867b3e582a8cc59a8be5df6ede3d3c995a352a3ee4ac374035c6450ea6c21a8cfa11bfe10f7c4cd95e9b8cf2d8af0c53056de9064d05536f701627e842ba0be59d221b469b03e2adb4cf67989f064804b9f2fce004163b0eb62fcfc098ea368832891c96c31114f301fa756c1493f4d63c364a29c1b9c8a347776aa53a67c2d99eaa937cf940a9894122d3b5e3757ec4edf140ea779256cc9676a31d5ea85645e48b3928bcf5d81c0ad746631adf77f026885169b7c17b9bb7697b99a23ad98ba5fd34e9d476f7dd1fd6352b993bcd87dc060361c62dd3c2297b0583c18baa912e3faa3a73ea8cd666173d7ba989355bedbb9a66113072f6429133b49715ff93a3492879bcaf321e3d9cdc9d282bf7118ce057206ed8aaa24b78f9a39de1debf57f0c89f37d04db8f269f2301d4b42f3e4ecdaad005c0f3affc439573e6c0771ca4d76723e1993ccd706d2efdda88e8fb8619451ab28c78c82ddd11966d3ade1186dcaedf39ed875b834857739798a04235a6fbd47a50f2330bcc2692ac41640cad79c17faf698e197a9e6d4826bb7137d052e6e13546f7cd1e5780616f3eb378442a76aa35d8079565de6a35d38025097e80cec42a67248b5e11cec0394ad3d728eb8a8a4f7a9561c6f816cdde781da8cb73161a24e0cbd1f201a3730fc30c2586fa3d69dc1911b5d0e10916d3798677398bc0611267c7ae1fd81e6ac46c0ae32b88e543016d3fcd427a09e41280c161ac180025fb2d330018d9492f3b00fc2f3330490585be5ec876150c91834e54e1c039e8f475945f4e93ccbafb65cbc0183efe9a6f811ad4d7fda5eb56f9e79fb1f2ffb4493e95ccac8fe5dbd380fec140af7b9bfdd70c35272624caf57a36c081742acae992bde0d3cfe432b3954058415e33c7e3a947e6dbfbcaf9a1937181caeb3ddea1c4e6608f8be92298e8d515535984cca72f601234c397d170c5ef8a4298022ac80df6c37a8251d7e8e94c034d9b47fd0fd569a74422a4e317ff76aea74bcb77a616d9bf1ce8714bcd39fc0208520332aa24cd74de0f3d5feacaec01db3985a1a68f38d2791012c6f39c37c7cf2adc179fbea42875128609cc62436e63684214615abb18b654fc143d81bb4b2134eaa5578578ff20637b92dcdc137ecc8f794cbbd2c1e0e678de41254c2c5148dc63d1279d32fac0b27b87539ebb8a9bc1e55fbd76a07efdfb38ff5cb6e311d4447a8b7f3c5079a66a49c85e82f2078f46218279788120eca6b05e9903563c4f8dfe1e37ee6e3d0762e2f60777b48ea71f0903dda49ce7e31f914ed0720a8e26925251c03b01b3d0fcaae6fd21c1c0ab6c9eaf7f2398284011d52e4ebba401012f36d164a5855246c2e9c57f71898e48f4872c6750c7aca31049479f6963835c110d4b270fa4e329ab55b97288bb23d26b48f477e12c9a93358f9ebf297e5455f5b02fe78e96ce38477a48aa73c131365ff99041f6e32f7686e1463307461a974ef2dc63ebf02cefae7bc9f2a5af5406945b04da38515ae12216ee929fd838f5c6bce328c4f477c1d781e5149ec2939ac4acd4e38f64e11a98d0e64bbf99aea624b728511aa66db178051d01ed7854cdec54a086ac6f50827fb379035f8f114abf9f371837c759a6f1b341d1d76837fc7966f293dc4dacd0d42dee5bd347dcbd95a96894e88974e5990af838b801bc8116469b9065f7ae33c6d88e77ebe3127017088c868b68cf5e64dcda98858c25752bea2064129669123af59d6acfd9caec7ccc7ac5af47a3a87e09fadb00eb2e6e99ffaf001d60346f12ddfea2479e0e8d6727e013e7f3615e2b1700649ea3c0ec5820783dde4201509a2f6321e6770edc8e5cf965ab9e37422b7a0935b9b5ed5662c698f33d9b0d1550fa48f3fea7b7a609d6f53997bd3f5a2e7201a97ea1b3728b68636261977d87e49e75715c5691ce66ec3c8397a7da03a0929d588f2e0d06f83928831c335cc2bd9c32aebd289999a891ac35ff9b8fc40e02805516de4ba0c40c4b19da28bdc27542e89e0e38a114604a8e8fd6d70e6f4c5b717d175de39e92f566df355787701e8857af2bd9e600fba1c5c7e0df9e188d9f270169f37268a199820517bc55760eb365ddfeb1cba3734a221ed25fadcbf5210d152f4e80e9e5809a1f62972ac339ccda6ce59f01c0c0fbcfda01c141311a09cb207418397b2c169713ac103373335955cc089fb4f02329851dc32098c43a6faed4ab74c00363aab44a3d4841479b630962a93d01fe63adeda89810c4b86b1a6cc1bf228a12eefe5ed656225064e9bd212b27c2f7a922ab4fe2092fdfc5022d38e9429d9cf1b7f72e3376b72e60e4e6d5949ea9c54bf9c4ad04733922fb4e779ed85e013f3de4ad6be4875a8ca1daeca5203d5fc4026da735100e41fa85445a67776091c375c1353e0df4b7f1973022a73116b6040855cb46817593190f853b8a352770a7d265ac28623741620dcbf692869"}}, @tim={0x5, 0x5b, {0x7a, 0x5b, 0xfd, "e5c8f2071e9e38ce06cfc0c26935e1582a8e77cb3ce2205927e921028175c8c25d1bff518099871b70386984073a89d227c7b6ea8401df1eb482e14e0ea439d97a42c42c3c9d7ca6ebe76614ccfde706381d0e0cf41963e1"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x30, 0x7f, [@channel_switch={0x25, 0x3, {0x0, 0x99, 0x4}}, @prep={0x83, 0x25, @ext={{}, 0xa5, 0x3f, @device_a, 0xff, @device_a, 0x0, 0x7fff, @device_a, 0x3f}}]}]}, 0x2674}, 0x1, 0x0, 0x0, 0x4000000}, 0x44805) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000002f40)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002c40)={0x2a0, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7fffffff}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x124, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x74, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5b70}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x200}}, @NL802154_DEVKEY_ATTR_ID={0x80, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x60, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000002}, @NL802154_ATTR_SEC_DEVKEY={0x12c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2f}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x401}, @NL802154_DEVKEY_ATTR_ID={0x78, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfff}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xf8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x38, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x7c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6f}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4004}, 0x40814) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003040)={&(0x7f0000002fc0)={0x64, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x20bb6bea2c578240}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x7}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4400) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003100), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000003200)={&(0x7f00000030c0), 0xc, &(0x7f00000031c0)={&(0x7f0000003140)={0x58, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x100}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4044000}, 0x40) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003280), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000003240), 0xc, &(0x7f0000003300)={&(0x7f00000032c0)={0x34, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7ff}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x14008044}, 0x4004) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000811}, 0x28841) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)={0x4c, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8021}, 0xde003ecaa8767412) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003600)={0x0}, &(0x7f0000003640)=0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000003680)='./file0\x00', 0x400800, 0x86) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003840)={&(0x7f00000036c0)={0x16c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x16c}}, 0x4) [ 244.477721][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 244.531356][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.539279][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.548391][ T6567] device bridge_slave_0 entered promiscuous mode [ 244.559026][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.567434][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.575299][ T6567] device bridge_slave_1 entered promiscuous mode [ 244.613641][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.636706][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.676973][ T6567] team0: Port device team_slave_0 added [ 244.687050][ T6567] team0: Port device team_slave_1 added [ 244.728148][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.738111][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.773079][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.797032][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.803989][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.829979][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.892053][ T6567] device hsr_slave_0 entered promiscuous mode [ 244.898671][ T6567] device hsr_slave_1 entered promiscuous mode [ 244.989045][ T6569] chnl_net:caif_netlink_parms(): no params data found [ 245.253391][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 245.269394][ T6567] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.297599][ T6569] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.306191][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.314017][ T6569] device bridge_slave_0 entered promiscuous mode [ 245.335557][ T6569] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.342615][ T6569] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.350732][ T6569] device bridge_slave_1 entered promiscuous mode [ 245.379945][ T6567] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.438488][ T6569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.455981][ T6567] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.479646][ T6569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.499969][ T6567] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.549005][ T6573] chnl_net:caif_netlink_parms(): no params data found [ 245.580201][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.589639][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.597893][ T6571] device bridge_slave_0 entered promiscuous mode [ 245.608301][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.615749][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.623216][ T6571] device bridge_slave_1 entered promiscuous mode [ 245.647630][ T6569] team0: Port device team_slave_0 added [ 245.682609][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.694845][ T6569] team0: Port device team_slave_1 added [ 245.718158][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.753307][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.780385][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.789893][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.817504][ T6569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.866030][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.873009][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.900145][ T6569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.922287][ T6573] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.929647][ T6573] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.937926][ T6573] device bridge_slave_0 entered promiscuous mode [ 245.946347][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.953961][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.963331][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.973285][ T6571] team0: Port device team_slave_0 added [ 245.981452][ T6571] team0: Port device team_slave_1 added [ 245.988139][ T6573] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.995235][ T6573] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.002746][ T6573] device bridge_slave_1 entered promiscuous mode [ 246.022999][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 246.070294][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.079868][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.088859][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.095931][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.103360][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.112349][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.120950][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.128007][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.142706][ T6573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.173330][ T6569] device hsr_slave_0 entered promiscuous mode [ 246.181881][ T6569] device hsr_slave_1 entered promiscuous mode [ 246.189696][ T6569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.198073][ T6569] Cannot create hsr debugfs directory [ 246.207639][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.216576][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.226720][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.236032][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.242959][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.271126][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.292247][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.302893][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.329309][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.381576][ T6573] team0: Port device team_slave_0 added [ 246.388784][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.398389][ T7640] Bluetooth: hci0: command 0x0409 tx timeout [ 246.404705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.412978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.439527][ T6573] team0: Port device team_slave_1 added [ 246.445769][ T6577] chnl_net:caif_netlink_parms(): no params data found [ 246.457544][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.465246][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.473528][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.524981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.533185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.541540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.550219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.593061][ T6571] device hsr_slave_0 entered promiscuous mode [ 246.600846][ T6571] device hsr_slave_1 entered promiscuous mode [ 246.607412][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.616942][ T6571] Cannot create hsr debugfs directory [ 246.622620][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.630926][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.657054][ T1266] Bluetooth: hci1: command 0x0409 tx timeout [ 246.659921][ T6573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.675548][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.682485][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.709269][ T6573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.720439][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.727587][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.735391][ T6575] device bridge_slave_0 entered promiscuous mode [ 246.744476][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.751669][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.759284][ T6575] device bridge_slave_1 entered promiscuous mode [ 246.779500][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.797808][ T2994] Bluetooth: hci2: command 0x0409 tx timeout [ 246.831226][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.844442][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.903215][ T6573] device hsr_slave_0 entered promiscuous mode [ 246.910504][ T6573] device hsr_slave_1 entered promiscuous mode [ 246.917319][ T6573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.926872][ T6573] Cannot create hsr debugfs directory [ 246.936716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.944168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.981636][ T6577] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.989242][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.997577][ T6577] device bridge_slave_0 entered promiscuous mode [ 247.007826][ T6575] team0: Port device team_slave_0 added [ 247.017725][ T6575] team0: Port device team_slave_1 added [ 247.033368][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.034735][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 247.041501][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.053913][ T6577] device bridge_slave_1 entered promiscuous mode [ 247.065929][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.142821][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.157075][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.184691][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.197211][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 247.208029][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.217123][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.244724][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.274880][ T6577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.288902][ T6577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.319112][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.328041][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.355026][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 247.356792][ T6575] device hsr_slave_0 entered promiscuous mode [ 247.371396][ T6575] device hsr_slave_1 entered promiscuous mode [ 247.378649][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.386603][ T6575] Cannot create hsr debugfs directory [ 247.405024][ T6577] team0: Port device team_slave_0 added [ 247.412362][ T6577] team0: Port device team_slave_1 added [ 247.430862][ T6569] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.441600][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.456915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.483556][ T6567] device veth0_vlan entered promiscuous mode [ 247.490438][ T6569] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.500095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.508295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.527029][ T6569] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.540158][ T6569] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.557911][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.565832][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.592902][ T6577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.608675][ T6567] device veth1_vlan entered promiscuous mode [ 247.634266][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.642411][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.669922][ T6577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.687193][ T6571] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 247.700786][ T6571] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.710812][ T6571] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.752740][ T6577] device hsr_slave_0 entered promiscuous mode [ 247.759705][ T6577] device hsr_slave_1 entered promiscuous mode [ 247.766276][ T6577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.773824][ T6577] Cannot create hsr debugfs directory [ 247.784764][ T6571] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.868262][ T6573] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.878450][ T6573] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.922058][ T6573] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.932829][ T6573] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.944996][ T6567] device veth0_macvtap entered promiscuous mode [ 247.951890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.960673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.972698][ T6569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.001510][ T6567] device veth1_macvtap entered promiscuous mode [ 248.009996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.018522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.053411][ T6569] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.071408][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.079549][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.089193][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.097254][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.106338][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.121096][ T6575] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 248.132935][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.157463][ T6575] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 248.168309][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.178968][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.188110][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.196998][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.205679][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.212700][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.222636][ T6567] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.232927][ T6567] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.242140][ T6567] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.250935][ T6567] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.266488][ T6575] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 248.274440][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.282122][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.292187][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.300642][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.307719][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.337630][ T6575] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 248.362488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.371146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.380537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.389361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.408809][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.428463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.436348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.444751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.452966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.461597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.474065][ T6569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.485709][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.502779][ T6573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.511137][ T8543] Bluetooth: hci0: command 0x041b tx timeout [ 248.512116][ T6577] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 248.538999][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.547670][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.556816][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.564844][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.580633][ T6577] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 248.592299][ T6577] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 248.610028][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.626630][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.634160][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.648127][ T6577] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 248.667183][ T6573] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.680587][ T1188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.690579][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.690633][ T1188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.702916][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.713376][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.714807][ T8389] Bluetooth: hci1: command 0x041b tx timeout [ 248.726659][ T6569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.749694][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.758940][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.768206][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.775325][ T8549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.783227][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.792176][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.800924][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.807995][ T8549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.817387][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.825407][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.833107][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.841713][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.850294][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.857422][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.874617][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 248.897232][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.906423][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.915125][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.922157][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.931391][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.941166][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.951097][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.960524][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.969336][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.994468][ T1102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.998913][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.002284][ T1102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.017033][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.026742][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.035892][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.044735][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.053978][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.062553][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.071062][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.079689][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.088369][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.096819][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.104512][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.123993][ T6569] device veth0_vlan entered promiscuous mode [ 249.130560][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 249.151775][ T6571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.170365][ T6571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.189263][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.199095][ T6573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.211097][ T6573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.232704][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.241352][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.250119][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.259149][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.267527][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:20:24 executing program 0: syz_open_dev$usbfs(&(0x7f0000000100), 0x1fd, 0x900) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000200)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") syz_open_dev$rtc(0x0, 0x61df, 0x18900) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0xff, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x9c3) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000180)) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 249.278478][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.289710][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.300168][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.311063][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.323071][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.332124][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.343445][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.352433][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.368467][ T6569] device veth1_vlan entered promiscuous mode [ 249.378742][ T8389] Bluetooth: hci4: command 0x041b tx timeout [ 249.404932][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.412427][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.421611][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.429791][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.438380][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.444821][ T2994] Bluetooth: hci5: command 0x041b tx timeout [ 249.447448][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.459649][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.468593][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.477375][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.484459][ T8389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.491951][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.499701][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.507250][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.515928][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.524173][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.531332][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.539348][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.563103][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.572508][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.581614][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.591481][ T6573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.612957][ T6577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.636889][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.646018][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.654715][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.680999][ T6569] device veth0_macvtap entered promiscuous mode [ 249.688103][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.697265][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.706371][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.716497][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.730137][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.738828][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.747486][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.756441][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.772445][ T6577] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.783373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.792126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.799912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.807775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.816707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.827784][ T6569] device veth1_macvtap entered promiscuous mode [ 249.853024][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.860949][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.869810][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.878473][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.887281][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.895974][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.904636][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.912899][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.919966][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.927866][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.936120][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.952257][ T6575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.963175][ T6571] device veth0_vlan entered promiscuous mode [ 249.976839][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.985225][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.992958][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.004577][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.012984][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.023083][ T7640] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.030162][ T7640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.043666][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.057970][ T6571] device veth1_vlan entered promiscuous mode [ 250.069543][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.080493][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.093467][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.109342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.117373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.125979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.134671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.143008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.152072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.163316][ T6573] device veth0_vlan entered promiscuous mode 12:20:25 executing program 0: r0 = geteuid() r1 = geteuid() setresuid(r0, 0xee00, r1) r2 = geteuid() syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x4545, 0x3, &(0x7f00000004c0)=[{&(0x7f00000002c0)="10f92626b347a3fd0622eb707de908f3e2063f34c8480956498d2cbdf5c6981593e624d01c517132c9b9bd529e3ccdd1c9df017206271b04e3df8e1ea306a7b52e081b8f9203162545a71c", 0x4b, 0x1000}, {&(0x7f00000001c0)="7e636ced55207bfa", 0x8}, {&(0x7f0000000340)="69a24915d5327ca29cf11a6078162ad0cd7bda02f1847bc23ac93b862cf1fae649fe55a4b53890a99b6fc77e3bae164ffa286ed7a3ecfb3ad2ff5daee20e95760f", 0x41, 0x2}], 0xc27980f0c63605e3, &(0x7f00000005c0)=ANY=[@ANYBLOB="7379737667726f7570732c0479737667726f7570732c75716e6f656e666f7263652c00d9611a28ee7f9351fefc88915f2efaa70505da301c8375b9edae6db770280d3fa3c0937155b7a0b9cdf508277fa8d32728ef62e4e07211dcf67ef88e47972b48e7636d"]) r3 = geteuid() setresuid(r2, 0xee00, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3", 0x2a, 0x11100}], 0x1, &(0x7f00000003c0)={[], [{@fsmagic={'fsmagic', 0x3d, 0x401}}, {@appraise_type}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, 'appraise_type=imasig'}}, {@seclabel}, {@fowner_lt={'fowner<', r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@fowner_lt={'fowner<', 0xee00}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) [ 250.184140][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.195233][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.206399][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.218104][ T6569] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.243847][ T6569] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.253329][ T6569] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.266385][ T6569] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.276773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.285932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.293724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.314845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.323388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.336231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.344966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.361179][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 12:20:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xc0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4000000000000}, 0x1800, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfd70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x13) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff01, &(0x7f0000000180), 0x1}, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x121d40, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r2, 0x0, 0x5) openat(r2, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r1, r2}) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) [ 250.388434][ T6573] device veth1_vlan entered promiscuous mode [ 250.409906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.420116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.428495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.436281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.443705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.459524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.468342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.476894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.494910][ T8593] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 250.505690][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.516938][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.525350][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.533585][ T7640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:20:25 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x5, 0x80, 0x2, 0x9, 0x0, 0xff, 0x0, 0x401, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xec, 0x9c}, 0x8005, 0x6, 0x2, 0x1, 0xa85b, 0x6, 0x101, 0x0, 0xffffffff, 0x0, 0x945c}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x80400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x2a0, 0xd8, 0xffffffff, 0x2a0, 0xd8, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, &(0x7f0000000100), {[{{@ip={@private=0xa010102, @private=0xa010101, 0xffffffff, 0xffffffff, 'team0\x00', 'gretap0\x00', {0xff}, {0xff}, 0x21, 0x2, 0x1d}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30}, {[0x7dd2, 0x1786800]}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @broadcast, @private=0xa010102, @gre_key=0x1, @gre_key=0x1000}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}, {[0x4, 0x3ff]}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x14}, @port=0x4e20, @gre_key=0x5}}}}, {{@ip={@empty, @multicast1, 0xffffffff, 0xff000000, 'wlan1\x00', 'xfrm0\x00', {}, {0xff}, 0x8, 0x1, 0x8}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "a6f0"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @local, @local, @gre_key, @gre_key=0x3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, 0xffffff00, 0xffffffff, 'nr0\x00', 'bond_slave_0\x00', {}, {}, 0x89, 0x1, 0x49}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@socket0={{0x20}}, @common=@icmp={{0x28}, {0xe, "6583", 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xc, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x20, @gre_key=0x1ff}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f0f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 250.544421][ T6577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.553463][ T6571] device veth0_macvtap entered promiscuous mode [ 250.563273][ T8593] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 250.564342][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 250.587842][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.626414][ T6571] device veth1_macvtap entered promiscuous mode [ 250.672065][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.686296][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.696629][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.707451][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.720643][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.730961][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.756181][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:20:25 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x7f) ftruncate(r1, 0x1) [ 250.771212][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.792951][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.807093][ T1266] Bluetooth: hci1: command 0x040f tx timeout [ 250.832695][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.848595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.856495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.863948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:20:26 executing program 0: r0 = semget(0x3, 0x4, 0x60e) semget$private(0x0, 0x3, 0x4) semop(r0, &(0x7f0000000040)=[{0x4, 0xfff, 0x1000}, {0x3, 0x2, 0x800}, {0x0, 0x7, 0x800}, {0x2, 0x4, 0x1800}, {0x0, 0xa42, 0x800}], 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdf8c, 0x8}, 0x0, 0x3, 0x0, 0x4, 0x40000000, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0xf0f4, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)='syz_tun\x00', 0x0, 0x0, 0xfffd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x8, 0xe000000000000000, 0x9, 0xfffffffffffffffb], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000680)={{r2}, r6, 0x4, @unused=[0x101, 0x2, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000140)={{r1}, r6, 0x18, @inherit={0x58, &(0x7f00000018c0)=ANY=[@ANYBLOB="00000000000000004d1e534700000000070000000000000008f66e877d6a1d3ec96564d21600000000140000000000000009f8ffffff00000009d927810b4acbd9e02d008000000000000000010054ec1bb5e27d652a0000000000004000000000"]}, @subvolid=0x80000001}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r6, 0x0, @unused=[0x3f, 0x93, 0x7fff, 0x8], @name="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"}) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) [ 250.887156][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.896962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.904132][ C0] hrtimer: interrupt took 25685 ns [ 250.906443][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.924818][ T6577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.945078][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.952894][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.954253][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 251.012762][ T6571] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.027835][ T6571] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.039965][ T6571] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.056557][ T6571] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.081803][ T6573] device veth0_macvtap entered promiscuous mode [ 251.101124][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.108924][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.123410][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.132566][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.141353][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.150497][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:20:26 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_mount_image$efs(0x0, &(0x7f00000001c0)='./file1\x00', 0x65, 0x1, &(0x7f0000000280)=[{&(0x7f0000000980)="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", 0x583}], 0x280050, &(0x7f00000002c0)={[{'overlay\x00'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) syz_mount_image$squashfs(&(0x7f0000000600), &(0x7f0000000680)='./file1\x00', 0xffffffffffffff57, 0x0, &(0x7f0000000740), 0x80, &(0x7f0000001280)={[{'\xf9'}, {}, {'defcontext'}, {'metacopy=off'}, {}], [{@dont_appraise}, {@seclabel}]}) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYRES16]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) [ 251.169770][ T6573] device veth1_macvtap entered promiscuous mode [ 251.177711][ T1188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.186814][ T1188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.194646][ T8590] Bluetooth: hci3: command 0x040f tx timeout [ 251.200669][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.224820][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.232945][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.242080][ T8641] loop0: detected capacity change from 0 to 2 [ 251.253056][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.279157][ T8641] overlayfs: unrecognized mount option "ÿÿ" or missing value [ 251.288323][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.299126][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.316726][ T6575] device veth0_vlan entered promiscuous mode [ 251.328882][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.340442][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.353344][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.364917][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.376789][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.387573][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.400603][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.413028][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.423978][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.427695][ T8641] loop0: detected capacity change from 0 to 2 [ 251.441156][ T8651] Bluetooth: hci4: command 0x040f tx timeout [ 251.445803][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.464663][ T8652] overlayfs: unrecognized mount option "ÿÿ" or missing value [ 251.473211][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.483333][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.494434][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.507459][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.531065][ T2994] Bluetooth: hci5: command 0x040f tx timeout [ 251.546006][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.564790][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.582109][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.600599][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.623586][ T6573] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.640403][ T6573] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.649574][ T6573] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.661419][ T6573] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:20:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/225, 0x28, 0xe1, 0x1}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) r2 = openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) sendto$inet6(r1, &(0x7f0000000600)="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", 0x1000, 0x40, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0xfffffffffffffffc}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) fchdir(r0) [ 251.689933][ T6575] device veth1_vlan entered promiscuous mode [ 251.720735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.736549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.787263][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.808289][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.816825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.827361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.838675][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.849691][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.872380][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.893337][ T6577] device veth0_vlan entered promiscuous mode [ 251.961666][ T6577] device veth1_vlan entered promiscuous mode [ 251.983808][ T6575] device veth0_macvtap entered promiscuous mode [ 252.001637][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.012521][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.021832][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.030211][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.043305][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.075503][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.083981][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.114746][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.122479][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.146608][ T6575] device veth1_macvtap entered promiscuous mode [ 252.158649][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.168310][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.177591][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.204618][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.213031][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.230749][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.241185][ T6577] device veth0_macvtap entered promiscuous mode [ 252.252053][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.266214][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.273420][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.276987][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.297243][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.310152][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.324942][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.326510][ T8707] loop2: detected capacity change from 0 to 264192 [ 252.335809][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.352690][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.365380][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.379286][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.392837][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.405004][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.417926][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.432332][ T6577] device veth1_macvtap entered promiscuous mode [ 252.445831][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.466949][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.496311][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.510422][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.522236][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.544700][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.556082][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.567292][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.590439][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.614008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.621893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.640113][ T8707] loop2: detected capacity change from 0 to 264192 [ 252.649571][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.658416][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 252.660778][ T6575] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.679173][ T6575] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.690701][ T6575] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.703796][ T6575] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.723844][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.737605][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.748622][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.759582][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.770337][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.781611][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.791923][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.803910][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.816539][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.828686][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.842582][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.878465][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.884364][ T2952] Bluetooth: hci1: command 0x0419 tx timeout [ 252.888589][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.904891][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.915865][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:20:28 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) getuid() preadv(r0, &(0x7f00000017c0), 0x0, 0x80000000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x101, {{0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00', 0x4}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendfile(r1, r2, 0x0, 0x101000001) recvmsg(r1, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xa15b0}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000004c0)={0x3, 0x224e97caf2692e17, 0xc}) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000040)) 12:20:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x50110, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0xffffffff, 0x0, 0x9, 0x0, 0x25e, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500ff6c0800000005000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xed4}, 0x1c) socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff", @ANYBLOB], 0x3c}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000700), 0x0, 0x208480) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xd400440c}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80c0}, 0x20004080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40880}, 0x0) [ 252.936654][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.976292][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.006143][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.034244][ T1052] Bluetooth: hci2: command 0x0419 tx timeout [ 253.040584][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.074934][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.100217][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.141687][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.172120][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.183115][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.210979][ T8729] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.243692][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.255757][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.282134][ T1052] Bluetooth: hci3: command 0x0419 tx timeout [ 253.292966][ T6577] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.308478][ T6577] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.323384][ T6577] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.338059][ T6577] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.354519][ T8736] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.484937][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.497672][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.514490][ T8590] Bluetooth: hci4: command 0x0419 tx timeout [ 253.562515][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.586116][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.599336][ T8590] Bluetooth: hci5: command 0x0419 tx timeout [ 253.620145][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.629075][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.661807][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.697971][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.722180][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.751715][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.791253][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.820642][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.821620][ T8731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:20:29 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = geteuid() r3 = geteuid() setresuid(r2, 0xee00, r3) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x5004, &(0x7f0000000140)={[{@huge_never}, {@huge_always}], [{@subj_role={'subj_role', 0x3d, '\xd3'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_gt={'uid>', r3}}, {@obj_role={'obj_role', 0x3d, '#^'}}]}) dup3(r1, r0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:20:29 executing program 1: r0 = syz_io_uring_setup(0x3a45, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000654000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000740)=@deltclass={0x64, 0x29, 0x504, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff4, 0x6}, {0x1d, 0x5}, {0xc, 0x7}}, [@tclass_kind_options=@c_qfq={{0x8}, {0x2c, 0x2, [@TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xfffff2d5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1}]}}, @tclass_kind_options=@c_multiq={0xb}]}, 0x64}, 0x1, 0x0, 0x0, 0x880}, 0x8000) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x40) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:20:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @loopback, @private0={0xfc, 0x0, '\x00', 0xfc}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@deltaction={0x94, 0x31, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x37}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20040814}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x24048850) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x1f00, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000305000000ca0000000000000000", @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="eab7b90af922adb8a9c0e9bd431cd79e611bd8ee78b7172b5b678361990b4d64673caae32312b07cbe041d9ad4c65308419d07e2b439fdf85c277f3e90ef9761"], 0x44}}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, &(0x7f0000000440)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40000, 0x1c2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x5) openat(0xffffffffffffffff, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) 12:20:29 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={'\x00', 0x5, 0x45f1c247, 0x3, 0x0, 0x800, r0}) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="736f757263653d255e5d245b2b255354243b3a0f6b2f292d3a2c64796e05b19cd8cf4f1a0c6d6f4a3227ccab66f6adf0ea671073f539e1c8c2b4ef8e3c40c5897d504ee3be99df5d9b948db246c00bb14969bf3521e7dae41fcf6df3667813f75c1c29000000009ed1365fc61e55e8d0a4988e1280dfc3d1baa93348d7a9d18bdfcc4dcc44121c356db7ef511ed176402659e260e888546dcd883c780a1555064c9499e22c751edfa6f89ae67d23e7d59b6f5d4b13291d584a759e38599fad4ccc5056fb07233e0000000000000000"]) 12:20:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="9a9a41569adad62de701d8da39ddca6343181ad2aa1979aaf3fb4ccc7374fe0053b9845632a2", 0x26}, {&(0x7f0000000200)="6269c510713680622aec56877c035f05f687ae2d7d310c13f4304d368b77f1a701bac62c5e812a21603885ba42f6e12bfe0487413fa1da17d7721a6cd4e68e482668653bb0d371d8b8d6d35114d32c5cf0f4e2fb8a3a99", 0x57}, {&(0x7f0000000400)="d606d023ecc6ed96e2b4099cc15e6df5604d8c7234fb475316597fcba7fe2d4bb3553ef7de653262f6177ef5aa88e4a9f9c6aab796830278c1585fce283371dbe9c5faef554efdbf21fa509566c129054cdc88ebf46c049b63aed282df791938399409653a518a5b19e4dee8aac49e61d9956604a9c4fc97c1099b00ea02f3e6eea8ad7b2f632ed35b4baf0241288c0d994bbf4fdc982c9bff7a7b1e9202fea237862816", 0xa4}, {&(0x7f00000004c0)="2716394fb34858179ffe712181f837c857b9bbb9c0477a5c052fe580b3f29ba9532d52f349fabf73641f8cd51ceb3838f250a5e56426ebe676f7d39f0bb93a72cb1b2669b2d02e557f6a076b9bf5faea976349f73733dad29c9c658fe862b38eea90939de7b864a04029dd2b27f42d5ceda42120a131d15a9fc31b99d1d7d1934f183c91e9fe6353c5a515c14c578c890bd8b0a303351c9f6f7b5b04786a479379ef89270cd350339334977948b51a7b4384f91ad82c68bc20031b78f9b912", 0xbf}, {&(0x7f0000000640)="454a79c6b3c2908077d7ceefa60e78a46583aacc3883da4c1a485248ed03ba1f6bcf1da139829c637590c16f4e8555fa15499f9a35802fe29cd0873c405a9c65748a2cf78f2b977d670f5a213ae8346c82ab48efd7c737dd50ccb27dd3233b6080b5f7c38df711b87df6155dfa4d1753938b1ae39400c9fefa630303ec10132c2e7048a73f06b820114c4afeb5863f3f8f256a0689", 0x95}, {&(0x7f0000000700)="0c5c48f25764afa8d47f77995dc629241968efed583b3c180dc5aafaad94ee76b5551dcff6e8231a02a24ac2920ae05906117afcd6d61b9158dd6b00d5d66e3179fb50947df5ee47888315dceef272c08f2f30d45b3c767579c3c07357f40a9905bb660fa3b15df78d96db379a5e1d6e8f8eacf4006697361511f177f3fe76e5bf6eb53321090590225b2d32b0e27da0f6d1ded64b65c4127f3af85013146c625d65e5106d0da64f4baaaf60c33bcc0c6b88", 0xb2}, {&(0x7f00000007c0)="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", 0x1000}], 0x7, &(0x7f00000017c0)=[{0xb0, 0x116, 0x0, "a551a32e420910a70c65bd4379f8539de9d6131153624b4c017c28f571fb697d4f39609d4b513bc8fffb67ae3ffbd130fbc1331809858c3bad90da66d67be2699f792a468b71c1ea52446265cdf286f5202da74fdd3b1e5f24d0b4b742e9b7d58b96e5a3f6fcec3fb9d3f4771704d1ddf41d5e36e7dc740d69c4b2beadd5f7c6128f5876e74c97ae01bee65814f65db351de015dcd56ce27c820"}, {0x20, 0x115, 0x3, "d2ae2a848b78a14cb05f2aac"}, {0xe8, 0x1, 0xffff, "204b9a8fec41d096a8f2557db9a651dc578951bb5e8ad3c580542f8834e1f861465c6aa573ac4d9121503ffa4a1042990f821ec23c963875cb84174c09abca912583267901cf18c1efb4a9efe1d37bf707853f9426ca6cf5204182db0a7bd36583cc96becebbed7f5da28b8b21fa4c2a3273210c6c497e5e1e5c4efeabe83e4adc9bfe443216cbcff5c21c14b2f5ef2c10793b9949eaf4fde8c3907183e8ba4827b70b277837c3ca51a1099e138e5e9d783c0952223691b4ed69e21fdb2849ab79314549078b520ed2edcaa0cbbd925183de998c8eb97eec"}, {0x1010, 0x104, 0x5, "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"}, {0x68, 0x104, 0x3, "d24d134e82bbd99038f7272292c2e4066e8c697c6e0d3ceb4389128294dd1392e83089fcac9222dbfb249a86b666725103fe1a267a2bf839f3761cda2cb10ed81e94fbdc36f2bac8fca67092408618d262d23f9ad21ac0"}, {0xd8, 0x10b, 0xfffffffd, "ae2cad01b5fd7e1a855ea2223dee596eca366a38f010c2d92efc1751154f25e10684c1b15919a78b50542aa7400caf270ae9268ea67f23ff3227a0b47b878ec8ccdbd4b86fac1558d9a0f8e87f852f9c866448e5fd6aded345b2b57fdd340def62d4a692e30ac6cc3de841a4df185ed654c571510d1daa5d61f7e319089cbb8ccd680e0070e250661082e8b89a060f9dfc246e56d865f52d7960ee885e56a83e4c3b96707cab6c15d81a69fc7e8f5621cb91ecfa83aad8a097cfc4b7adfd63053d5d37b6"}], 0x1308}, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x10) 12:20:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) recvmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000100)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x3, &(0x7f0000000380)=""/229, 0xe5}, 0x4021) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) [ 253.995700][ T8790] afs: Unknown parameter 'dyn±œØÏO moJ2'Ì«fö­ðêgsõ9áÈ´ïŽ<@ʼn}PNã¾™ß]›”²FÀ ±Ii¿5!çÚäÏmófx÷\)' 12:20:29 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000280)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x60}, 0x4) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6408d0", 0x58, 0x0, 0x0, @rand_addr=' \x01\x00', @local, {[@hopopts={0x0, 0xa, '\x00', [@generic={0x0, 0x4e, "47e5a3899fee47edb0dace3cb5078462b55f1660942412ccf46674cb65607216bbe134c72210c8f2a63a124f68688d83359dbf851aeda590133009950a7eb38f62226f7a86667c705660008307fb"}]}]}}}}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x10000000000000af, 0x4c}) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x208, 0xffffffbf) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="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", @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYBLOB="fa0000c9effbbfb500", @ANYRES16=r5, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendto$inet6(r3, &(0x7f0000000880)="8d89c11593bfb9ba3ac315f4015f69081344517a0d82848bcf8d4f534230277ba57ffba74ab9894d70a075ca9774ae6b34cfd5efa96444b24499e05cafa14f707f745b7e58f931abb78b6c33703c4c7dd2ddb103105c8081d119137f2ea435452660a06c3c54199196d11b9928a9a2f3dc2fc93488368eba504cb23ce469f8e19ac52ee2b60ebeabedf70914b3c7ffad1bf6611452d57a48a561c6ab4d3fadbef1505d73876e359811f77f4d6c610b314a1524f773513b5a1e6e549473627102360c716e62650bb2fb87", 0xfffffffffffffe82, 0x240048cc, &(0x7f0000000140)={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x13}, 0x400}, 0x1c) 12:20:29 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001cc0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000400)={{}, r1, 0x14, @inherit={0x88, 0x0}, @devid}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x6c00}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000200)={0x0, r3, "85a5ca4901e2d7ea18332e9f2a6ba9bc25ed26e4188e870312f18def10891ffb23a0d5db5473efb5661f112b6d16ca705cfeee0460d31f530300506f89a1ac91751b30b1afed10fdd41207774644355d1a83f8dfb2ebc428cdb5a91f22332f86b6507e990baa12fd4ec85bcd8dd88e4047c964acaa67be6d8c05941606980f24d43f91b4822b20b34e691342ab37c9f3b5b73c6ebc4fe3ae5825b4358eb341b9c3933a22909a2f8f9f22d23ac2da5c17232df7183c0d4e49667d388934d4c1e356ef21cc44fc64a7ca954e9c82b1374158dde3c002354a0afae950610104235accc27b66bb2b2bf00c9ab9c7ccaca426dfe3dd07461b3b91b15f3f142d332073", "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"}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x401070c9, 0x0) [ 254.110704][ T26] audit: type=1804 audit(1629634829.257:2): pid=8795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354476206/syzkaller.fajKcH/9/cgroup.controllers" dev="sda1" ino=13936 res=1 errno=0 12:20:29 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x508, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14008, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r1) [ 254.594373][ T8821] loop0: detected capacity change from 0 to 519 12:20:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/50, 0x32}, {&(0x7f0000000280)=""/137, 0x89}], 0x4, 0x5, 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 254.833803][ T26] audit: type=1804 audit(1629634829.978:3): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir354476206/syzkaller.fajKcH/9/cgroup.controllers" dev="sda1" ino=13936 res=1 errno=0 12:20:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x23, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = dup(r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000480), &(0x7f00000004c0)=0x8) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$setperm(0x5, r5, 0x202002) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, r5, r1, r2) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:20:30 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000300)) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) ptrace(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') creat(0x0, 0x0) [ 255.251969][ T8791] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 255.299657][ T8801] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 255.312229][ T8801] bridge0: port 3(team0) entered blocking state [ 255.321773][ T8801] bridge0: port 3(team0) entered disabled state [ 255.325545][ T8846] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 255.330230][ T8801] device team0 entered promiscuous mode [ 255.348707][ T8801] device team_slave_0 entered promiscuous mode [ 255.357190][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.363527][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.380657][ T8801] device team_slave_1 entered promiscuous mode [ 255.394120][ T8801] bridge0: port 3(team0) entered blocking state 12:20:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(0x0, 0x0, 0x0) getdents(r1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000980)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001e00)=ANY=[@ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000254200000000000006000000000000000500000000000000000000000000000000000100e50000001104000000000000006f000000000000050000000000000000000000000000000000000000000004dc3eaf10606823dec16d000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000004000000000000000dca16c441212dbe0ead745bd2faaeb65c2b9a79064d986c35e05b75bd22dec387463cf6b49502b5fd2b498a867a7a564caadabfd4a3ce7759ef62217fbdad8730832c6ebe6cf98782b5555bebe9eb0454278cae015fe86fc3fe8a9e6ecec2cc8eebf96354f28d5d89d72c6564009756828c099611cda4b7ab74637a22f6db546665a630d0f2190ef4ac26d50f43de60f0a7f025b7795df1675"]) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4000000}}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000b80)={{r2, 0x100000000000000, 0x7, 0x4, 0x7f, 0x7, 0x4, 0x800, 0x7, 0x1, 0x1, 0x9, 0x0, 0x8, 0x1}}) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) preadv(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f0000000580)=""/196, 0xc4}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f0000000780)=""/132, 0x84}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000001b80)=""/205, 0xcd}, {&(0x7f0000001c80)=""/245, 0xf5}, {&(0x7f0000000940)=""/46, 0x2e}], 0x7, 0x200, 0xffff) sync() 12:20:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chroot(&(0x7f00000006c0)='./file0/file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x14d842, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000580), 0x100084, &(0x7f00000005c0)={[{@xino_auto}, {@index_on}, {@xino_auto}, {@nfs_export_off}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@index_on}, {@default_permissions}], [{@appraise_type}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*+'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'smackfstransmute'}}]}) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) syz_mount_image$adfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x4e45, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="6e88e8dde0e7942b1eeff1486bc25b997453d3e7a8e9bf264051233c6ad4be594f0c65db5789b461df36c92fd165e239782f15a012db5de9a4c152960b6bb922547ebced170d13e81ac8ff651b16ddc265c79e93116dd110b3cab5b71f8097653f2e34e00b8f81f842e4f29c84197b28dccc37ba90abfd0452e413944741301a8afaa29518092c04941160d623e257ffc6ac3b3b49b5cfc513876c7cbf7dac98c8e8b151c68e", 0xa6, 0x8d78}, {&(0x7f00000001c0)="487b05e44f66b2069ec688fad8b561c20225e33832db894a5693336fa4ef7af234c60f79926d6bb73c738596c19e", 0x2e, 0x401}, {&(0x7f0000000240)="2d64a3d2bb37", 0x6, 0x6}, {&(0x7f00000003c0)="c19a6dfb8cc9e718c05ee21806e001eb7d9e99fbf1bc63b5381d92d0b8ecdfda12a7b89bda93e237e151dc3da9adab1ab79126a01beb1c10a4e1ca3f6daf26aa64a3c8b6b61a504f13c8087230baba9ea266c2679d10eb1ab9062e651dc3375a48efb36d9797e7a6013cb35eb75f21682a94f0ecdb6a09317981943cf0deb66a9614400a16df52f5fc26e02ceff9", 0x8e, 0xffff}], 0x44401, &(0x7f0000000500)={[{'vfat\x00'}, {'$&,,\xb0[.\''}, {'vfat\x00'}, {}, {'%.}]}#'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '#\xa5}{-:&\xc5'}}]}) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)='[', 0x20000741}], 0x1) [ 255.400406][ T8801] bridge0: port 3(team0) entered forwarding state [ 255.426199][ T8804] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 255.474511][ T8804] device team0 left promiscuous mode [ 255.487368][ T8804] device team_slave_0 left promiscuous mode [ 255.493409][ T8804] device team_slave_1 left promiscuous mode [ 255.525253][ T8804] bridge0: port 3(team0) entered disabled state [ 255.532818][ T8830] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 255.547233][ T26] audit: type=1800 audit(1629634830.698:4): pid=8854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13903 res=0 errno=0 [ 255.554929][ T8830] bridge0: port 3(team0) entered blocking state [ 255.576885][ T8854] loop0: detected capacity change from 0 to 255 [ 255.605291][ T26] audit: type=1800 audit(1629634830.758:5): pid=8854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13930 res=0 errno=0 [ 255.617664][ T8830] bridge0: port 3(team0) entered disabled state [ 255.668516][ T8830] device team0 entered promiscuous mode [ 255.679087][ T8830] device team_slave_0 entered promiscuous mode [ 255.690181][ T8830] device team_slave_1 entered promiscuous mode [ 255.703576][ T8830] bridge0: port 3(team0) entered blocking state [ 255.709919][ T8830] bridge0: port 3(team0) entered forwarding state 12:20:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x4, 0x3, 0x3, 0x3}}, 0x26) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@setlink={0x90, 0x13, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_PORT_SELF={0x54, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_PROFILE={0x7, 0x2, '^#\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f3997c497187690660a81d7d36eecb71"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x80}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a3557bd277a99e3e8929b369eb30f2f6"}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x9d}]}, 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x4044080) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000003, 0x0}}], 0x400000000000085, 0x0) 12:20:31 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c120000500001000000000000c1d7d8006910f8a7f49c8100e6ff1b001aef6f90a88a46cf3a100000000000000000000000009718748be20750ecd45e0ee7b17497074ce0c49069cf5cfd0bf4c5d8af0e33f071bde9abfd22000000deffffff00fabcb51fe93c92199c8f4ffff11590b46e2ab20a6d56ceb5"], 0x1c}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) clock_gettime(0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x400) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000a70000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) 12:20:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff000000004c36285d001900bd7af38684f57ad37b45a4599a43ab4c03fdc2138f2402785a20ac06a71b054aa9fcd0543fd3e33b6ae7b74b9ab017ef090b4134939c7e608f2fbd573f38ce518d8a28f5401063403427ce5b305f48a8708a2406671c7a9611eb7139a7a8f38ea16f4b25b255ef30bb178bcb42eb4c86e2e4e363a422a331ef042078c4f0b45412389d017cf85393c9cca496c79fbd0418924f8bf24833835560cb375fa8c5f84fc3d1181f826b7a5af496e1de695d02419c725230f81207e3da4dc13780e2", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001cc4c186866736300000000080002b33cd0b1edada757b74c125ef4afa4dcb6be6e8259613f0f0df8c9e98f2db0cc40c638ddf2f07dc8fda21ae3da5b9974b53d5dd9160797100f3a377ae5ee3cbf1443115fae94dd9dc9b42bb03b0b768489c2324e68bb5d32bb5c9be67852e215969e1f0d89bb042cc04bf2a5fc6df3fd7b9f5c0dc7a88aadd6a5e15a6532ccce7ac3625c4c0cc292420dda5791214590928b5031b425a144ce1605317d3cea8d986aebbb63d75d0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000030c0)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000004000000000010000000ff00000000000000140002000800050000000000080001000000e6ff"], 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket(0x2b, 0x5, 0x0) 12:20:31 executing program 0: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) r3 = io_uring_setup(0x2a5a, &(0x7f00000000c0)={0x0, 0x9067, 0x20, 0x1, 0x219}) io_uring_enter(r3, 0xc40, 0x294f, 0x1, &(0x7f0000000140)={[0x3]}, 0x8) 12:20:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0xbc, 0xbfb9}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mq_open(&(0x7f0000000000)='%}\x00^{\x00', 0x42, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x88, &(0x7f00000000c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x40}}, 0x0) 12:20:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r4, 0x0, 0x5) openat(r4, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r5, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r5, 0x0, 0x5) openat(r5, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000d5b3767d9dbf24df3597a3a7b0d5c1462a00270d00"/36, @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 256.574896][ T8893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:20:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x4, 0x3, 0x3, 0x3}}, 0x26) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@setlink={0x90, 0x13, 0x20, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_PORT_SELF={0x54, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_PROFILE={0x7, 0x2, '^#\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f3997c497187690660a81d7d36eecb71"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x80}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a3557bd277a99e3e8929b369eb30f2f6"}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x9d}]}, 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x4044080) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000003, 0x0}}], 0x400000000000085, 0x0) [ 256.631691][ T8894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.694090][ T8909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.714894][ T8909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.733043][ T8924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:20:32 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3f, 0x52, 0x7d, 0x40, 0x0, 0x2, 0x80402, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x2, 0x1000}, 0x10a4, 0x5f5, 0x2, 0x3, 0x1614, 0xfffffeff, 0x3, 0x0, 0x8001, 0x0, 0xfffffffffffffe01}, 0x0, 0xf, 0xffffffffffffffff, 0xa) mkdir(0x0, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lchown(&(0x7f0000000500)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="740000001a00010027bd7000fbdbdf250a0000010203c80600060000080010000400000008001900", @ANYRES32=0xee00, @ANYBLOB="edff1900d74e14c1003cd56014cbc3989bf2013d34688acf1e5cf2ff1a8cfc8760715f8b3e6d01af9c5c9ebdbe346951504411b467cbffc328a1132e389710f69a751ad15073a58a2c59", @ANYRES32=0xee01, @ANYBLOB="060015000800000006001500030000000800060000000000050014001f000000100016800c0001000000000000007fff08001000090000000600150004000000"], 0x74}, 0x1, 0x0, 0x0, 0x24000880}, 0x22004080) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00000001a00200000000000fcdbdf251c140003fd04000b000200008400130000000000000f0f000000000000000000000000000000000000000000000000000000000000460900000f0f00000000000000000000000f00000000000000000000000800000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"], 0xa0}}, 0x0) lseek(0xffffffffffffffff, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab0000000000070000000000", 0x44}, {&(0x7f0000000080)="13038900", 0x4}], 0x2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000300)={0x0, 0x28, '\x00', 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400040000e4ffdf70ffffff59aecf46", @ANYRES32=0x0, @ANYBLOB="00000000000000fff40000000a000100636f64656c00000014000200080001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x7fffffff, 0x4) [ 256.816388][ T8909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:20:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) finit_module(r0, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r0, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa8000, 0x80) 12:20:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000200)='./file1\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f626bdcfbb144cc999484aa75732c776f726b6469723c2e2f66696c65302c6d657461636f70793d6f6e"]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) r2 = geteuid() r3 = geteuid() setresuid(r2, 0xee00, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfc, 0x400}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000d00)={0x6e0, 0x24, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@generic="85c03d4538011fcb638553f31ade3b534bc45f2788dd0b1f388ac152850e4d53ae64374b6701644b1ca7946b2fcf152d0da6c0951630937b24cb0d0d1830ad1331cb1c991cfac83bc86a298510ad23d62bbc96de55eae835101629e826f401d1504d7f259fa59c56fd3d9f68189d318548249e36bdead45b162269e76cd3185dc68f643cb83915b30dd6b519b4734b060e94ca", @nested={0x154, 0x17, 0x0, 0x1, [@generic="bb7cc508fe4f093b9dd0eff2d65b8d980b2db082a10e2cddc9b054cae6503873812abef87f995bb955ad3fdebb2ee40d1d96d5d66c4c3a331824b6e997ad2b521a0a1c387b6be86a45946cf208ecf720e76ab650", @generic="9dee7ec9e922fb07826aa04054f5e5b9dca9d14c81f8b733847b5c92dc87bd8abcf5c304fd80d1ab46ef738a86b7bfdc8dd56410ac36bc84a87dfde82e2d87f0f16ada78d6541d7fb984aa569f119a83951ae4e8a492dd0712afc6f1524df62334fc87dd435eceebbe42a3d5687bad204cbac571b16be1817d27ff088c1d447294056d17265c57a302b0635afce0c6ded88bd79e83b37bd905020a07bc073b68f83053403ff8ba2e9ba44e4c1b016ece916453e77bb40471a52f636db1ff226782d61c80d913c022f68c8b7f0e", @generic="8377abebf46c88db62a394f8ff9e97964a23bdedb53b2cbdc370e6d4afab2c78897dcb4e18775d", @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x8000}]}, @nested={0x1f4, 0x1a, 0x0, 0x1, [@typed={0x53, 0x90, 0x0, 0x0, @binary="51ba52ae725d8c821123c51faad63a92d4d6a139eec4b4e63a28009516b5cf457abdc163a2dca0fd56d89d5697b682ae251217a68b3ca4f599c667047f2605a2cb737decddfcfcbfca3e6fcab4bcb9"}, @generic="bcb33a9ed2d2eae7de4676dd093cc6f6b17758e1ee362c439aeaebe5413b410f139955d9fc7be8725c780248dce9bd9ec796252b5097c04b4fdcae7c92ba7e874b832763c74ff4fef271185aa887f0a2bb7fb119b01e692cb3739be5aa0d0c4a80febe8fe6b5726709f168601929719ce63c8a654ac246798b905beba9", @typed={0x8, 0x59, 0x0, 0x0, @pid}, @generic="3183a43604367ee5ba4c7adc7c8654bf255502124e5520a5213e341d0a98084694c2496ae35df549ec5f18bf0dca4f6ac6df4d321451a56d003d726101423b518e2726892eda1e89d518696daecc1988f7f7569e75bc1adf1eda9767abcfe64f6dba7be6f29cfbb05e9b969ef9c534ed31b6139e31f80d71d20e99aca1c15835a7a9573419798e01c0265ea3dcc972ec0b6fa7af8354307aae2e49fb0ab93d43b3cbef829746a0375bb2a7c0c39da896f1d7154035968b256406007f03b6acde23e2d186b0fbd44f6c8cee228c2af80823a8f0e4735029ba0f1eb9813c82670de49da19591e159caf4a247", @typed={0x29, 0x4c, 0x0, 0x0, @binary="13f0058ecd3c82ac37d95c6b13ed74f8a776005afff9c3bc4e8c288e07eb20e3248338aa2c"}]}, @generic="1f56c0e9251339659175ad9ab9a9eebf2931c13581218ae2cc3ae6cf5175ce9c546e7d4ad6c0407c6a1c2fdddfa0da4328f7fd6b83ddbc931e711f7149eb64a956c1dc3ef0fb9eb3aa27cec573dbedc97ec5191f735c49900327d427d7822ab6b236c743312fc0c4d4d85e85c81b7c58026191030bcc0e3ed501e7fb61445bdb272b9283183bbb4c80d62d77751e8a91afb5975071e7a973f87386116729f6ad54f9f929bb03e1c3b4baa1887ec90bc017fc8e051116623d667a6e192e356643dacf599165fb1e3252d7157fe3f556fa1a98d9be", @nested={0x10e, 0x6a, 0x0, 0x1, [@typed={0x4, 0x88}, @typed={0x9, 0x3, 0x0, 0x0, @str='euid>'}, @generic="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"]}, @typed={0x4, 0x26}, @generic="4a58bd0e761738fc65d748759d422df1d8d8912814dd280982a99bf2312a1cdabafcd3f71250eb03ed95d6b972da056771e11807170f1407cc9089de42b89beef9305d9b5a5c84cef7a60398391a48e620f06fd83b7e2422ffae216a4358245ac742360a58047f10cc6c7e5ac888355b4e6a75297c8a1940f6c4fc6902f3f6fba20541fcd99c97788b6ecc3d7b95a85c56c48f74c020f1ed4dd26cf294382262addeac9cd38b5f40e1588ba83a5b71e2178f38aa1e1f94493ea2a7525e325417d3c8fc2c7ab462a9efbaa3ca99cd97c41474ea78389268e3", @typed={0xc, 0x1f, 0x0, 0x0, @u64=0x3}, @generic="d87ea58baf02c88e6a9045df4b99df", @nested={0x18, 0x50, 0x0, 0x1, [@typed={0x14, 0x87, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x6e0}, {&(0x7f0000000c00)={0xe8, 0x1f, 0x100, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@empty}, @generic="b4bb1bdb66fbf8fc52b9bc8f989caf1f0a16ad18a55818af8381975a4c38fc2c97f3da2e38a5b5d0bb5873dbb6e796814e4077bb47f65eac835bc66e54aa2160d2a5e504d7e6b7753e283ac575d8007fc995aca9f48b53c4fdea7742e268d84c25850f120e6e82441d5698f2718e31bd6e4f0efe7355416f9454f0b3ca8309e63810557cdb6856eb5d4336a810a449a618d2bb9b96901ae46e9ad02304bfed2ceb3f389cd0d20ca297fba5c98493e9ca567f4a5d898901a9846c0efad9ef3d2cfc9cf20f0d22ffddda0e32aadc"]}, 0xe8}, {&(0x7f00000018c0)={0x588, 0x38, 0xe05, 0x0, 0x25dfdbfe, "", [@typed={0x8, 0x1f, 0x0, 0x0, @str='-.\x0e\x00'}, @generic="7edbe689d8279a5dcc5003a23eff717ce1111f022392ee94176900b59ba7f4c29ede524fdea0bb997903e9c57765c3c70b996460d85988f1e4cd1fd0c53041e243028e8293bafaf90a9e995ac06954762c2e8c9d8ff89aab0634706dfe685d087959146b8d7cdf64643d1bf65afd829365eab54a8c94f61c888f29257055add8514dda4f3feca00d03410f87887048b9b10628991c1f", @nested={0x440, 0x76, 0x0, 0x1, [@typed={0xa4, 0x69, 0x0, 0x0, @binary="c1d7c1059598155f44b3d3ab4e5aa978e65902f6bc7d76d09ba57ec5f4540558a83a32024b67deb127f652a0727a702034fdff1f8e9e9b72ef660ab879b5150f0c5c90732bab0500000000000059b5b36baff619be00c8bc3e9696f5f6c06a8f069bc53162adeae3697d1510af0b65b776bcedace23e6332edc5dc10d3448989bd4eaf56096a09bfd3eee68cfa0f0dc88ba9af40a4633e820c691bcefc3def8b"}, @typed={0x8, 0x46, 0x0, 0x0, @u32=0x3}, @generic="f3d85b0a0166dd91c2ae0f2e61ff01728fb4d6f0938f44a3b4a1bce1c9f7ff5ba5fd12d84d0e9807b73e4edac47b5aaff343a5aec12754b98019a0ee760959b4eabbeed8033d576ed53170af7429f111edf692ff0490d71e64788a011857fb2153511b17c80f60942e518d9ee34f494515c59b6184d0d17708173128281874dff5c3de72a977f07b6ff73f29a49bfe18bcab3664c1544d644d07a0bdf5ad0107d199e4393b8bf7a44f64b67f81bba2ea8f14406f79954826fafad12cbb56c976f7150b5d5cb0439b485ed1bfe1a3928b6c7b029a79c0e3b8d83d132c39acf24663851866421bc2", @typed={0x4, 0x70}, @generic, @generic="94bc46f17592efb5a89c1adc8d41262e788126d5ae329e1c538f69e9a1744e50a4256538f9a2b771f4aec3429e58d7d3b32a42a62f0290f765f552a6c53a20c6396b8433a01f0b334d6608d004c0e837b6bf6cb58b172b6a69a4a8d1e2a6fe71e6b242dc3d9baaa34b100bb9e4fd86504940667552247e", @generic="fc819f8bd83c4843cbe29a6f959ebd5566e4e73cf96471a0729055f6ca6f783788192bb23ec9689f44f82166b19bada5d052eed117dec7f0fc81870a593b1799e0ef6b3d9452fc6a19a20de70298aa8e3709b97d63de71849a3714504fdddf2cd1cf97a11f765d9f65c17d06d5ff57f8beedd391d99b9f7da2cca9c1fda5ed78c5327898830fca0faaff7ce4dee1e05c1dc81f0c559368beea0a22cdb24da2da110f012bf396364a555cd589f5a5a26fa0c9039b1bb2505002fda5aa219799021f1f1f5bfd", @generic="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", @generic="2faca41621fa4abf0d8c8d18952be5fe08ff080ec9cdfd0e6fad672e64c0ff7ceb3b8bdf1796e57c7e3ebd848f9ae6d9263e55649db04e68cdaca054b626ea8973b1e3264043a2d3fe154fd7b84a38ca51816679c2ba3445629e49c88d103bf6b470f00ddcffbbb38ea692eafeeb", @generic]}, @generic="b1892f11298eadcbeb7daa272c29e9db775e08", @typed={0x8, 0x91, 0x0, 0x0, @u32=0x1a7}, @typed={0x14, 0x43, 0x0, 0x0, @ipv6=@loopback}, @generic="f5a30ef787920855626b9e34e47bb1b16d753ad87d6e5da8c7bb3e237cd82cac539ac3dc5a779cdceda2e43995466213f3bfe84fc0238d810a6fb363d67de3d5bbed5bd97f2ea06333f685b48e74e98aaa176a5e48e0736e4e2fd8f181ce5fb24aecd2794dd71fa03838d2"]}, 0x588}], 0x3, &(0x7f0000000200), 0x0, 0x40000}, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./bus/file1\x00', &(0x7f00000002c0), 0x42, &(0x7f0000000300)=ANY=[@ANYBLOB='xino=a~lo,xino=oW,euid>', @ANYRESDEC=r2, @ANYBLOB=',obj_user=overlay\x00,fsname=,,\x00']) chown(&(0x7f00000001c0)='./bus/file1\x00', 0xee00, 0x0) write$binfmt_elf32(r1, &(0x7f0000000e80)=ANY=[], 0xa58) sendmsg$netlink(r1, &(0x7f0000007f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc, &(0x7f0000000a00)=[{&(0x7f00000003c0)={0x70, 0x32, 0x4, 0x70bd2d, 0x25dfdbff, "", [@typed={0x14, 0x91, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @nested={0x4b, 0x48, 0x0, 0x1, [@typed={0x14, 0x43, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @generic="98aa5f7a76893fdce452de2d3c6c9815d261190250187904faa5d9974ef5cc1ecbf7a1fb9f83f1004d52b503f007addb51cc62"]}]}, 0x70}, {&(0x7f0000000440)={0x158, 0x26, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x146, 0xe, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @u32=0xfffff18e}, @generic="1afcdc3ffa5b4d962d176a0b140026af", @typed={0x8, 0x49, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x5d, 0x0, 0x0, @fd}, @generic="7a693151386f6861e90a44ca4ca408fb8db70edfe76683edbaac295325d20adb25435c4f300a510d6ec3e58e1528ba3efdd0123ed8dcf331d4ab849565258aac0f25513e1a795464b87de4b141575438de93971a695be4e279bd2669f79082fb8dabc62a6bf967a62f1bd44ef4f2ac2183478d081a7f7bcbb9e049786a310f21484ca6051e3583d9683e21a545810d4d5df2475d57dcc18c94eb43c930ef3cf6cab367e95c52a06021ede324e1a4729ba7fcd2d3d346c2cd3f3e5f55de98f557c23b41e93e3b96e533921880b11d85085ea1", @generic="833f2f8d9f234e41525dd31f2172ff287d086f311eb235ef8076cd5399dc64382711faaec868aa81b63636cbc9c9e2cadc4ff55b4e4f00de027f544fd78a2b52"]}]}, 0x158}, {&(0x7f00000005c0)={0xe4, 0x27, 0x2, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x14, 0xd, 0x0, 0x0, @ipv6=@empty}, @generic="b223ed751d2d73d8847a055261b8136e89007fe6bd2c66af3a5bcab54c3ebc75c635ff3b8354f5583445a1bdf4943b9b119967a1723d5a38fe1393ce98e01817363dbf53b19fb2e38cba406684ae33e804d5326a92dd781b67f546d0e890041f2959c97281a1659ddd925974d61a9ef99467d6a3ddb0a8ec36a484484ac70b32d0c27c6afe375dbd80883ebdf6cc76667c8f34a3f33fb9a70bad05279b4189b5d3c6975b7974589264", @typed={0x8, 0x2b, 0x0, 0x0, @u32=0xffffffff}, @typed={0x9, 0x16, 0x0, 0x0, @str='\x85\\+/\x00'}]}, 0xe4}, {&(0x7f00000006c0)={0xd8, 0x32, 0x8, 0x70bd2b, 0x25dfdbfc, "", [@generic="58064d02a4fc3eb61a2af3a391896cd7b972d8b979ce5b06ef5865df3433edabffe336a399287ccf720ac3b109d06eaac712d89534a5406280e1288ea82600335a88fe0c249e8da8805c4c3087661477fce3a50d70bc0b480ae944e817c43c8f9cdf91a49f27874dbd53161bd435cc544689ddeb52ebe802a316f0dc7932e8986a3e209e411306a0c382aaf2d2a3540db9eb1250644686fd8aa3c6e368686ddec9d5e5c31401fa3fe5cd554938c1c7f5699f4c84f31d4a4168b1db24a96395882e3f2365ed5d"]}, 0xd8}, {&(0x7f00000007c0)={0x18, 0x1e, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x5, 0x5e, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000001400)={0x38c, 0x18, 0x20, 0x70bd26, 0x25dfdbfc, "", [@nested={0x2a7, 0x45, 0x0, 0x1, [@typed={0xc, 0x44, 0x0, 0x0, @str='overlay\x00'}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x9}, @generic="031adedd830bfba28cc886e1191af18c10e75b69a5b35b79a2b4afa12140dd371d1a6e2e368006725cf049b694ee404ab80db188cca4104382836f281ffbd51ca7c7b21e01df9944d1d1662d392732b4dadc259f0765f5e74c0ba167a18884f2697c7dc4bddd5565954cf5271e305993f6fd05cf724f6033c15428bc3b3988dc891347a40bda337c8a474027e2a3153e03e6f11883781a468d0418d1a048aca8e643969675dab6683cef9d0e0be6b6f18f6e8523fd59c7dd49da6ec418699b04950ce865e97c018684bb4e9652430b75ab845341c8c2eb10f7f628c9c321", @typed={0x4, 0x53}, @typed={0x4, 0x72}, @generic="fec1178c62e84629114518185ce5549856c8a9eb76fd89924c8f748fdee8661c95894f9e75939956ec020f8c6913f9fa560678215e879c5f3aa54a9b4999cb92d97234dd249390551a13f02e363af8900ac1e72a32ff2a6d426ad104c1b6373457526785a5fc53957c4e60829d4b4695f5af74c488ad01c66d29d2dc9206b0d5f9bb7d4ac323886b34688ea96e461925dac87216eabafbb7acae73dfab65024256510987b59b2d6aede9e112d2bdb29810ee6d40203a3bbd1fd1a9ce67e3f0a9cbf389ae6af153a2009e10d0d76465ee8f22e04d5016c4a1abe919447dd576a9f8d35c32277e5ea703f1251228", @typed={0x8, 0x5, 0x0, 0x0, @u32=0x1}, @generic="ea55114c318d327400f24e0ddb5d11cd5f44126068adeafa7251fc4fafe0d750eecff6babfed2cd0c5091df429a9d0cb1857609788035826367c34c2b12eed4fb37eab24c9829b2e021e71598c9620072d88d1ec2e46660d28aa8a16dde7c16ed69424a0c5ad3efbcdfa0bf1b31ddba7c4453eaed12a5857cc3831fd02a3de287eb3101ea3fb08b473225d7388708147fa8d076d06176733ccedb8d7b6c86a1b35cca27a9018c9543f887d15", @typed={0x8, 0x51, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x6a, 0x0, 0x0, @uid}, @typed={0x6, 0xb, 0x0, 0x0, @str='#\x00'}, @generic="fa1f4403bcb964331e7703ff79d9eda3b4779c3000e7e695e5e743001c37af09e558562e2c3ada6d96e30c840547182fbb61ff0d28a1a2f7d2e4821b9e3cc90d4079e41044c92bb439e02b9bf22fdbe0968c7c79136bacf43fe07e51c6b45e130e394f355a946ea525aa8e320bbc9b36f2ea8134135f1c6263c46a4cd1851e790315c4c13ee306170b2279dc8321dfeef202e082b7e482c1eef3e94a52cd3d74ac4d32fc0678e1243a042dbd88ab475c437f596d89cc6f0819ecefa448af3ab258b2"]}, 0x38c}, {&(0x7f0000000800)={0x1d0, 0x1e, 0x60c, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x3a, 0x3, 0x0, 0x1, [@typed={0x14, 0x47, 0x0, 0x0, @ipv6=@local}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @generic="0583d91b51d4", @typed={0x8, 0x57, 0x0, 0x0, @uid=r2}]}, @nested={0x54, 0x5d, 0x0, 0x1, [@typed={0x4, 0xa}, @generic="e02b0e1d75ca410e9c10708cd6da8f3f1a6b6e2b82e0fc03f2f5e8294e5c117ffb1c99abf03f2eae0353fc6f6c732f0cfaed2a0475f92504fb02aa3f75d078c8d4b38ac1135cb2051ae774d5"]}, @generic="8a2de06575d1845a287e31d1cd51ad846028c8f534ce613bd4d946455815b4d328a854838f491cb83a3f09fb208338416aaf33b68428c2f3211a795b3966d5a3a68084531bb2115d3d432e6fe1a3272197e706e4978e8aed3e16b7c3a81c703249001e999ab7d671d5cd9c70a8bb35eaba28a7d1746da09856e72bbb3bd56adee57deb3985fbca61b542d12215842e6c5742605e449fbad090a06e56fc382a7272417025755430a269a9424821faaefd0f997cecf5b24d6471b0886d3236", @generic="5fd5378c3c2ee1142d463a0dadb61e6ae7057084b07a8f26e81034f1f7673f1cb5e2a0481306598129aa46e1c6ef0672304b8d29e065fa10d2e018c74bad57cf28fddd6af27ffff7b89f0a461f0baf5a7d5cbc460c5d01d43ceaddc50d322cd527dc27094208b0702e6db5eb7ec042063364"]}, 0x1d0}], 0x7, &(0x7f0000007e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r1, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x108, 0x51}, 0x80) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x0) [ 256.909664][ T8949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.931961][ T8958] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.983987][ T8963] Module has invalid ELF structures 12:20:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0xfde5}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x8000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f00000027c0)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002780)={&(0x7f00000001c0)={0x11c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x68, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'hsr0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6adab698}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdcf0516}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gretap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xafe7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6000000000000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc090}, 0x4c102) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) [ 257.068751][ T8969] Module has invalid ELF structures [ 257.069627][ T8972] overlayfs: unrecognized mount option "workdir<./file0" or missing value 12:20:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x60842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) openat(0xffffffffffffffff, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r4, 0x0, 0x5) openat(r4, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="171a200010000000850000001000000018120000", @ANYRES32, @ANYBLOB="0000000000000000183100000200000000000000000073830000fcffffff"], &(0x7f0000000200)='syzkaller\x00', 0xffffff61, 0x1000, &(0x7f00000009c0)=""/4096, 0x41000, 0x10, '\x00', r3, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x10, 0x200, 0x563e}, 0x10, 0x0, r4}, 0x78) 12:20:34 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xbe, 0x80, 0xfc, 0x1f, 0x0, 0xfffffffffffffff7, 0x14400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000200)}, 0x50000, 0x6, 0x8, 0x5, 0xfffffffffffffffe, 0x400, 0x81, 0x0, 0x7fff, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r0, 0x0) r3 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0xfc, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x8b, 0x10000}, 0x18100, 0x9741, 0x4, 0x4, 0x9, 0x4, 0x7, 0x0, 0xba2, 0x0, 0x3}, r3, 0xc, r2, 0x8) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000400), 0x4, 0x240000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x2, 0x2, 0x7f, 0x0, 0x6, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000340), 0xc}, 0x7010, 0x5, 0x5, 0x8, 0xd8, 0x7, 0x6, 0x0, 0x6, 0x0, 0xff}, r3, 0xf, r4, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) 12:20:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0xb53184c2b68c3bb2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:20:34 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1, 0x7ff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2040883, 0x0) unshare(0x48020200) close(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x41) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x4100, 0x11) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3, 0x3, &(0x7f0000000840)=[{&(0x7f0000001900)="5cde6cb343cbcc24f2caa0309294b258f6d57d3230632317c97b81e9d1b03a0f40180e0668a941d191080db24b919f1f4ee643fa2da00b34f71632c7507332d5c448e438118160a38cc162abe3103a5f9a3f5c99baac812fc9b338e6083836caf0fb8d0979b95c22948322f970d2f508c0c0ff4b34e920b79aa8bf3f372b0e3663c415fd0a3ad83deadaae8159eeaa0389b9ae6ea8d33d2cafd0a90c8cef70865a497e6f631c2d4846959ebfd822d95c126eac77fa5cb46671f9d036bf6d5b80f6e11681c2285a07b33469c37b51b5d80ae3e5988f57406b6fdd835acca897700dbb2beb325bb65e99f50573381c7b512b31d9fa82325546d65aa1851a508f39bae16650f14c05f1b272e8203d9f723e0e9f94e3e8a68ca105d58a7e3ce663e5ff526c7c1cbf8f919fa97bcacd14ca1d447e256fd4351c908377635f724beb7c4151c3fee1839ecab820793224d371f43869e612f7b0470152fde4545f4932d0ee440be818364edfe6e31e0b80b07cc1e7e5f6c06ab389cb84e1a0634cd50fb09f120f50bde15582da3121d9299efb79f812271bd8c219cc7efde50408ec3f3615cb051c1b20085810eae2a992dc94743029e74f18dcbbb46d928a5fe8894579ae412a2d70ab5c3de54231decb279b2071c39a826315329bf8002810bf22e0277552c8ef4f4d7a8087778b18200d48ee9875dd15bd97ea2a0ff88dea0ace1e5b9704cf5e9ed98126d680d0af59dbdaa589db660a43b94a2a5d9734a1470a29c4113c4bfb5192419ea5a6f172ad8174bb9360234519ead6d76dd16239b9afc8c06a84d81012596874322d7aa3ba3bdae012b4fc715f7456243da4bd7411a75bcdd2a41c29dec4d43acbf32e77e811a229a56b763b4b3c4e175b67cdf0bbbbbfbddaf6ec5e69ab841ad39293ebf4ecf45e97e20c3df1c8164d990cf8724d5b74c0c2dd4b399c3966a68de0a8c915424cda757265c0c99d4fd20c49d1eae2c9a6846fbe33610875ff4f378f8bfb32dd92053aad8c5f179063f7e5a582690ad95dffe486c0a5bc3c521d76a78182fe6a266ae024c171c28c792950308317089194a33816e44131eadf30c0aeb8650ce42b30ca447cc9ba5240f320a6b6901db55bd086a05c28339dc1fe5ec65bb0f3fde333a8f7d5da5291fdb17b2801be1a44f18277be4c55a1cf486fcc73449b563500f4f2447f5a43689f3fced3b295f44a7495c27904eebe6465099625c5fb1483e66a6c678705d06a66da1056716a5d4cf7a17c12e793fbdbcdedc1d7329b0486d8033cff65c093863c079237f10537e06835af5ae0edc09092ce6d123e1c45be50ac29a8ef43eae43ab8a37234071348133b1e805a7df6177c35b52b54529a5e8a8e6a657e9d1491408430d7f2d8d0428d311849fe4a406c123e28077fab07055356120ca19967d608d11a5cab8a6e3ea03c35e541dc91cbe58a1432da16f39c05c4cd2065fd1eed9e4dc24b0ea0ef515dd972f472ec75178f2635518582b8b8d5cc942123c03d6538b9fe87d71ad3d324598670e62427cd128529064121cb62338af754d409ec8bfa58685a5d4f69759198f9c1a21d34c48f76bf9f830c70ceeffe70298347a8098fc2a0cbc70d053d48f8a6b762d89712080b8001c81febd2088b029f57017dd1b23abf2310eb4acd474288140f7719fcfa6e340ddaac4112c17aeaaccc3f6117b4d0732b8750c4a08b235146d2cd07bf1e06acd2ea1d19b571b9a695bca6b9452fd79d831b100d5a1c648457c4e74898ac1316c3c3e7c4c5a024132486f01356baab4b2079cc067cc515345e453dd2ce7d96b1c225c0cdbb1916ae9ba50a79e19df2d3e61dbcdf9a20758200816e721d3dd6dc4e47417d81579887ff53897dd90e75cbb7ba8f5b16b8ba5354c6dffc9082af618009d585f93d047d47e2a9b0a1f763b5ac1d49b35f066ca0db9606f4cbbcbb0720bf6a3395a65bdd758b5d6f74b8af1d7630a0c1cc9f769ecd51b6e46907ed89fb7bba0ae871f0ef7c92b56a94c4843481bfe264dd547f4a4ef4f8d1c5407eae04bf67204bc23986076e52dfb83cc942e7a2cef6b5a783f3ee9a8ba4c7204bf639269cd4aa0af88ad84ba2386e992e5d1e3c48691157edcb8e28b7818632f0aecf1e2096e65d5864e917576e84a03e4b07c9fac82dfb507ff3124780a62527be893dbe8a5628eebe24a12f220d862009e6c93808e0f6379709189c22f617531d2839b81b6a288bdb009d9600b2a26daecf2618830bb270e1864994f69017377d4a62c294af6ccac6f5ee2eb605619d0b0c0a7814263673eabe247374962b0c968fc311e5b924d38c06d9b4f392187f0616c0afbc916f184f4f620174ff9bed00a2f8e85996993397c18d8f1c1d23067560164e8e2f42f761d5a0ba827c19ed8b75a38a4597674cd41e58e084cb1da9d80b5329dcb2e3bbfa2924a3176e2efc68c5f3129de6b417ad77354294338ac116bd462bd91ca3b1afecb1e2b5407a1a2f253d281a719c598c228fa58833c1f114bfba68eddd29e56c7460315468f3d54b26b40b0c8aa8e5fc4c33745f3576985246da015f167a7a3590f1a9ef401433f3f304e3ee7a999ccc53b0d2e151cdb4d63838471237cfade29fe8e62facc6b83171b7ebdd242fc59568775cebb03c6257f617693f5ac4a1280c32c1fc349b135f31cdd7332d3ce40e8fc99d551188fff3b34ba2ac062ea6d30e744bd23069f5cd4d573d301429f717a3d8dfda837466a5bb3254fe1150ec885da18a209fcc84867e369b48cc33bf3f437e515b79dfcf9aa9bf57ea4b0408286a244cac408624c9987686be820dc13186869317d01d4b729966b4df3d5c52e4fe2e19ab9c2113bd927851144b0d922e42a11b7779c5ae9cee07a1056ff1e7a8801b606ac9b270f6d326dbb3b017b0ecdac740ea903136bceef5aac0b40e9bd397d7d73b80806cd178e2aeac6a0e045380332a17886e71512f3b6ef44567652bf40b315913427c84f559cf2d708f3396faf6566bcfeb11c0fb6c7f18d974afb9a7b0f70210d7fbec95b5a1c0684883c5ca3c55cf8354a4fa296ad6b82a65d4ed272ceb936c64a6282c6c660cd49109a771a475fd749e17c5f465db48e3840b7d6037ce70f2baf1b1087ec7036bdc16e1778c588f813cd89091f64bc17e401d7e63b7f3e88785755f5dbaa4100e1f900f011e18dfc5bf8d3a894732172d9a5d109487fb92b2be1eee6b81bf4b7871f314728e4a36cfa29673d4e0078056436e67cefc2498916650243f794d396dbcc5050161a02c88728a7c49fc038d976b12d9117ddeaf198d9afcb001929075ccbb1309da6b0bc542962a18a4bccb4f1cbef10462e86a91a29e978f5856e0919ff387ba9993651b05563c3f5e47ad5656fba7f72c4bbf5fa5373774067809c0be71fbec1b102d79a82a41c79614b83ae27d13b7732b95e3b64898fe0c585052c632289dfa0d3d61213bdf60747e9ddb8274a98f58d322c32cd0887ce043ff78a91974f4bd227fac5412e8c972bd21c80d05231438888c2a959c0a5e692a78fe634fad47000c0470867829abff66aa3fb5f39e844cf04948bb8ddb92c778464124b201e973627f071963da20bf80d19b65f951b5fcaeea03532815a97029d4b41682b2e620579e786000f9e39764993d76e42f2a4e0de0b3ad3b23f2d0bb869b589c9860a495afcd65ff336264e0cfecc7b0b9412285072cd8ff28a369b908d9e24a009320d96230403f8d9f305ec5d1784874a31b045d178bfb2a631a12f7c40643d66e3817dcf09561262c1ec72d175c9208d2c35790ade57aa32475437ec63f35fe46e18bb304550777d36c019eb7b7f22633cf53217fdda5303830a2ee2d0f186fa0e6c3a30dd5edccf5fcf81c732762c124ecc03356a741a79d6a32256a4bd2cf5f69070be1cf90c574342154ded35176d93294796917afa595110c3b3c495c6542f94965e7608081416d105bcb4ca21338b8e4543af9cb6c58e7c2ecaeb24771dd0e8b3027dce4ba0bf432a714d294e569da08df24eec05eb487a772b8ce85e54e432dd3a040e7c56b24e7e821f86930205b37486deb536ab522af5941e0dc23488c5954aac34cd409abea104b474a18fdb7b96bc980647e06ec6acb82967e49d543478ccfa207452766a8a962d7e054544de730698b911227bfaf3cf9d2709be23ecf1dd244109247e141939a84303a602f4c1d56a2ec96d0294d923eab3fadc0c7356e26d61ae48e7fddf94428b7109ceba52348450c61d36d06b9dbe4234fdc341939dc81e8083eb1236d07e75e89438affebc229678fd2cd84741b10fbef70e66ff69ba4f6101a13afe8bdb1f2ecbd161b0d91b8e9fd61846c8905e4c097d05b3790a94ce194de16088bf9b3d55ca9669ab6c6c3e74223366d300a637fdbe675de79669d176b5e1b32e727ac6c09323e8c768e2d1c7a8de36b280dd3f952a482da3f62d0c5742a35f44bbe3b31921ff6775da8d3d8f644337f9e26cef93139555531cbca7a48166a85a84166c5a997e324fb390bc6f915e2ec4402ff7040f9e9fdb49569bef476078f9c04aa8cb1be6846fcf5d26db4fc00ea1a76e585c35a3a927c5d95308bc72eef1e0a8620e3c8c4244df922007dffa076a20088fe2648b3c796b8aa6b39809a9b1e166dedf51234c5c71f56240d7e8230e9ac3de6a56ace3d0440caa13afbd36b3c2b0d372fbec408efd441d52e40bc02ddf8d62092d281b929e27e84def95aa1e0b068a5e583908f8e37eaf47fff103b72d6cb8334c6b0727c8556895b76448a4c045cda590e7bef48901542ad7d6a576e308411af037ca474d60faf5de79d3f3675afe6320a88d614392d3d1e5bed21a2fe06ac0fa0ab279e3a8c8de4ea76da9370bbb4630b4134791f8c282ecfbddd3e76c74c13ecc5b7c43c21d0311efdcb0e3c6b30909c30326aa0e9d473172661d07ce0cdd53e18bdf0bf42a7775fe6113562c0fe827b13a65bfcc214367832fa71b489d0f5271051f4f0006827e3a84ad97ae0dc52742fe431214abc93f82fd794f08609cf34e251980b2fe96cefc016cb6edc77", 0xe00, 0x1}, {0x0, 0x0, 0x5e}, {&(0x7f00000004c0)="d2fe33bcf481b65c9509ea067f00f8ab634334671188df705e89cbe4a9b332843ba0c7eea21b5dd42948a640ad4a00ac8c1c8a2387521ed1d4b6a4a144b691f8f9c958f2842c1ad262b297d62299dcd0cf7ff80a7769ecc48593b81e63e60444880d324efbe0b6d2c001987b0a6b6ae5895298e633a6629bf5d5efdc8d832633d4a3e09869d602a0482dfca3a1aec06077de8e33760416eac16cfd62cc1b63f530fa1e2c565b3037c1fe9a2251b612993ee54fec2b99eaa61668af3035d69d962d68d7c19f990ee72738f71fba9cd526b78194bb42ce1012e79b09", 0xdb, 0x40}], 0x1, &(0x7f0000000880)={[{@abort}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'threaded\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'CLUSTERIP\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}]}) creat(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) ftruncate(0xffffffffffffffff, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00', @ANYRES16=r3, @ANYBLOB="001c26bd82074027367500fedbff2555ef2809800800030000000000000000"], 0x30}}, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 12:20:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7010000000000006110309b4168937800643a7ce97c000000000004000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xc2, &(0x7f0000000100)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 12:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x336, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x10941, 0x3, 0x80, 0x0, 0x8, 0x80000001, 0x8001, 0x0, 0x81, 0x0, 0x8001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:20:34 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c120000500001000000000000c1d7d8006910f8a7f49c8100e6ff1b001aef6f90a88a46cf3a100000000000000000000000009718748be20750ecd45e0ee7b17497074ce0c49069cf5cfd0bf4c5d8af0e33f071bde9abfd22000000deffffff00fabcb51fe93c92199c8f4ffff11590b46e2ab20a6d56ceb5"], 0x1c}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) clock_gettime(0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x400) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000a70000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) [ 259.909455][ T9075] loop5: detected capacity change from 0 to 118626 12:20:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRES16=r1], &(0x7f00000001c0)={0x0, 0x2, [0x0, 0xccb, 0x74, 0x652]}) syz_read_part_table(0xf6ffffff00000000, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @ethernet={0x306, @link_local}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='nr0\x00', 0x1, 0xa27, 0x86}) syz_read_part_table(0x905, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="62ab3199", 0x4, 0x1ca}]) syz_read_part_table(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x92881, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x402000, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000200)={0x1, 0x3, 0x4, 0x2, 0x4, {}, {0x4, 0x0, 0x2, 0x1, 0xfd, 0x34, "dd6b9da3"}, 0x9, 0x4, @fd, 0x8, 0x0, r0}) dup3(r4, 0xffffffffffffffff, 0x0) 12:20:35 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xbe, 0x80, 0xfc, 0x1f, 0x0, 0xfffffffffffffff7, 0x14400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000200)}, 0x50000, 0x6, 0x8, 0x5, 0xfffffffffffffffe, 0x400, 0x81, 0x0, 0x7fff, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r0, 0x0) r3 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0xfc, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x8b, 0x10000}, 0x18100, 0x9741, 0x4, 0x4, 0x9, 0x4, 0x7, 0x0, 0xba2, 0x0, 0x3}, r3, 0xc, r2, 0x8) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000400), 0x4, 0x240000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x2, 0x2, 0x7f, 0x0, 0x6, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000340), 0xc}, 0x7010, 0x5, 0x5, 0x8, 0xd8, 0x7, 0x6, 0x0, 0x6, 0x0, 0xff}, r3, 0xf, r4, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) [ 260.006840][ T9075] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 260.161455][ T9110] loop5: detected capacity change from 0 to 118626 [ 260.201448][ T9138] loop3: detected capacity change from 0 to 264192 [ 260.213079][ T9110] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 12:20:35 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:20:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000680)=[{&(0x7f00000001c0)="f53d", 0x2}, {&(0x7f00000002c0)="c522da2793dafe", 0x7}], 0x2}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x5000, 0x1000, &(0x7f00005ad000/0x1000)=nil}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x84) sendmsg$NL80211_CMD_GET_MPATH(r3, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r3, 0x0, 0x5) openat(r3, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) openat(r3, &(0x7f0000000300)='./file0\x00', 0x7c5c82, 0x80) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x9]}, 0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10200, 0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400], 0x0, 0x8f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.518283][ T9156] loop3: detected capacity change from 0 to 264192 [ 260.537585][ T9176] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:20:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0xfffffffffffffffc, 0x200, 0x229481baabcbd825, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7b27, 0x1, @perf_config_ext={0x3, 0x101}, 0x5422, 0x1, 0x4, 0x2, 0x4, 0x7fff, 0xe9, 0x0, 0x3, 0x0, 0x1b6}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) open_by_handle_at(r4, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2, 0x8}}, 0x20000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x1, 0x84d9, 0xb39) dup2(r1, r0) 12:20:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/15, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x178}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x10) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:20:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0xfffffffffffffffc, 0x200, 0x229481baabcbd825, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7b27, 0x1, @perf_config_ext={0x3, 0x101}, 0x5422, 0x1, 0x4, 0x2, 0x4, 0x7fff, 0xe9, 0x0, 0x3, 0x0, 0x1b6}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) open_by_handle_at(r4, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2, 0x8}}, 0x20000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x1, 0x84d9, 0xb39) dup2(r1, r0) 12:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r1, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @dev={0xfe, 0x80, '\x00', 0x28}, 0x3, 0xfffe, 0x0, 0x0, 0x9, 0xb}) ioctl(r0, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 12:20:36 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="269f6864d04a7fcf6ea52321cf9fe300a7003e93e6000000010000010001000000000020cd2219566f57708cdfab62cc7318fc19465135abc765a90902860e9007702ab0c0aaa9c1168a7214df4e127a0fa93f194379826d31c94e2a681ca7a0cf7f00000000000000d9"], 0x191) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r2, 0x0, 0x5) openat(r2, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/tcp_bic', 0x80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) tkill(r3, 0xe) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040), &(0x7f0000000180)=@v2={0x2000000, [{0x3, 0xad1}, {0x81, 0xfffff001}]}, 0x14, 0x0) wait4(r3, &(0x7f0000000080), 0x80000000, &(0x7f0000000440)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x13f8, 0x12c0, 0x12c0, 0xffffffff, 0x12c0, 0x12c0, 0x1364, 0x1364, 0xffffffff, 0x1364, 0x1364, 0x5, &(0x7f00000002c0), {[{{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0xff000000, 0xff000000, 'macvlan0\x00', 'netdevsim0\x00', {0xff}, {}, 0x67, 0x2, 0x40}, 0x0, 0x10c4, 0x110c, 0x0, {}, [@common=@icmp={{0x24}, {0x11, 'z9', 0x1}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x1, './cgroup.cpu/syz1\x00', 0xfffffff8}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x9, @ipv6=@loopback, @ipv6=@loopback, @icmp_id, @icmp_id=0x65}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x38}, @private=0xa010101, 0x0, 0xffffff00, 'ip6gretap0\x00', 'tunl0\x00', {0xff}, {}, 0x11, 0x3}, 0x0, 0x90, 0xc4, 0x0, {}, [@common=@socket0={{0x20}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id=0x67, @icmp_id=0x65}}}}, {{@ip={@broadcast, @loopback, 0x0, 0xff000000, 'macvtap0\x00', 'ip6erspan0\x00', {}, {0xff}, 0xff, 0x1, 0x8}, 0x0, 0xbc, 0xf0, 0x0, {}, [@common=@ah={{0x2c}, {[0x10001, 0x90]}}, @common=@socket0={{0x20}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x8, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x4, @icmp_id=0x66}}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0xf}, 0xff, 0xffffffff, 'sit0\x00', 'ip6gre0\x00', {0xff}, {}, 0x0, 0x2}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x1a, @dev={0xac, 0x14, 0x14, 0x18}, @private=0xa010100, @port=0x4e20, @gre_key=0x8}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x1454) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r1, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @dev={0xfe, 0x80, '\x00', 0x28}, 0x3, 0xfffe, 0x0, 0x0, 0x9, 0xb}) ioctl(r0, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 12:20:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000050000/0x1000)=nil}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r3, 0x0, 0x5) openat(r3, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x1000, 0x10000}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x61c7efad) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:20:36 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c120000500001000000000000c1d7d8006910f8a7f49c8100e6ff1b001aef6f90a88a46cf3a100000000000000000000000009718748be20750ecd45e0ee7b17497074ce0c49069cf5cfd0bf4c5d8af0e33f071bde9abfd22000000deffffff00fabcb51fe93c92199c8f4ffff11590b46e2ab20a6d56ceb5"], 0x1c}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) clock_gettime(0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x400) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000a70000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) 12:20:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r3, 0xfdffffffffffffff, 0xffffffffffffffff, 0x1) r4 = getpid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r5, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r5, 0x0, 0x5) openat(r5, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x2) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xae, 0x7, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x7}, 0x401, 0x6, 0x3, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x100}, r4, 0xc, r5, 0xb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="360f20e166b8fbff00000f23d00f21f866351000000a0f23f80f79dcb800028ec80f00d6f20faef70f0119baf80c66b88808048666efbafc0cb80000efbaf80c66b834f0d28e66efbafc0c66b80000000066ef0f06"}], 0x1, 0x0, 0x0, 0xfffffffffffffeab) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="6766c74424004648f8386766c7442402740000006766c744240600000000670f011424b8b8008ec8b84a000f00d0ba4300b8a800ef66b9800000c00f326635001000000f306766c7442400700f00006766c7442402657ed8766766c744240600000000670f01142466b8fe2f00000f23d80f21f86635400000500f23f80f20d86635200000000f22d86766c7442400000000006766c7442402000000006766c744240600000000670f011c240f005e0a", 0xb0}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:20:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbf6a, 0x5c}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x810) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8, 0x6, 0x1, 0x0, 0xa6be}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101080, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x4) r6 = socket$nl_crypto(0x10, 0x3, 0x15) accept4(r6, &(0x7f0000000380)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x80, 0x80000) 12:20:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{0xcc, 0x3f, 0x4, 0x196, 0x21f, 0x1f, 0x38a}, "5e1b06bfe6ae709d699dc04163f9f294c977358dd75937083d8420b436faaaf7933edeb7bcc328de245d83150171d972315919dc4af85773096120e47811eaa5c46d7e350a3c216b253ee2df1d662faa4913b8ad3f88334d9a14f82777aeb101a8547e4dc9b0036e8d4c7aebc96b34540a2ee139a601fdfba064490728e714273fddccf8486b6625819c6a9fe48a72b9f387e3f44e887bb3c6142632ea3fbcda91ffbfefcf089aac276b9e6ba5e90c04c4fa", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8d2) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) dup3(r2, r1, 0x80000) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 12:20:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000004e40), 0xfffffffffffffffb, 0x4000) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000004fc0)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004f80)={&(0x7f0000005000)={0xa4, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x6c, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_IE={0x4a, 0x3, "f99205e3217e2143527d7ff8afb20adfbc7ed838f89bdb0414db198fb0f780118544af0a0ef4b7e10dc606679e48fe16987310508a8193bb3b4b16f4579df7f074402465a8dd"}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}]}, @chandef_params, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40800}, 0x20040004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100007476e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b00fe01006d616373656300e12b00020005000d00000300000a0005c010"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) recvmmsg$unix(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000440)=""/100, 0x64}, {&(0x7f00000004c0)=""/201, 0xc9}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000900)=""/248, 0xf8}, {&(0x7f0000000a00)=""/111, 0x6f}], 0xa, &(0x7f0000000b40)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000c00)=""/166, 0xa6}], 0x1, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/145, 0x91}, {&(0x7f0000001ec0)=""/168, 0xa8}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/63, 0x3f}, {&(0x7f0000002fc0)=""/226, 0xe2}, {&(0x7f00000030c0)=""/44, 0x2c}], 0x8, &(0x7f0000003180)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000003240)=""/5, 0x5}], 0x1, &(0x7f00000032c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003380)=""/201, 0xc9}, {&(0x7f0000003480)=""/166, 0xa6}, {&(0x7f0000003540)=""/209, 0xd1}, {&(0x7f0000003640)=""/94, 0x5e}], 0x4, &(0x7f0000003700)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c501c2ca800"/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x108}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000003840)=""/238, 0xee}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/196, 0xc4}, {&(0x7f0000004a40)=""/144, 0x90}, {&(0x7f0000004b00)=""/158, 0x9e}], 0x5, &(0x7f0000004c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x6, 0x0, &(0x7f0000004e00)={0x0, 0x3938700}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x8a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x40}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELOBJ={0x6c, 0x14, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}]}, @NFT_MSG_DELOBJ={0x50, 0x14, 0xa, 0x0, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWCHAIN={0x60, 0x3, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x64a3d35613d4880a}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1b0}, 0x1, 0x0, 0x0, 0x40880}, 0x24008011) r3 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r3, 0x0, 0x5) openat(r3, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000300)={'veth0_to_bond\x00'}) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:20:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000880)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="40010000100013070000000000000000ac1414bb000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0b01000000000000000900000000000000000000320000400e0000e100000000000000000000000000000000000000000001000000000000000000000000004951ca2f0000000000000000efff0000000000000000000000000000000086000000000000000000ffffffff00000000000000000000000000000000000000000000000000005c38b50000000000000000000000000000000000008000000000000000000a00000000000000eeffffff47000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000a3a3f6c8c1215428fe150cfcc7b38f000000000000000000000000000000000000000000000000b8a665a4381c61573d777adcd5ddd35fa119b5bd54dc9f5fd3db8c688d8727b91adf755c6213a50febea4aa6e29c2cbf16f64b34722ae5c46ca59b94169f20422e96a8b0b2c64a1778cfaa2c47906f3422f574f4d07463bd2111c9dd72226601ef3f26362de826ea7ed28093697a57a45b87931ca986e07b6f3a546ae21dca5a2f89e1fdaa2b794bbfe11edb1908738b5c57", @ANYRES32=r5, @ANYBLOB], 0x140}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x124, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x98, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x124}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYBLOB="adbc3d3680e6702d1b95d0904244743f594ef97d7eff3b0bb7b671abfcd23f87c94caa7fbaa92e0be76a815d13b3fe221463883fd7867392924d879037bc52549b91ef3be5d63bc68ce3fef0772dbc660a6e88b20d5a9811ee3e93093fc167fc2222937d4bcdb50de3cdec77b22870ee0dbe3c0c3ba34683e0067a6b6c343ccd72e8416f95f158b7ab62953d5762048849c147804f104c7727ee4fd8054309c73eb3c06ee2ccce7acb9d84fab53baf1c1dd3850be55ce91ed3f01e9d6ce3c9", @ANYBLOB="040027bd7000da00df25920000001601010058000000"], 0x1c}, 0x1, 0x0, 0x0, 0x82}, 0x1) [ 262.561289][ T9271] __nla_validate_parse: 3 callbacks suppressed [ 262.561305][ T9271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.596431][ T9271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x5, 0x8, 0x5, 0xe72, 0x8, 0x6c2c}, {0x5, 0x6, 0x0, 0x5, 0x0, 0x4}], ['\x00', '\x00', '\x00', '\x00']}) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) r3 = openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r3, 0xfffffffffffffffb, 0x800, 0x3}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x10, r1, 0x3db0a000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r4, 0x0, 0x5) openat(r4, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) getdents64(r4, &(0x7f0000000440)=""/190, 0xbe) r5 = geteuid() r6 = geteuid() setresuid(r5, 0xee00, r6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x0, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008070000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x80081, &(0x7f0000000040)=ANY=[@ANYBLOB="6c782cdb5bc1d97961743d2c7569643e", @ANYRESDEC=r6, @ANYBLOB=',\x00']) [ 262.684403][ T9274] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 12:20:37 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c120000500001000000000000c1d7d8006910f8a7f49c8100e6ff1b001aef6f90a88a46cf3a100000000000000000000000009718748be20750ecd45e0ee7b17497074ce0c49069cf5cfd0bf4c5d8af0e33f071bde9abfd22000000deffffff00fabcb51fe93c92199c8f4ffff11590b46e2ab20a6d56ceb5"], 0x1c}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) clock_gettime(0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x400) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000a70000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) 12:20:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r3, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'gretap0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="7331004b00000000000000565f02b6fb59b42962efbd5608688cd29b981ead1f9ebfd1308447d623e41b00e706a5d0f7a2cdd32c044033e173b9c6ead91ab214fb746bb4b87c7c7113e13c7c644a7f7915444b28b1305fd5b1aaf0e818d8d2247b9f1f6cad7e1a6e", @ANYRES32=0x0, @ANYBLOB="008000080000000700000000400700800064000001299078ac1414aa64010100831787640101020000000000000000ac1e0001ac1414bb83078ce0000001442c8411ac14144000000009ac1414aa00000008ac1414bb000004010000000300000fb40000000000000007004418ee0000000002ffffffff0000000400000002000000eb4408fb900000073500"]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xa, &(0x7f0000000000)=@raw=[@generic={0x3, 0x6, 0x1, 0x1000, 0x4}, @ldst={0x0, 0x3, 0x0, 0xbd749efb4d20632b, 0xb, 0xffffffffffffffe0}, @ldst={0x0, 0x2, 0x0, 0xa, 0x9, 0x4, 0xffffffffffffffff}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @generic={0x3, 0x0, 0xc, 0x53, 0x400}, @call={0x85, 0x0, 0x0, 0x18}, @generic={0x3, 0xf, 0x8, 0x5, 0x7}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x6f, &(0x7f0000000140)=""/111, 0x40f00, 0x13, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000000440)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x2, 0x4, 0x7}, 0x10}, 0x78) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000001840)={0x2, [{r8, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8}, {r8, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {0x0, r10}, {r9}, {r9, r10}, {r9, r10}, {r9}, {0x0, r10}, {r9}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r9}, {r8, r10}, {r9, r10}, {r9, r10}, {r8}, {}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r8}, {r9, r10}, {r8}, {r9, r10}, {r9}, {r9, r10}, {r9, r10}, {r8, r10}, {r9}, {r9, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r9}, {r8}, {r9, r10}, {r8}, {r8, r10}, {r9, r10}, {r9, r10}, {r9}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {0x0, r10}, {r9, r10}, {0x0, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {0x0, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r9}, {r9, r10}, {r8, r10}, {r9, r10}, {}, {r9}, {r9, r10}, {r8, r10}, {r9}, {r9, r10}, {0x0, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {0x0, r10}, {r8}, {r9}, {r9, r10}, {r8, r10}, {r9, r10}, {r9}, {r8, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {0x0, r10}, {0x0, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8}, {0x0, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {0x0, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {0x0, r10}, {r8, r10}, {r8, r10}, {0x0, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {0x0, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r9, r10}, {r8}, {r8, r10}, {r9, r10}, {r8, r10}, {r9}, {r8}, {r8, r10}, {0x0, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {r8}, {r9, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {}, {r9, r10}, {r9}, {r9, r10}, {r9}, {r8, r10}, {r9}, {r8, r10}, {0x0, r10}, {r9, r10}, {r9}, {r8, r10}, {r9, r10}, {r8, r10}, {r9}, {r9}, {r8, r10}, {0x0, r10}, {r8, r10}, {r9, r10}, {r8, r10}, {0x0, r10}, {r8, r10}, {r9}, {r8, r10}, {r9}, {r9, r10}, {r8, r10}, {r9}, {r9, r10}, {r8}, {r9, r10}, {r9, r10}, {}, {r9, r10}, {r8, r10}, {r9, r10}, {r9, r10}, {r9, r10}, {0x0, r10}, {r9, r10}, {r8, r10}, {r8, r10}, {r8, r10}, {r9, r10}], 0xf0, "a461db8a931d39"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002840)={{r12, 0x8cb0, 0x3, 0x1, 0x100000000, 0x9, 0x7, 0x6, 0x0, 0x5, 0x401, 0x1, 0xfffffffffffffffb, 0x2, 0x3}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$NFT_BATCH(r13, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x74, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xa1fad34}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x67a9415a}]}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x81}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x40}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfff}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}], {0x14}}, 0x9c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4004044) sendmsg$NLBL_CIPSOV4_C_REMOVE(r13, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r6, @ANYRES16=r11, @ANYRESOCT, @ANYRES32=r10, @ANYRES32, @ANYRES64, @ANYRESHEX=r7], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000063400)={{0x0, 0x8, 0x4, 0xfff, 0x4, 0x1e0, 0x1ea, 0x2, 0xfff, 0x3, 0x7, 0x0, 0x5, 0x3ff, 0x2}}) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {0x0}, {0x0, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x3fffe4f, 0x0, 0x0) [ 262.748236][ T9274] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.771553][ T9280] loop2: detected capacity change from 0 to 1024 12:20:38 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000080)) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000001a00000000000000000a20000000000a03000000000000000000000000000900010073797a30000000005c000004090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000021e42cb581ef6a8f0220001180080001006c6f670014000280080002"], 0xa4}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x9, 0x8, 0x81, 0x0, 0x0, 0x84200, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4, 0x7fffffff, 0x3, 0x2, 0x9, 0x8000, 0x0, 0x0, 0x466c, 0x0, 0x400}, r3, 0x4, r0, 0x0) 12:20:38 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) clone(0x4800000, &(0x7f0000000740)="13e61f27cafb329d3673297c48b67a8c99ff24d0eda5877bd3c593ac6c3434e1b3f0ff438b6e6d79244710e984641d4d4a4f2d426e5f0d3a6b2932e1a36b5464497bdf80f7d6bdf881c00218f5128eb1335c1d23b56d0647a768d0c5c9eb748ab40303a599ea327cf0a15a4455858505d21afe4eb57fbee0ad9aa0b3cafe6e8845bc16f7da39a650bfb68adb3c6d3b13ec330cdb3064fa6ab7c44b827caf7fb11cfd70cf73ddc92a2ad7aa819d6d80d97fd300bc83e2fee203569474828c745e717cb585a3b6873cfb78eca988b35a81d3bd514cd4407eccfecd8e3666612d", &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="b802cc14e38cd17bc48d00ef189076de58daa71ecb94ac93246d7632f99303676209193c32c5a61f0855cfb6376ff3889db35401aa17866c5f06ca9ffb8fdd67f99141280bf04ef220de00876772fe1b1dcc0fcb9807c409f5f4033e3dc821898100fdea140d2bd95c67504e428dc282086fa5ae2eccfb4719c07f4e1393517e063051404db82e9c977a46aea274d7d2b29190b26eeb4472caac9b5ff9b94db719f064eac08049ccfcbcee6ccadb1edd60fe1ad04851a18d3786cb6b7fd3") sendmsg$NL80211_CMD_GET_MPATH(r0, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r0, 0x0, 0x5) openat(r0, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '\xbb\xbb\xbb\xbb\xbb\xbb'}, {0x20, 'CLUSTERIP\x00'}, {0x20, '(,)]'}, {0x20, ']'}, {0x20, 'wg0\x00'}, {0x20, '-\')\xa1+'}], 0xa, "4447a38878cff1354b3b4500cb6cbf6260f460e37be33a0510c6ccd1b15b3a17c0d3ce0df7a680f1fba318855715d9f4e732b8cb3ae42ce0d2ae2c48f2f0fe429561c76824e12af792eb035c495d306be632ddb6038f2a2ea51d4b5ed59d4e9ef07c90b61837e5ca538703d848b1cc6bda4d40bba52e3f8ca2bd302b088cfeeae7db3dafa3133ef798894ca0cdfe9977e181cdb2eaf3477c7356151659f0343a918d3658f39748be4846162f2e330890de313a245a07830f88b0f29a00185c7ca32ccc6f542733d6a3d32c8b8976e2d86f12f672d1ac40d54d687c5b1e"}, 0x10c) clone(0x100, &(0x7f0000000480)="ab88656b344a6c036ef3467dd3e2e97e413bf7d60965dee5260e0d26abbfc67a", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="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") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xd0, 0x5002004a, 0x0, 0xd0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0xffffffff, 'wg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x0, 0x9, [0x19, 0x6, 0x9, 0x36, 0x1a, 0xc, 0x37, 0x15, 0x13]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 263.015661][ T9286] device lo entered promiscuous mode 12:20:38 executing program 2: r0 = syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="5ae51f4c455a20417828103e6ea614c59f8a1873485858f33446c9c5349302384a55b2f3f8b43e1efebe34c6487223a34dbf5262594cf14117ab9914d32bd3e7aaf3c00880f6c2b102b2e22b2d53459e2e2485d3af9cc0cfd7b7314d13d698d3aa92cbb18ea682e9fb6f5f95d6f77f02c87ebb58ca441d0261f6a43efdd9b735053b1fa533f200b67f85bdd48d9d312a5ae438afb9a18a16aae717e9ffc6b6633fbd46633461b58d7e3b0cdc22", 0xad, 0x2}], 0x800010, &(0x7f0000000240)={[{'\xaa\xaa\xaa\xaa\xaa'}, {'{-]@+('}, {']'}, {',$:\xaa-!/'}, {'\xbb\xbb\xbb\xbb\xbb\xbb'}], [{@pcr={'pcr', 0x3d, 0x2d}}, {@obj_user={'obj_user', 0x3d, '.,'}}, {@context={'context', 0x3d, 'user_u'}}, {@fowner_eq}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/44, 0x2c}, {&(0x7f0000000640)=""/137, 0x89}], 0x7, 0x74, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb08004600006c0000000000069078ac1414bbac1414aa4404ba0100004e228a93f49f53cc716e5fca1c651ee0d6c3ec7dad70552acd40db81b345930194e582c1c7c72ba282f650652263865ef32cc5ff80218704149e6edff35629793b5e62642ee564f59d76bcd602d5042d0b87cacf557bc3052a3735aad0599027a3886839305597d1173143bc09ec1fc3244aaea6e5bfb90e73", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5cc2000090780000080a00000000000000001e2100a8df5c34c310d61bf0cc601efce4183a6cd3c6f6b8b6d92a5b4df5d5f355131291d785d58954605c802acf9f965fe399000000"], 0x0) [ 263.271613][ T9311] qnx4: no qnx4 filesystem (no root dir). 12:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0088b800002b520066578cb542702e2662fc32ee15a1783cd41eeced753d7cfd6065bc047edef62c38edca829d1e"], 0x15, 0x3) r2 = dup(r1) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_io_uring_setup(0x3edd, &(0x7f0000000400)={0x0, 0x0, 0x10, 0x0, 0x367, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000480)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x77359400}}, 0xfffffff7) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)=ANY=[@ANYBLOB="48fb5100000e8582c602f24e48370010383babe900c83e8a7820a9716f65322d1480a4ae8f108eaa486d00230cf3e533a061049cbfa3b44f348313e95152e928001000002c39080965445ad59e34e461"], 0x51, 0x0) stat(&(0x7f00000016c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x64, 0x3) prctl$PR_GET_TSC(0x19, 0x0) [ 263.565757][ T9311] qnx4: no qnx4 filesystem (no root dir). [ 264.541699][ T9226] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 12:20:40 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}], 0x1, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00', 0x18, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000505000000000000400000000000000001010000000000004000000000000000060500000000000040000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000", 0x279, 0x10b20}, {&(0x7f0000010700)}, {&(0x7f0000010800)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000d75eaab06fc243b288e5e7aed2214d5d00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000d75eaab06fc243b288e5e7aed2214d5d00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000d75eaab06fc243b288e5e7aed2214d5de76ed35274d74461bdaa670e3acfe92bcc53eb42c5623806a4559532ccc303f0dc36408756b265700804c4838ae10d83e76ed35274d74461bdaa670e3acfe92b00101000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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", 0x1f0, 0x101ea0}, {0x0, 0x0, 0x102f40}, {0x0, 0x0, 0x105000}, {&(0x7f0000011300)}, {0x0, 0x0, 0x107fa0}, {&(0x7f0000011700)="1900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000d75eaab06fc243b288e5e7aed2214d5d00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d0100000000000000000000010000000000005900000000000010000000100000001000"/219, 0xdb, 0x108f00}, {&(0x7f0000011800)="6f256587116197fdc1ae346056ebdf33da0ebe2dbac3ecfeedc3d2e9d4cb9e36e76ed35274d74461bdaa670e3acfe92b00005000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/112, 0x70, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000060000", 0x54, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff000000000000000000", 0x13b, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005a8ee4e6eda54a729698a748ed73d196000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000012d10c135cbc645f00"/223, 0xdf, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000", 0x4f, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="00000000000000000007000000000000000000000000000000001050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000070000000000", 0x5e, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x372, 0x501e40}, {0x0, 0x0, 0x502e60}, {&(0x7f0000012d00)="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"/563, 0x233, 0x506000}, {&(0x7f0000013000)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000005dbc645f000000003e7e67125dbc645f000000003e7e67125dbc645f000000003e7e67125dbc645f000000003e7e671206010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005dbc645f000000003e7e67125dbc645f000000003e7e67125cbc645f", 0x358, 0x506ca0}, {&(0x7f0000013600)="a35b4e402b90a7e2e376eea0fed72cc78dd79b8d33c24cbdd11b7bc8210f5920e76ed35274d74461bdaa670e3acfe92b00905000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00000000000000", 0x9b, 0x509000}, {&(0x7f0000013700)="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", 0x13e, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000a0903a59e37f178020887974a8b304e63ce01f992418d596a0eebd4f418608c3e76ed35274d74461bdaa670e3acfe92b00b05000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f000060", 0x9b, 0x50afe0}, {&(0x7f0000013a00)="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", 0x1b5, 0x50bfa0}, {&(0x7f0000013d00)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000009239b6a15b1c4852ad962788675ba0ceb8960c47d975cd344f90d1c31a824a7be76ed35274d74461bdaa670e3acfe92b00d05000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80060000000000000005000000000000000200000001000100000000000001000000000000000000605000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x260, 0x50ce40}, {&(0x7f0000014000)="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", 0x20b, 0x50e000}, {&(0x7f0000014300)="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", 0x95b, 0x50e6e0}, {&(0x7f0000015000), 0x0, 0x50f840}, {0x0}, {0x0}, {0x0}, {&(0x7f0000015900)="0f6f97c25c4368e7dfb8b86809e72e75545111e729e1b07d342771aff13f6816e76ed35274d74461bdaa670e3acfe92b00005100000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e0000300000", 0xc8, 0x510000}, {&(0x7f0000015a00)="00000000000000000300000000000000000100000000000000006900000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000005000000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000001000000000000000400000000000ab1d155a764b4f7ab0eb6522ab0a1a80", 0x98, 0x510f40}], 0x0, &(0x7f0000016b00)) r0 = perf_event_open$cgroup(&(0x7f0000001100)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x66, 0x3f, 0x7, 0x2, 0x0, 0x80000001, 0x80080, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x4}, 0x8062, 0x8b, 0x4, 0x7, 0x0, 0xdec3, 0x3, 0x0, 0x40, 0x0, 0x100000000}, r1, 0xb, r0, 0x1) 12:20:40 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0x6e, &(0x7f0000000180)=[{&(0x7f0000000340)=""/131, 0x83}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/104, 0x68}], 0x3, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x1f, 0x81, 0x3f, 0x0, 0xfb8, 0x24003, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x1, @perf_bp={&(0x7f00000000c0), 0xc}, 0x58d50, 0x7, 0x3f, 0x2, 0x0, 0x1000, 0x9, 0x0, 0x8001, 0x0, 0x5}, r1, 0x0, r0, 0x2) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x3f) unshare(0x40000000) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="e4a4ef0e283a1abceb2481572e2622b796d3eb3d6f566311084a401269ffd258169e8e3ece059f15ad900b522194c35c241f70a11fc23dff341a66ff8f76ffcfba13b48703b5a39fa782da08b0570c39e08fe8b117170aa54f7d5ebebce2f1c009826b", 0x63) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x302, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004080)={0x2020}, 0x42e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 12:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0088b800002b520066578cb542702e2662fc32ee15a1783cd41eeced753d7cfd6065bc047edef62c38edca829d1e"], 0x15, 0x3) r2 = dup(r1) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_io_uring_setup(0x3edd, &(0x7f0000000400)={0x0, 0x0, 0x10, 0x0, 0x367, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000480)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x77359400}}, 0xfffffff7) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)=ANY=[@ANYBLOB="48fb5100000e8582c602f24e48370010383babe900c83e8a7820a9716f65322d1480a4ae8f108eaa486d00230cf3e533a061049cbfa3b44f348313e95152e928001000002c39080965445ad59e34e461"], 0x51, 0x0) stat(&(0x7f00000016c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x64, 0x3) prctl$PR_GET_TSC(0x19, 0x0) 12:20:40 executing program 3: r0 = gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x9, 0x9, 0x4, 0xff, 0x0, 0x8, 0x40000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x100, 0x401, 0x918e, 0x4, 0xfd1f, 0x4, 0x6c8, 0x0, 0xfffffffa, 0x0, 0x2}, r0, 0xf, r1, 0x8) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="646174613d77726974656261636b2c686173682c2fa10085c8458d23bb55a927dec5af1abee93fe2c15372a577851cb6c6a98749478a6c2cc9d0a747416dfeb87b66d032b93d14b5fc17d50f7456"]) 12:20:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r3, 0xfdffffffffffffff, 0xffffffffffffffff, 0x1) r4 = getpid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r5, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r5, 0x0, 0x5) openat(r5, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x2) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xae, 0x7, 0x3, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x7}, 0x401, 0x6, 0x3, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x100}, r4, 0xc, r5, 0xb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="360f20e166b8fbff00000f23d00f21f866351000000a0f23f80f79dcb800028ec80f00d6f20faef70f0119baf80c66b88808048666efbafc0cb80000efbaf80c66b834f0d28e66efbafc0c66b80000000066ef0f06"}], 0x1, 0x0, 0x0, 0xfffffffffffffeab) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="6766c74424004648f8386766c7442402740000006766c744240600000000670f011424b8b8008ec8b84a000f00d0ba4300b8a800ef66b9800000c00f326635001000000f306766c7442400700f00006766c7442402657ed8766766c744240600000000670f01142466b8fe2f00000f23d80f21f86635400000500f23f80f20d86635200000000f22d86766c7442400000000006766c7442402000000006766c744240600000000670f011c240f005e0a", 0xb0}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:20:40 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) unshare(0x4000280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = fanotify_init(0x1, 0x80000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040)=[{r2, 0x5118}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x7ff]}, 0x8) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x400) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0xffffffffffffffff, 0x1b, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x1f, 0xff, 0x0, 0xe1, 0x0, 0x1000, 0x28080, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x80000000, 0x3, 0x9, 0xfff, 0x8, 0x3f, 0x0, 0x40fd, 0x0, 0x3}, r4, 0xa, 0xffffffffffffffff, 0xb) [ 265.387519][ T9370] gfs2: Unknown parameter 'hash' [ 265.391366][ T9371] loop2: detected capacity change from 0 to 32768 [ 265.485249][ T9371] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (9371) 12:20:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0xa801, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d636c69656e742c6163636573733d636c69656e742c64656275673d3078303030303030303030303030303030322c66736e616d653db22c6d6575626a5f757365723d62726964676530002c61756469742c61756469742c00"/112]) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB="08000a006d633247d122bdc11745b62cbd3e26607abd01a8c82754331d230f419def4dfbc534de39fb278567b44229699582f0573af856ca3dc1cf9c26e2975c7c138eebd63ee54b27c33f53b3b516c2", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000006480)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x40000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 265.625332][ T9371] BTRFS info (device loop2): disk space caching is enabled 12:20:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x40}}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x5) openat(0xffffffffffffffff, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{}, {@void, @actul_num={@void, 0x9, 0x56}}}) sendmsg$NL80211_CMD_GET_MPATH(r6, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r6, 0x0, 0x5) openat(r6, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r5, @ANYBLOB="25003300d0000000080211000000080211000001505050505050"], 0x44}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) [ 265.736916][ T9371] BTRFS info (device loop2): has skinny extents 12:20:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) r2 = openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYRESOCT, @ANYRESDEC], 0xd4}, 0x1, 0x0, 0x0, 0x7752fc1087febb9a}, 0x2000c055) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r4, 0x0, 0x5) openat(r4, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a00000428bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0b0003000e00770e4f46c9977ae2c22d0b5f9d39deaa3e82f4830d4e54192a465109251c2a32a217d0a87902d4bfa41600cd6ede3cdb0b4fd62b413213d0894bc3a96aed39fe950bfeb82a8ff1f33330d87be4b3e25b48d7a6ff1b2f2f34a0810c0ecbcf526c2b1a30214b28409190bf2d842bb4eb64890c9fb1629571aff081c8982bc84da5d39f1a23cc79c54db8043a8b000000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 266.042894][ T26] audit: type=1804 audit(1629634841.199:6): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir629575276/syzkaller.m3gcmq/11/cgroup.controllers" dev="sda1" ino=14031 res=1 errno=0 12:20:41 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000ac0)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643d6001b8c9b2af58ae93014b22412f6227346e081ea8b89f4f9ea015ed91ad956b7ef7f60a05875350903412e91070aec8ee9dd93acfe10fd54893036d1933c2b7e7a3002a87b3c1dd36916f0938bb753788fc88c85b45821d3000761a2b89d241ad776f6f3d125b19a6adfc8957e2bf55b266b433c2b61ec267e2752843ad488e2bcce5454eef291bcb0f437728b693a904fc1fd2aa61ea78716c0047623e34b33b41fd60c3cd9db8600ca1eb5101592981e4d071842fad4de05cc36cd0228dae5636c55df9b290", @ANYRESHEX=r0, @ANYBLOB="2c7264653d2c95db656ff8ba0b002020000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000640)={{}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@allow_other}, {@default_permissions}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x3c4}}], [{@euid_gt={'euid>', r2}}, {@subj_type={'subj_type', 0x3d, '%((![$'}}, {@seclabel}, {@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) fchown(r3, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f74303030303030304af5030030303034e2d430302c757365725f69643df1578d86419f00de5b5d48d60ace6b5db25669185f1e00d4fe1efbd3cefd764b6cb8aab07d6a593ffe55c4330b336924b50cfac5478fa405713fa443e7ddb9689fef853d955bf39b1941880045f0f059f54826c9d45247d2a4c806e625a6dd514e68c3d0ca45b9e335c9672875a59bc662cdb198d92f37ad8daaeae48fe0c54db37d0c40b90323842d7147feb2f5589a5b1996a0c29a9e3f6b06a1ff45bfd29203a588d134965e090b502b60fa57", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',allow_other,max_read=0x0000000000000014,allow_other,max_read=0x0000000000000006,smackfshat=lp\x00,uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000009180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x1f4) dup3(r3, r6, 0x0) write$tcp_congestion(r5, &(0x7f00000000c0)='lp\x00', 0xfffffdef) [ 266.165155][ T9371] BTRFS info (device loop2): enabling ssd optimizations [ 266.252031][ T9490] fuse: Bad value for 'fd' 12:20:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) signalfd4(r0, &(0x7f0000000000)={[0x800]}, 0x8, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4ada", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 266.295064][ T9490] fuse: Bad value for 'fd' 12:20:41 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = dup2(r2, r0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000040)) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xce, 0x5, 0x3, 0x3f, 0x0, 0x0, 0x100, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc8cf, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10421, 0x10000, 0x7, 0x8, 0xbf, 0x2, 0xff, 0x0, 0x3f, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r2, 0x8) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req={0x3, 0x71, 0x5, 0x6}, 0x10) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9006}, 0x4) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:20:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xec, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81002, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket(0x249a050165e3836, 0x2, 0x2f) socket(0x26, 0x4, 0xff) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x5, 0x946f, 0x8, 0x7, 0x2, 0x57d, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a30a9ba07a7ab10356e9a60fe58f242d954f49c6a33d498537964918a0308ab2784bd6b83e61eb52a1e0000000001000000e2e46caea26a835b048ee708b1ac3d24b7423e7856a7c8ce89e699260ae7589f94dfe56299698dccdd04144ee1abdd2fa0480450c7eaef05c425133c133b85a0916404998cf7cf33af4fcd0ed643e1155d00000027262974b8d070676c90ed26d86614117a05afa4d430468fb0c8f161909ce1cc08000000000000004859bca111bac300004dd688e8a0800079612985080312b469ea990f61da2ba2f8068e6aeb329a2d6ebd2d000000000000000000"], 0xbf) 12:20:42 executing program 1: ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000080)=0xfffffcc9) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) fchdir(r1) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 12:20:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0x140}}, 0x0) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000180)=@ll={0x11, 0xc, r6, 0x1, 0x4, 0x6, @random="d5768c52c790"}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="3993bfed0cdc5333e840dfe8e3a437d593", 0x11}, {&(0x7f0000000200)="dc0b835960188b25829e6021cce98676c61d016b046af1b97775c54b4b45bcf6ce998a59bee2bad0c57c1ffe", 0x2c}, {&(0x7f0000000240)="6e12a0505618f09df3f88cb97c04c4c82ea2e52800093a43ec928d1b47b914e744532251e17f15f9a84b07f732bbed5916e3a563501022cf9cc0e720960f12b769411b7cf3ddcf426da497db8e0b477cdf", 0x51}, {&(0x7f00000002c0)="6d4aa3d677440b0318d63470f7c20ccd64c89bd41a82a1c9", 0x18}, {&(0x7f0000000300)="ae8e73a0feeb", 0x6}], 0x5, &(0x7f0000000540)=[{0x40, 0x1, 0x79, "05ea95d1762d6eb080bebb1cc5ad093db7ccb83c2053fef616ff0214a6de76b255e50aeb435628792b55"}, {0x98, 0x117, 0x2, "203d62d9c8078ae16588bd768341489fd92645c01aac2cafef5596ca3d3012143285a33bfa4ddbf26d57235fb15c897949c81e5ae40146c0835b4a1a6f2572dedebc47f3bf974505959b523a27704a9738c87048dc9f9f1627d0e61182545ae4d4eccdae3cf2d387a3a5b37d422059839e4f1b84af4810bb36bfd56523894e8ff89f0354c9"}, {0xa0, 0x10b, 0xd4, "12738520364d608aa1f82f653a8b0154fba5d0faa5c0b43ada3a01b9fc88bdc1613378e7de5f0b0555e994a50d6d68ab909d08ccad7ae5b467f87f3b6f67c27b9a55f4fcb9c0bdfeb79c0db60edf40deeb9ea65edb24c31a0bef55925d23945a3f5c91dfdbaaf4b63f71cf1568325bb11719d708be46af5afde25bfa3f35237627f64e6ad8944faff0ed8b"}, {0xc8, 0x109, 0x0, "57750230f9b2861eea949a1524c20ff46a8a9060bcd01de9c23bc411bea2e95f38bbf042620b84ba57ac05ea9b12c9362497cd2650e91bf8a75bd0cc885d54b8f2d2ff67afcef4268c3078512afa8a48752ce7bc30d800e0817b5087d6924acc497cbfa1b18fdc984f99da3e5cf92362980b924f1e58f74545a420d463e297c186a4787a3feb28f2f4080618c4d372dfcec1be751d27934717d077d64978cc0930418b1b4f92e0ad059f2398eab4eb7111cbf5"}, {0x50, 0x108, 0x1f, "6a8faf5454eba80ebc52138b52b7326dbfb7c6a84aa8bc31804e1991d1946e848086bb7d0e44c97acf551bf27668e925fb8f40d82280d01c230b6eb0"}, {0x28, 0x115, 0x8, "081069061311b527d40591ec8beaf7e146d1"}], 0x2b8}, 0x880) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="dc05c9409e0000000000", @ANYRES16=r7, @ANYBLOB="010000000000000000000c0000001800058008000100756470000c0002800800040000000000"], 0x2c}}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x801, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r8, 0x5000940a, &(0x7f0000000800)={{}, "1b8d2448653be2840b1be235895aca436ee2bb94918cccd709bc21b44f772d5622321c9168672ea7e48a45c941dd7e6d901c3f8136d7ae745e8cc14082d7c8f4d4c600c64567716671f25f47edcbb61f925bf8c0dcc467006080721c2e3cfd3f27edb3c29d457e2f7d0800bae68e1b10451373f68378c15592fc5f443e503e69f1f56124c4962e6b48bf9c63225b229d9e079633b4f7ae64a6e7b999bf1fdefe5dc09255c58d719978ce54003957e91ed67ab836ce01c7316c63d20056a8c7109a359fb44743ea281260010ea2d3b54a442aec166b07bf50dad6287ae783861cabc393a83d90a1cfa06f33e754ceb59fe0b72e3daea2c77a0d166fecda32b810da7a515561f769122148b90be99bd5d4dade9c18b2f0cb4341db38ccf7c41edc0110cc1acc4c7d0f3a1541db0cfb7c18f134fb53b6003554f7cea53e709dad4af5ee70f87409d715242d81e8ccb2501a1fcf50493c724e2d964af240c8681b3df625a6c50a588309b2ef5d0b6cc7163b9c2110155ba8d7ce4ed6ff46008aafef7327ab347d27f03c947e2451384656562dc46841f28555a3896f53e37bf2d2f9e617d39f63f582c9b339c7669e5f4376e811ab0367908347d00d0e77903628787196b0d06d829c952b751520ebc3f4ec78183a80a8d950a90a7afa9f6ede3e44f9987fd7bf7ac311636528dfad55433ee3530e3b656f10f0e83241c755d84f3c5b5dc5720629721d95ff8cd7d6ff2d4850b29cd1267e1a7481d1c6f965f4836de115a0af21c259d157539160a0fd560b67ec07ad609e0a9248e134ec1b85e5e5db564e4e6b4020bff0cbfa09d5f01fc4d698f8f25f57316d48112c88238b686ca74317b6841ff75a49797f7c9b93ab8a1fb1b93752d7308dc5d3a4ad82991e396db8b2787d894fbc58949f41237ef8400bb3a9e20c2b9c4fc856bea728013b2b1d2e8aada864ebc696e9b640ae31126554dfd7b064cbf6e34a2556f5a39c9f6a649bd44949e5c00050d1c8f406ab466e8be48c33482ed82e928bb95470292de6e2d93dfe17d6459969a7de1dfb917bdd4c90cb33cf6dde6af81dffe8ff8b53a0fe75a9d3c9d60889be3d327a1e3ff625b713949474ce5ade806700e2809e10c87def67e31410a62dd582df68cc1b3ec798cd2b0bb6e01233a87fce79e3261a02cffa94453d016dab017bc888bbd125c59c0993fdf133ba2ed660b8d43c8d00f93e27ee59e9c96a52b5021d1623f860434a445ccaa64f62383681457741b96fad9beccb8683cfe66aa206aeb0a9ffb10f6d690b6979b2dd478bfed20fded0c9ee2e7cab1eebe340c17d4a3f8b5a781b5afa6d77c720f792821188297fa8ca6f088afaa4e208e7d4a8d3a731c2bdbad73b8b74b12ff220b40ed74f17c87fb59aba963718095b396a6dadb7dcf29ac7805baa4a1a2f846d7ace08bc8a5a10ce8a62f41f302f29523691a4bf849e4842023cb1aa7910644c1ed997cdb4c3b147b768bb67e40217106386549687eba6758b88e1b7700fbc65bab1a7d0214e470b5f385f17a5ea867af17699d15f7bce2765fd55dd36f9b44ef156dd43431e610a0d8023627c992664504f2e63388fd46ad551acdaf814d8043eeb247bfb830ba6664158eaf37d8cff21b98cc7e2e67498c5d799a3992c248e612f4cd7f2c9368ee48d66bcb776a99a72ce138508a700fe959f86266f0a751c5089d2aad26316c3e4c39e1223fce61751dbfc9105c41254548fba4431f6ba3975997b7755b35bdbf345f43eed2fb842dd0da376903a4778f6a66d40192534f78933c46c5e05f4d5f29d8a35f8c294703410b7bffd398b2234de42cccf94fb1f3580b7fab5273ae7ac66d886f3c3f6244d6eaa5fc2bb6ef8b6434c479a2d31ef3ff5120eeaf815d45b6d621eb688e601ff235886ee1ddfc3e8acc92b4a745864e5e99399b95e0722c76373ffb1ffd0bcd8b09310be625d5830c494b8f6f0688142d1b72f46b92de432534014bd0d257e31136d04e4c89e4a6efe0e84f6aa5d9f33c9395a40c60d8f9a94d12ee8d72e923963ab1560ae9b5b548196f9baa9a963c8492fcb59443500f8d3c6748058d4df6f058bf0c0f65c77062f08fadcca4b4850885d4108467e8201ef7b85cab5c6a0a418a02a28feb20deb60ae00a766e29689680b75866f0b10662422185e050975b8067d03f7b97e102fed0a02fc18ba27f34599e13ea603fb2bbfd9e6aed87ccfc70828e9bc73e1112338db8ab5e5e3ab3324bdc128417109b24c7a6551f5669b5decacef0085c0952f06b87c4e3bf561cf07e0e3e0feeb6926dccbf95b74c68ef689a9183702a1095e790ded0f154cee966f7d48d36fa914c0eb2b78ba0e00cb0897673f1bed2eb86d130bb1247a73df30d9e48f522bd3fe82ce16b36e7c244f15cc9b99d60fed728cef7207289c261fe816a6ee33c1b8a8db78e31293e00dfab3f7ac675a2dae0b52a4adbf88585d12cb93818773cb9dc2b85e19fb7868c96c02dd4f40287dde43599b9215b2ef4327d0f1ef93f45e8c979a511d6676500154659ced141d876da0b0ec4b9123d32259fe8bb050660e7c63d3ceff2efee2300b03efd69ea551fa588ae5030adc6812f16943807d9c184fd4571776c8b96d27c1b8d69b4efc6fba67b0208c938a85edefcf21580bf4f55ab332b93cb03fe2ab297187c6dd1d6c211f4868a89b8d5693fb0fae835f4071e94d7037ff00b00639995d40ce3f0342675f570c33c6a6ebfe3fc11aa5523830c18a26cf32c2390a7b7203895fd2ac32efbbaa4cf96028c7e10939a96555f7dd31b4d5ffef2307f859fecf7c2664509019e86d7030da03fb6250cb6b26f2208812e15f92b86bcdadd78e263897664f11160bc1c7e210a6d608fd363c379006350c78d72bc97aece0817d8a7b0650418fb9e118314ad70f20b4ca9d94684659538865737761cceaf7b3915f8a7b7146c2858292dbc9dbf9492b81936031dfe424d3fc47056bcec0a209b6090a6ea97b4f253a3505181d2f9b04b129c44b22bd0780208cd239ea9893faa5f64d2550c473058aa03dbb39c9f90a9f6f0a68058420674dde214e577409255b0437973fd321830d864bc1b4e693b16dbe1b02f781744b1aacd17185bc0c875b2b6e09a6d7f8c5f090de4c80fd2f6c4b7ae36c40d1989c1598764555d5ee55d892e3c29d5798e7902de2ecff3954e7ef6e4dc5fad4faa5dad499e9eae803c66be733aa42df4f4080f56b44dde6408c07680bc8ea91220f98d9d77b518dca251dcad1d50e9ff3a798684a32f21613006a9331693a11f9389559fb44deb81d1a68c14afbc274085fda0a2136e925470a7e25e111ee3de4853ee0acd74144c3b62e5ee3a1595cc3672d98da1a1ebe03cad9a8f99d620708e6c08c526b8f6e30f0694d16d869a92ba8300dd8645dbebaedf931a79d8b5e40d6d858a06cb91bf9050d8f45a80e567f78f233e22c2bbf86fb8f9f85b5345722f6da25fd137a220d5569435a69ff663bdbfb3b3865fc0aa9fc567c847afe9b32acf8aacd8e8b63a959ddd341c189adf2b7e47d4011d3ab68ea65861642020e41e657c82ce39c0573ed44303d8cc83c3c5afce6085f8fd6e64388868d86e272a1d9674f272d7de861b38f90c7dd741c80debae5d338a3186ed45ec73026ccebd1a87c98576d3aea7011cfe7ba96bacb2be2a50589d647d91a6de6d3e83d1c4a86e9be6cc38d0397fcd630b7bc47610053ef4705c2bc7d184cc0ec6a9673a78e683b3f58625407fe40815555ae49def2c1eafff1d7297baf23fa8efeb55d32bc31901ca76ea44f54724c4d84ac18e44ee4c268b4217c6503477b996ec0248d322a7bc0f79fb0eccec93d05990d2e30837d5d2cdf3d1a431626be7e2e8f7c2706e65c68ce7423fe90054ff2a3a1d43e71a0bc4d35660658856d48c8e73b4645aa15409605cb9785ddd1c4ef9c1e551524914e6da289e1c930b6e0ac5f33340e3d885606ce588d1b9c5d416ff690335ddb38916a459ca82bad54ad2d73fd08af0cb99576302b280d916e46674189cd7d65d262d55f8557a78ed15f801dacb46ab47005b73eef74be4ba086551a7e2a1d6b8b06df2ab0a0734424043e3b7fa7d9830fecc91e811449483d6a8abe3fa4139a3601a4898b546b1afeaa1587bee95bd82a5743fb36b5e198ca8bbcd8fa78d23a1c0b9b3ede58c9975ff1712e969b56c8d423a3158c63c028b975da7c0f1a81509a57149a12bd6ef099a3e5fe367036396a3dea7f4bcc897306900c9506f82652af176a4033d1e2b97dff809a412d337f487915eda21f21518b7ad80e904a9dc42307737832f7570cd86163745152ad381b6b736ab60403d785202306c8329b491984923f345498c598b4bef3718ecf8f88313c37d4280cd50631806e3487b5a2c49d13b641fed3767cd3cd7d848cdbbe4c2a2a0243225c1a7c158fbda974f1a60e6decc09e7e4aa48e280ce2a0619dbe44f25607582e88d5f7b3950619f4c45962cad19c57242cb81d9c32bae40c90e442b399fcf7c63edb2cce92cf1d78b586bbd05dcdd17d8efc06b15fa41516c35924db785ecbe1efc66d90a82e75f79ba9b81b2866d1097b0de8a6df70f0b6a9e98cd9b076ef1abcae71eef894481562f7236a2fc1a8c67cac6e948fc2f339b557e3cbbed9e583265405ca832db2257c1842b12d3669072369cd24e898331d7cc740e3ff12291ec52049ddfa71a282d62a95474bb085f91a2a96044eb283f03982a68153066232e59d148b5860c8b000704cd567a23d2cae791ece19bcb47a31cae25aa3de4ec7dca53b6b70ecd39ab06d0db9ccb3e30c5313fa2975c2f2b8b179fd153c444eba1aa8e6fd1f9c16fd3dd550ae38f3b083dbdc832427920ec8007defd8fafcc465b69bfe84debc876271634718131f539e54103baceb3e84882d268c730f4c418fc82f825bcbddcf32824e5f040529ff3f2513caaccc28d54e7bab96813aaa7a1a52b97873641f150351dfea30633bca5a35bb598675b77ea3ed8d4f666566778a5f46382a6d893ac574d1637e099c31ae1a854576f91ac909ee503be6c6b99a2a30dcdfa7a1f7b2b46d161f547e12d0980f5fc42fdc31e1d9bb41687fc6967d0e6d21bba39955aba942e89910c186d845eb629d9425998efc2f48e961c209c25f7e39f4f6dda907513e54d155d3d5d6a6d4b5069ee0c13e80d2cbd9802382b8e7e4d9331e2f3df58d01cbfd8f547199e67fb25da5f0902be58dc5068ce60d1bbc58e20e04925c1ac46ac51a028f3cfb98db326ecc0163486321be8d711b5641afb9d125ca6a95b3762f3b947833adca8c3456578f3e6b3f6cf1c641b60b5d5787151dc760b2e51c9aa8dd75681d91cea7d26f55aa2e492ba6e89492842d5a0209366189eb569330332aa95dac3337e3068765f797cf82a0fd1e98acdbddd57e21758715eea56e1264b3a66c644c97c315371982bf1792ae5c9ef9f0d0ca6d2c8c47804dbcc3244644d1deab98416f5df9bbdbb64a658c8e600125b358e9a609ff9af12d21c2d8bf0a1472f917982c11e5c84b5ddd8e10c683197f38d168fdf49bc71d920110834415ab67132431a97bd3127add82d1b22e2e0fa84c5096b7a37f84933eb606b9402b56da9a6e2f233ac93576b127c147d64b8f4d1fbee1dd03d73e169edeb8d4fdf8d12f785a25fe6394c3b3fa9a8d5c4d65ef2c51d0bd8168e4351b53772b54697c42417579aabbe133649841eef3c1ae1c1798b66f64e2f78542d1f43466b6ac9d092fada5a380f95619710e7529db1c"}) sendfile(r3, r2, 0x0, 0x100000022) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:20:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x70be01, 0x0) r2 = openat(r1, &(0x7f0000000140)='./file2\x00', 0x60000, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000004780)={0x2020, 0x0, 0x0}, 0x2020) splice(r3, &(0x7f0000000a00)=0xffffffff, r2, &(0x7f0000000a40)=0xffffffffffffffe1, 0x7365, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file2\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYRES32=r0, @ANYRESDEC=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="9a2bceb5181a3f16c0f94a5cfdb701115ebe3881b9f2f4ec7ae19e81d6e4c70490faaa7a2fc718252747d4d778811459b5702745b691e02b3b6f9eed47aa35a3abab5613a299b057ec90039f8aec2258e7a729b6ac197f80d587a650b092a136a0e69b58b929468b1388c6ec609756b781cace986881f3425c0a46cdb08d3c6968ef9bd5bdb16a191022fc5556763abc5054b8d0a272a9", @ANYBLOB="f7c83acbeeaba9c304abbe32d9b7df577ea8ad2a48287b307a35f93db0efd0e947ef468f73b3dda4689bcc5d1bf3deae46f719147ae6085c888c1cf83c122c4fcbe5f6a6b013c7e642ebf69169fda731a9107992810103ec67f964df1b415c3c4bb83b6b541f00000000c6702efeb532f5df4c08211831632a348e56796e3aee550b86801a55ed9bc58314", @ANYRESDEC], 0x4c, 0x1) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180), &(0x7f00000001c0)='./file2\x00', 0x10000, 0x8, &(0x7f0000000840)=[{&(0x7f0000000200)="590acc808dad6f62cc68e8b5b8c6824238a771c5e865c226573d64cef3d846783c6d05e3e45d3b3ec734e13ff855f302f701e0816f95894d8e5f73fea05d1c5c49189e31d8ccf22115bfabc7c11d4f3bf4d42f0811c6f7aea9eb0e8b7970723164914474303824088e7aeb31665aef22fa59572ce320d7415fcd539c24fde792d03788e2ab3338bfde2cd8cba42277009dd75e92d91a45729d9a3fdb474ceeff28b33b6c77719b35ec1a64c333f121617bfeb1051b82b3a3cec52465d34403236ef1b88bfcc40bbed7c5", 0xca, 0x1}, {&(0x7f0000000540)="383a162172e441a9f4f9ab8b4332ffcad00826c10ce2edd8db1ee1a8855b76cea571747582cff60d24ae7621932a18e6c2ac66df6a4dd1b706a63d60a86e133f8d31132b495456d465a25de7e65d3370760792f8b156f25f8cc2205588fead6598aaf6c7d79f6ffcf92f91ac24eacf5d3f8b53d2eece35cb46e635a5", 0x7c, 0x5}, {&(0x7f0000000300)="ca882b11c82c649517cb7fc1633376894b64711e71e69fc00b6f4bc810ee939dff7e2d8dc549e137b851ac1934bf89b8bb7c1aad", 0x34, 0x6}, {&(0x7f00000005c0)="a8a1a43607198eb183d0559f18d8341d89ee10808ce2e144ac9a43ecfd83d13a4e05f2ecb40374b07ecf1bfef8", 0x2d, 0x8}, {&(0x7f0000000600)="34544efd6ffdd9e125e6f417cf8316fd9c8723a200a2c53b2eed9e795f6cbabfddcf4b3e9a2057fa779274392597eb265238ee5c9de405ef6df6cf0dcb9d7479887f31082a554f2268d43858db9ac4422c9c208476938bf93fb60f27c7c0e7b82dfb7faaa17126f0f5d5cb22b831a89c8372a5c8209ef468", 0x78, 0xffffffff}, {&(0x7f0000000680)="1ec71d9ef2fc756ca025672776c8e407e24d7a5912a3d6bf3ddfb65e098c216ce23aeaf879b1e21d5b990db868d4f95eef0e8ac95cd5b4939852e8883516d177fb3bbdf5c2a789d98dab54a31a1441f84d44c9a80ca39f8ff5a44476c040d60fd30cb0c6427c1c61362870115d", 0x6d, 0x38000}, {&(0x7f0000000700)="ce666ef6029fe04a661cec287c3ef9ba4c65520882bc891a9e5b552b905c3d51750523cd87e8060bf8a9cfbfe3802d7a90e051659e1637ca4c98f815bedb34603341c3817461d8d3589dc3d32349b849c9235e173189c94e7a950a33d5d6f07ab5f6acd75cc6cd534f3ff1a7df5b3bbed1842cc663a300fbfddaa0dfc153966bd27c3907cbec883ace5e905493a1fbbcd610d373fedf1dc02e15efeebe2ac3a07397ffca3d4eea22", 0xa8, 0x4}, {&(0x7f00000007c0)="b8e03768abf2f6ec3aa04cb53690bf5e1c0fc903b9cd7e2f7067f2104500ea551ef60a1b96004e21df0c994f9aabb9eef23835fd777bb2e2a66813e71c7a94eef3d8447bfaa304179f75a098fe1d79f3a711342cb6e9d445d4a864f6c4f700", 0x5f, 0x5}], 0x2, &(0x7f0000000900)={[{@nolargeio}, {@noquota}, {}, {@gqnoenforce}, {@logbufs={'logbufs', 0x3d, 0x4}}, {@barrier}, {@bsdgroups}, {@allocsize={'allocsize', 0x3d, [0x6b, 0x0, 0x36, 0x37, 0x30, 0x6b, 0x80df54c120595a6a, 0x35, 0x0]}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 267.117803][ T9544] loop2: detected capacity change from 0 to 264192 [ 267.120598][ T9550] fuse: Bad value for 'fd' [ 267.147317][ T9553] fuse: Bad value for 'fd' [ 267.228906][ T26] audit: type=1804 audit(1629634842.379:7): pid=9547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir629575276/syzkaller.m3gcmq/14/cgroup.controllers" dev="sda1" ino=14039 res=1 errno=0 [ 267.659449][ T9387] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 267.812198][ T9544] SQUASHFS error: lzo decompression failed, data probably corrupt [ 267.820981][ T9544] SQUASHFS error: Failed to read block 0x60: -5 [ 267.830109][ T9544] SQUASHFS error: Unable to read fragment cache entry [60] [ 267.837877][ T9544] SQUASHFS error: Unable to read page, block 60, size 1f [ 267.847727][ T9544] SQUASHFS error: Unable to read fragment cache entry [60] [ 267.876876][ T9544] SQUASHFS error: Unable to read page, block 60, size 1f [ 267.888088][ T26] audit: type=1800 audit(1629634843.039:8): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 12:20:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000002c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda9036201210cbe8931b9c7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96dc39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa00000000000000000000000000000000000000000000000002000000fbc987d8160000000000000000000000b27cf3d1848a54d7132b388b3d56b2e9b5d429d22ce1ffb0adf9deab29ea3323aa9fdfb52fafb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6fefd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe05155e8f6372ee4cc71d1f13bfd16b85700038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160ebf6cf8809c3a0d462357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825971b63b7733dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2acf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae1616b15a7d25d2c69bf8a8f26deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea00000753f8b349b12ed9c640bdce268f41bde6f3dddc95f5397d3dd1b24d80d5219724b771b8051b9d2a3bf9379605a81e91cbdf3dc62a0b77ddff8de8180aac4557cfb6e04cd09c52094eb7e983f9f4a992a54205833b849103c48daa6c2573bdb547fee724f8f4069b97de9111a936c8596df1003da902c59d91081a6d8fa60250fa9868da72750f4ba0857e99004d4bda38eec1451dc525f43b002b7c39ba3bcfd6022cae33a7d2c183a0ca9d7e6404df57e352288f9c19ee962e0fe54c6376421c4c933e7404696e746bfc054bfffd59af05debd3fe61ae9a1c34395a6d9392f9b00552aafb67433488bd1244a2c1358b4c2a426b7a6727f59cbe23a40a080a6d255ecba148882de20b8250ad86a260425604bf740890b8852c077be5582c71583aad5e14b3d46cbff75a89826f5f3d57977f42cfde03e3238a94b6b933c42ab98a24efb9cddd5dd10678aeda50ba719aea04b270a51edb7fe7dac0869552c5b04b508612aff8479774bf4742cedc9f4f3417a34efbd2b4d10c7dc853005f79c89f0dfc3ed9270c0c79d121e2d37c648ae30b2ed6ad1c8fdb57af7aba829fa8aa4b663c0cd492b036583914ea89b4861a10ba3d1fb365b2ef58528da57045a3da50d2d7d2026189c53ec6a7d0290ec3250d43881bd8cc58c724c72547"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 12:20:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000003980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003900)=[@pktinfo={{0x20, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}}}}], 0x20}}], 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x0) syz_usb_control_io(r2, 0x0, 0x0) 12:20:43 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020200000010020202020202020202020202020202020200000000000000000b91e1d14000001b900000000000000000000000000000000000000000000000000000000000000000100ecd241395e2ca232", 0x82, 0x8020}, {&(0x7f0000000600)="0243443030310100004c0027004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200022002000200000000000000000b9010000000001b9252f", 0x5a, 0xfffffffffffffffd}], 0x0, &(0x7f00000001c0)) 12:20:43 executing program 3: r0 = syz_io_uring_setup(0x4396, &(0x7f00000002c0), &(0x7f000050a000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000940)=0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@in={0x2, 0x0, @private=0xa010101}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000100)=0xffff0001, 0x0, 0x4) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x8f, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x1, 0x40, 0x11, 0x0, 0x0, 0x20004, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0xd011, 0x400, 0x3, 0xa, 0x100000, 0x101, 0x3, 0x0, 0x101, 0x0, 0x1f}, 0xffffffffffffffff, 0x7, r4, 0x8) syz_io_uring_setup(0x7762, &(0x7f0000000100), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r8 = syz_mount_image$v7(&(0x7f0000000280), &(0x7f0000000340)='./file0\x00', 0x2, 0x8, &(0x7f0000000840)=[{&(0x7f0000000380)="d292e27fa2b751e12d6837bb471f0605d70a6bfc807a4cc8f6203162d2", 0x1d, 0x6000000000}, {&(0x7f00000003c0)="38eb7f96f35b571a4b15f02dc3fee66c2ca97ebaedacd9798b664bbf1174187cab48308732130206640014288278af82e491a0900378ded17b276ba802d4168275cbc174e24e93cef7590a58bf4f7e13a6553cb137732b77670cd6a73e191258e9b45b5a711b27faf7b519ef2ec00b08329e74664c2c14f176a1ee38fe83fbb6d27566dde6641c3c67f91814f762043ef728b5f02f9711bcf214108a53a823a982c0b26e783af0e9a57d8bad04e47525af7fa53b3c18629001d397108bceec59fbf477dfcb29f33a2225fce707ef08d73821c9a2e907d5b544", 0xd9, 0xd9ef}, {&(0x7f0000000980)="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", 0x1000, 0x1da00000}, {&(0x7f00000004c0)="f2db0edd236085d6a6938d29605d18a1375e7bf517be38d7ae7201496d90bda82c9ccc9e37495b2f5c32fdd3603067e266eed0b7260e615548a833ef6f6314", 0x3f, 0x10000}, {&(0x7f0000000500)="ed8192ae0af782b2d99d4406819bf23ec0bbc1620eedad29524a98f9671f33417b8be5aed0b6495e4c21e6b92f67601f89d4f968254230b72b2731ac3bc759e55b984be72ac812067432d061f00f970da6f60a9725e56d", 0x57, 0xffffffffffffff00}, {&(0x7f0000000600)="b082d2b4d2fb95514ab965f69bebc505303d5f3d3222752c74b33c9a843e30cc201bdbbbb343282ef53240813f7eadf1c14ec747ce41b803143872634f58ada028bc02a1f0ce11203a5d071f4de100ebe39ab27a1bc205c042aa27c00bbf07cbfed4c668dd977b085c8c0241d6f2e6e7a223cc8d4c77bc137e75aee6a8098dd3f3622c51387e8f3dae1d00e18efd465d0c3c8747dd943c7e69f2b662c9eb1ea6d469ec0cbd06d0ddf10db0eb13b12192e524a28ccbac09cba5b6fcb20051c3251b0e", 0xc2, 0xfffffffffffffeff}, {&(0x7f0000000700)="b52bb76d15dc419c0357bb0f85afb1822560a1ceb4e9b10e39bae0d7404b5f20dde753a1e6ca637651ae21a0d6f79ce85de9a894024287f575e4ed91004782e5d781753879c55bc429b0c1d62d661bdb4dbe6915ae1061205edc8365e38dcc215c8d09d9e99fc67b0dc87fad52536ebd6b7a2c66b860edd8e93561161ebd320af0e9acd5e4f8edf807586a6b25d49e9e2f5a0a820dd788e116166628145d01e29db5ccf554caefcab05cfa5797258180", 0xb0, 0x10001}, {&(0x7f00000007c0)="d05265a26ba9136584a9c5733982db5b45b4e6ae93e5c63a229fa24b2a68061c49a24221d00bc384954d2450443e06e9fcf9aceccf301071e957b4200e8500a56ce367479bcebaebd7ff3627657ba96e24c527d88f117c0ce488ea6ae83c7203e6bdaae03dd5bfe47ba94902a45815221c9cc5c7c9", 0x75}], 0x82402, &(0x7f0000000900)={[{'&)*%-)\x88^%'}, {'\x00'}], [{@subj_role={'subj_role', 0x3d, '\x00'}}]}) r9 = syz_io_uring_setup(0x76fa, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r12}}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000001980)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0xd98b14abc8612970, {0x0, r12}}, 0xa) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x4, 0x8, 0x8, 0x0, 0x8, 0x184, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x54d, 0x2}, 0x1841b, 0x0, 0x9, 0x0, 0x5bb, 0x800, 0x8, 0x0, 0x5, 0x0, 0x40}, 0xffffffffffffffff, 0xc, r5, 0x2) 12:20:43 executing program 4: prctl$PR_GET_FP_MODE(0x2e) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000900)=ANY=[@ANYBLOB="14060000b07311d3771f94bf45c7f99f9c2775c1049471fe01000000000000003072772710003f56cedc70d0d9543854a86ec7a337280e71c1a870a916e068f0a3d02d9f4d572009baac53048e25c4eccfc8fdd0ddfd2850c7a12e68da736c18f42b75d3fb8e5e2a7c9c76e6fc0e9fee2a112c4187af76eabca9c0f7f76c28c7c97a", @ANYRES16=r0, @ANYBLOB="240627bd7000fbdbdf255a004e000733ba46a50f1cad2a26f5f2380e714beed0ab7668bff09883a7f881a0f5b0fafb518e07c763ffee4bd607ba5475de38de69d80589af26e1be7500f99e9b31210dd30d8d70e9f63652cf308d7d581ab3271bef476818a50ee78303a1f407c3d2d1a4b8451ab9dfc31591aa4eb2a0f6455d5b88157768c8c98d3b207b53eb855490e7daeb01068856298192e305b134e5d1bb09e115c27cb3855e360ac31888361df248d50a27516f1cdf799665377e2700000000"], 0x14}, 0x1, 0x0, 0x0, 0x8091}, 0x40) io_setup(0x202, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)=@pppoe, 0x80, &(0x7f0000000100)=[{&(0x7f0000000480)=""/55, 0x40}, {&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/115, 0xce}, {&(0x7f00000003c0)=""/190, 0xc7}], 0x4, &(0x7f00000004c0)=""/72, 0x48}, 0x101}], 0x1, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x3f, 0x8, 0x7, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x400, 0x7, 0x400, 0x7, 0x1ff, 0x6, 0x3, 0x0, 0x40, 0x0, 0x12}, 0xffffffffffffffff, 0xe, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu~\n\n00\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) 12:20:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080)="ec7a9e37755bb62f4fb6e8d17e4aafc74c9bb90678fc357f22f39e612cee09b47058a60dcbcbb469cf485228cf2e334b2f35cd37fa48a095ad50f93d76cfb90480e6656f28955caa267723e9396b2739f3a746c5e5eaf9fafa2714736115b6a9f6f59f55face47991418247016ad06a3fb7db7588bd1625caa9bc34b792d6d", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="ac957750de") perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0x3f, 0x0, 0x5, 0x5, 0x0, 0x100, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xdc, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x9, 0x7, 0x3, 0x2, 0x3, 0x6, 0x0, 0x7ff, 0x0, 0x2}, r2, 0xb, r2, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x4}], 0x1, 0x0) [ 268.478298][ T9589] loop5: detected capacity change from 0 to 16383 12:20:43 executing program 2: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3e, 0x0, 0x0, 0xb0, 0x0, 0x401, 0x18441, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x3, 0x3, 0x0, 0xffff0001, 0x200, 0x0, 0x80, 0x0, 0x46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20102, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 268.566950][ T9591] loop3: detected capacity change from 0 to 264192 [ 268.607490][ T9589] ISOFS: Unable to identify CD-ROM format. 12:20:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x9}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xffff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x2}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xfffffff9}, @NETCONFA_FORWARDING={0x8, 0x2, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000}, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000001", @ANYRES32=r5, @ANYBLOB="00f7fff6ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff8}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:20:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1615], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r2, 0x0, 0x5) openat(r2, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r3, 0x0, 0x5) openat(r3, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r3}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbdff0000000000000096792043a6787bac46aa712ff3286c69669622208266f896c72c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477f01c2b3fbd20e62189c0f313732f91eebc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e9838aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced1a20dcb7f89e9bd2d11c5b6f68ee841975233e4ceaf90e9d8337e4d913f3256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6fd8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e5d6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c542e2710fe00465e0d182a32209102b020389eb706afb1b21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345f68f5d6d1817c5e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4660caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea09cf4832a0c15bf89c0dce6fceda161eef0000000000000000004d541029eb8269ac5b3fbef01e05dad226bb0498b826c832d51b11d3f966c9589080bc3861081c48f52137813ead41fea64560193fe0dc4492624fa0d3f3de10144e78cfae00f3bfd20ba8bc0f5c93bc32a58e90cdb521973103767a9ae326da26e5049d62910be9c08cc6675c8ecc9f063faeaede402e5181ea40"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x7000000, 0xfffffffffffffe2a}, 0x28) 12:20:43 executing program 4: prctl$PR_GET_FP_MODE(0x2e) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000900)=ANY=[@ANYBLOB="14060000b07311d3771f94bf45c7f99f9c2775c1049471fe01000000000000003072772710003f56cedc70d0d9543854a86ec7a337280e71c1a870a916e068f0a3d02d9f4d572009baac53048e25c4eccfc8fdd0ddfd2850c7a12e68da736c18f42b75d3fb8e5e2a7c9c76e6fc0e9fee2a112c4187af76eabca9c0f7f76c28c7c97a", @ANYRES16=r0, @ANYBLOB="240627bd7000fbdbdf255a004e000733ba46a50f1cad2a26f5f2380e714beed0ab7668bff09883a7f881a0f5b0fafb518e07c763ffee4bd607ba5475de38de69d80589af26e1be7500f99e9b31210dd30d8d70e9f63652cf308d7d581ab3271bef476818a50ee78303a1f407c3d2d1a4b8451ab9dfc31591aa4eb2a0f6455d5b88157768c8c98d3b207b53eb855490e7daeb01068856298192e305b134e5d1bb09e115c27cb3855e360ac31888361df248d50a27516f1cdf799665377e2700000000"], 0x14}, 0x1, 0x0, 0x0, 0x8091}, 0x40) io_setup(0x202, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)=@pppoe, 0x80, &(0x7f0000000100)=[{&(0x7f0000000480)=""/55, 0x40}, {&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/115, 0xce}, {&(0x7f00000003c0)=""/190, 0xc7}], 0x4, &(0x7f00000004c0)=""/72, 0x48}, 0x101}], 0x1, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x3f, 0x8, 0x7, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x400, 0x7, 0x400, 0x7, 0x1ff, 0x6, 0x3, 0x0, 0x40, 0x0, 0x12}, 0xffffffffffffffff, 0xe, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu~\n\n00\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) [ 268.803268][ T2952] usb 2-1: new high-speed USB device number 2 using dummy_hcd 12:20:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) [ 268.867923][ T9617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.024695][ T2952] usb 2-1: device descriptor read/64, error 18 12:20:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xa8, 0x10, 0x0}, 0x78) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r2, 0x0, 0x5) openat(r2, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 12:20:44 executing program 0: getpid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r0, 0x5, 0x6d2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, 0x0) [ 269.292707][ T2952] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 269.492534][ T2952] usb 2-1: device descriptor read/64, error 18 [ 269.625199][ T2952] usb usb2-port1: attempt power cycle [ 270.052533][ T2952] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 270.242893][ T2952] usb 2-1: device descriptor read/8, error -61 [ 270.512495][ T2952] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 270.722736][ T2952] usb 2-1: device descriptor read/8, error -61 [ 270.852837][ T2952] usb usb2-port1: unable to enumerate USB device 12:20:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = geteuid() r5 = geteuid() setresuid(r4, 0xee00, r5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfc, 0x400}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000440)={0x690, 0x24, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@generic="85c03d4538011fcb638553f31ade3b534bc45f2788dd0b1f388ac152850e4d53ae64374b6701644b1ca7946b2fcf152d0da6c0951630937b24cb0d0d1830ad1331cb1c991cfac83bc86a298510ad23d62bbc96de55eae835101629e826f401d1504d7f259fa59c56fd3d9f68189d318548249e36bdead45b162269e76cd3185dc68f643cb83915b30dd6b519b4734b060e94ca", @nested={0x154, 0x17, 0x0, 0x1, [@generic="bb7cc508fe4f093b9dd0eff2d65b8d980b2db082a10e2cddc9b054cae6503873812abef87f995bb955ad3fdebb2ee40d1d96d5d66c4c3a331824b6e997ad2b521a0a1c387b6be86a45946cf208ecf720e76ab650", @generic="9dee7ec9e922fb07826aa04054f5e5b9dca9d14c81f8b733847b5c92dc87bd8abcf5c304fd80d1ab46ef738a86b7bfdc8dd56410ac36bc84a87dfde82e2d87f0f16ada78d6541d7fb984aa569f119a83951ae4e8a492dd0712afc6f1524df62334fc87dd435eceebbe42a3d5687bad204cbac571b16be1817d27ff088c1d447294056d17265c57a302b0635afce0c6ded88bd79e83b37bd905020a07bc073b68f83053403ff8ba2e9ba44e4c1b016ece916453e77bb40471a52f636db1ff226782d61c80d913c022f68c8b7f0e", @generic="8377abebf46c88db62a394f8ff9e97964a23bdedb53b2cbdc370e6d4afab2c78897dcb4e18775d", @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x8000}]}, @nested={0x1a5, 0x1a, 0x0, 0x1, [@generic="d63fb8c492", @generic="bcb33a9ed2d2eae7de4676dd093cc6f6b17758e1ee362c439aeaebe5413b410f139955d9fc7be8725c780248dce9bd9ec796252b5097c04b4fdcae7c92ba7e874b832763c74ff4fef271185aa887f0a2bb7fb119b01e692cb3739be5aa0d0c4a80febe8fe6b5726709f168601929719ce63c8a654ac246798b905beba9", @typed={0x8, 0x59, 0x0, 0x0, @pid}, @generic="3183a43604367ee5ba4c7adc7c8654bf255502124e5520a5213e341d0a98084694c2496ae35df549ec5f18bf0dca4f6ac6df4d321451a56d003d726101423b518e2726892eda1e89d518696daecc1988f7f7569e75bc1adf1eda9767abcfe64f6dba7be6f29cfbb05e9b969ef9c534ed31b6139e31f80d71d20e99aca1c15835a7a9573419798e01c0265ea3dcc972ec0b6fa7af8354307aae2e49fb0ab93d43b3cbef829746a0375bb2a7c0c39da896f1d7154035968b256406007f03b6acde23e2d186b0fbd44f6c8cee228c2af80823a8f0e4735029ba0f1eb9813c82670de49da19591e159caf4a247", @typed={0x29, 0x4c, 0x0, 0x0, @binary="13f0058ecd3c82ac37d95c6b13ed74f8a776005afff9c3bc4e8c288e07eb20e3248338aa2c"}]}, @generic="1f56c0e9251339659175ad9ab9a9eebf2931c13581218ae2cc3ae6cf5175ce9c546e7d4ad6c0407c6a1c2fdddfa0da4328f7fd6b83ddbc931e711f7149eb64a956c1dc3ef0fb9eb3aa27cec573dbedc97ec5191f735c49900327d427d7822ab6b236c743312fc0c4d4d85e85c81b7c58026191030bcc0e3ed501e7fb61445bdb272b9283183bbb4c80d62d77751e8a91afb5975071e7a973f87386116729f6ad54f9f929bb03e1c3b4baa1887ec90bc017fc8e051116623d667a6e192e356643dacf599165fb1e3252d7157fe3f556fa1a98d9be", @nested={0x10a, 0x6a, 0x0, 0x1, [@typed={0x4, 0x88}, @typed={0x8, 0x3, 0x0, 0x0, @pid=r3}, @generic="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"]}, @typed={0xa, 0x26, 0x0, 0x0, @str='msdos\x00'}, @generic="4a58bd0e761738fc65d748759d422df1d8d8912814dd280982a99bf2312a1cdabafcd3f71250eb03ed95d6b972da056771e11807170f1407cc9089de42b89beef9305d9b5a5c84cef7a60398391a48e620f06fd83b7e2422ffae216a4358245ac742360a58047f10cc6c7e5ac888355b4e6a75297c8a1940f6c4fc6902f3f6fba20541fcd99c97788b6ecc3d7b95a85c56c48f74c020f1ed4dd26cf294382262addeac9cd38b5f40e1588ba83a5b71e2178f38aa1e1f94493ea2a7525e325417d3c8fc2c7ab462a9efbaa3ca99cd97c41474ea78389268e3", @typed={0xc, 0x1f, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0xe, 0x0, 0x0, @uid=r4}, @nested={0x18, 0x50, 0x0, 0x1, [@typed={0x14, 0x87, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x690}, {&(0x7f0000000b00)={0x28c, 0x1f, 0x100, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x6d, 0x0, 0x0, @ipv4=@empty}, @nested={0x272, 0x63, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64=0x8}, @typed={0xf5, 0x15, 0x0, 0x0, @binary="e6a2ae1c38e8eaa3cfe62ce1953b4f3c507254cad61e97342a0b0b3d41d58f4a69268bab9dfb10e21e12cfb4a11ca56defa9cb5df68e7caee0fbf6613180eebaeabd221d1cd2d287ba225e1693b274192ba7a2a70bf4087a1a4fd9367163c80c6ce8800d42c2aa3a1fd13781f39e85057473cf660dd449b56cf2f24427925079bdc8f444c45a99e6abf8adec2b8e745c9db6207a31151b4271e8f19b50dd2758d2bfebd90313ce00b53e80efddd5826bbc30191f1534b3b4fe30801887cd97dd84a15349a7ba6e99a2cdfaf2400a85b958ea5a313d2c761753bd8337fecd258dba5eca8fc93fbfc2fc0bfdda6a61b936a2"}, @generic="a67d96ab32c416387807b75649798a567ec96a2c99049ddca19a5b7685e4079cafe0d69f20d44a7330fb43b41b60510f4d317d4cb6e69986482c1b633992929d78ba48f7fc4ed187cb5835dcb1706bbf8d797d0d14ae754b695fbaba73701af4d474", @generic="f42490c30fc594ce7d67cb1d6546050cf93336d8a95e69475c45a0f062aebe0ec5cc2f80fd576063ee3acb5d3e59042cb31887dca93bbb3bd73fb8f20e8ac294be71e109c1348507fee4f8e4972f56b6b705f23f203bb2aa846cee91a644fa1a67b00c4f592856cd96ae9612e323254fd2ed84151ef270d4fbd289f5eaae574686ab5c5878e9bd11b68e96f324e06684cdb001d356eb6c709fae8e40445af8a419c482fc2ea6e96de7b5fd461f0601a3575357c0", @generic="48e97398499bb802f3214781c382312df80754e94cc6ec82d2ff5eafb00c99917f6dda238a5dfa15ac185ca7378de7ee2095cb", @generic="2ecc5b13c1c452c13ae65b27a0fe6b57f6b4e5ac178f76907c", @typed={0x8, 0x62, 0x0, 0x0, @u32=0x10001}]}]}, 0x28c}, {&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x500}], 0x3, &(0x7f0000000200), 0x0, 0x40000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001280)={'vxcan1\x00', 0x0}) getresuid(&(0x7f00000012c0), &(0x7f0000001300)=0x0, &(0x7f0000001500)) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001a40)={&(0x7f0000001540)=@getpolicy={0x500, 0x15, 0x20, 0x70bd2d, 0x25dfdbfb, {{@in=@remote, @in=@empty, 0x4e21, 0x6, 0x4e22, 0x80, 0x2, 0x80, 0xa0, 0x2c, 0x0, r4}, 0x6e6bc0, 0x1}, [@algo_auth_trunc={0x147, 0x14, {{'sha384-ssse3\x00'}, 0x7d8, 0x60, "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"}}, @sa={0xe4, 0x6, {{@in=@local, @in=@multicast1, 0x4e20, 0x5, 0x4e20, 0xff, 0x2, 0x20, 0x0, 0x3a, r6, r7}, {@in=@remote, 0x4d3, 0x6c}, @in=@empty, {0x3, 0x7fffffff, 0x4, 0x401, 0x0, 0x0, 0x0, 0x2e8e}, {0x1, 0xffffffff, 0x401, 0x87bf}, {0x3, 0x9, 0x7ff}, 0x70bd27, 0x0, 0xa, 0x0, 0x0, 0x2}}, @algo_auth={0xc3, 0x1, {{'streebog256-generic\x00'}, 0x3d8, "54a1781eb76b57589ab50d70edefaf82900dbf038d4c4d6dae2fd1e8bac6c9651724277dc7396e2329d06eaa7485137c54f962c38e8070de5a1fe35b1d4c5d928f72916fe9a8bbd366477216fcd4b6fe1ff655ed1b82b222461f6be3c168f36387d1cc93e7ebf94467f1d1331d850d6d83ebdcbd5da11af2e9aaa9"}}, @lifetime_val={0x24, 0x9, {0x26, 0x20, 0x7, 0x2}}, @algo_aead={0x53, 0x12, {{'morus1280-sse2\x00'}, 0x38, 0x0, "76b06c951ba4f4"}}, @sec_ctx={0xa9, 0x8, {0xa5, 0x8, 0x0, 0xb4, 0x9d, "9d775b7aee5119a757427c54fd0f4513f1921ddb5fcbe296b4901d11cee369815bd5dc4c750c830cf0133dae54a7abb8fae507370f531808241e18ee8c583c29b64e77398b5092d9108486286b2d1b7dd7c3aab54dab99c21a06c17bd73b55c69640035164e3e3f3d81ee85089db1517931fb14957274062f60da0f2b178c3e073e92c29d9d609388571df6fa147d19afee5fb0223ecf2cd8191e4f004"}}, @algo_aead={0x9a, 0x12, {{'aegis128-aesni\x00'}, 0x270, 0x6f69b44eec2f2eee, "022f80e4f0126d739dd3e2430ad97b55676261a38a8b6a7c2b12e29df8936a9fdf7bb2789ebe572318f30ce628ba5c9c56ea7177debdf59699195b5cfee1e410720dd8fc1ed2e4ca331f0616469c"}}]}, 0x500}, 0x1, 0x0, 0x0, 0x4}, 0x40004) write$snapshot(r2, &(0x7f0000001340)="98b952d82ea056c019233713d02f8e8159138b523a0b1dca807714a3b473e6c798852126493c5608c8d86795b7479c8a7025a570267239d8153f529690422ffef513948b73e1c476f15e0455887c782d9fa6f5da7a19870a566bba63cb0ebecfecd7e7080c30a1890ec1ec75744eb357557f5b51fc4298644316ac7b2541148fc0ca33a815f539a3dfbd31a47f0a8f1502d14820866b6a0586f60ba1693ab3184b861c34b3d31079dc45b5c753d63d6a1176336912fed09dd0b7b9ceb7654c620f66467f2f2ee6995e9ed3f9b4dc8734215a14fc1588a35b65138860b4bdc28fc5658839421104b44d3fe2c7aa2e9ed6c2b647118f28f74c6b", 0xf9) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001ac0)={0x0, 0x0, "4538dd6f8586235aba3009d37e94ce1e57ae0e9efdc3d18d5e57a474f3dd9bdd408091733ccbab9bce0d954ef09554c7b4a55794479d5a44660b91839d632e8a099e230fc5dd844848109379352dde02ac284918a873c4ab18820366dc5d96c901a2b5e06e97800f43ea3d0f9fcae36d56d389fb9f964cb294d8320bf188534af51f45c501d70c0037d7cfe14558b1f8c24a78a3dd06b0f9f87c3d535de5d6ed7bd648c7fe488190d1dcb7fd7fc090adb0c7995d1b8880bd9701f17c23af38b9e9568f56cb94a7eafcd3f1c6c75f79f36623d9c9d559424178eabeedd282a837175704c45397314ce85f0600", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001440)={{r8, 0x800000008, 0x1, 0x2, 0x800000000000002, 0x1b6b, 0x5, 0x1ff, 0x6, 0x4, 0x1, 0x1, 0x934d, 0x10000, 0x100000000}, 0x18, [0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2}, {@in6=@empty, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x61}}]}, 0x138}}, 0x0) 12:20:46 executing program 1: socketpair(0x2, 0xa, 0x9, &(0x7f0000000140)) 12:20:46 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x44) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@acl}, {@nouser_xattr}, {@noacl}], [{@fsname={'fsname', 0x3d, '\'{'}}, {@seclabel}]}) chdir(&(0x7f0000000040)='./file0/file0\x00') unlink(0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hpfs(&(0x7f0000000300), &(0x7f0000000340)='./file2\x00', 0x8, 0x5, &(0x7f0000001f80)=[{0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x5}, {&(0x7f00000021c0)}], 0x0, &(0x7f0000002140)={[{}, {'n]\xad*+'}, {'erofs\x00'}]}) 12:20:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x2802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r3, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000040), 0x20000556}]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x1e0, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}, @TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "163a56058ae14c1273b899e792b96759d8b605f666a928f98a"}}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4008014}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x60000000, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 12:20:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103e01, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, 0x0, 0x4004010) write$FUSE_DIRENTPLUS(r1, 0x0, 0x5) openat(r1, &(0x7f00000005c0)='./bus\x00', 0x121c00, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x2, 0x0, [0x9, 0x8, 0x1, 0xfff, 0x4, 0x81, 0x4, 0x8]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x58}}, 0x0) 12:20:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000000085009a0f7d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) [ 271.510612][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.526324][ T9663] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:20:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000400)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe17}, 0x78) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983560f6492cdbb000600150000007bce08", @ANYRES64, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746b0300000000000000c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e8757ac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000d0e5304d39346efe83d99957819ea209d1db1ce0dd7f709f1df6d0b362a8013c74156e6daed493e49181f338", @ANYRES32=r2, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES64, @ANYBLOB="9fcb237a67185f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74080021e77a436496037ffe75b1719ff1d397ffdf1d04ba829dd0d3c0435d14c69c00c674a104a16c921fe8e5963f9cb80b63e4f4759a3744f20f29b6f4c7cb601d21e9314cfacf86e1fbb509e86e07097e88bcbd5c161dcc20fc8fe9df51027379075ddc7a2b551a69ef9ec77192c4e59fd749a48ed35e92098f1112737b7281882e43682fee4f358168785eade69a3db4d1d2d58fae672435437fc74f04e60eede5f86c90b0f667cd242ed09e80b81cbec403194f86e056c6da681e8b29144749f7f8e65bf569e3c906b562801f16875e76e55ea26972d218de61839d95f35cc44d0d611647f9c6ca9140dab2a3dc7f29d3b18489d64ee7ed31b63fbcffe563521c7e8f082692b1f6c93ef1099c2708776aed7b0fa4da5eb8155afcb60f16c5a3ddc68d240a7451bb5091c6243cd95aef5a9fe4ba9c10d5736a917b4a61ea10e9868f89e5975d71ad3385375521a219f40dafaf6e1a744232fd0c27255a2f21575df22c7e290c130c5dee4c030dd0cc04bcc22089695c1d5ea23af55bf9a36c94fa100733cbbf3cf947b8138e557c18330f5f9a081d14d9d7111794adccb251f6a4c3a43ca32c40e88b2acfed5223982c3fc3863514b5743d5f904500010000000000006f6df23cf36413ad8310d85b7c769686d0fd450c1895f30538fedcd60e7ecb2dedfc76546df5b30966f3f1be00e6e4b128090fd8051ce7cffb10fd20ab7f90d8e29d86308ddd497a5972c72344916dd8e724a2203f77eee66a9317f5bcdced5be2ea2ea7745eaf5fdda05c5df65f428dc19a00ebd04b32eab085a9aeb00be6cd9607fda862dfe185cba5150a71dd3ee587087955686f61ca11b479f00d34e8a31069bc"], 0x70}}, 0x20000001) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000200000000000032f27d89b4756ccd37425932c575faa51973788e9031042679486a0bea8b0415ae17cdb73569b62612972046757d1c441f803d9f5e142a8b"], &(0x7f00000001c0)=""/193, 0x26, 0xc1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r7, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r8, 0x4) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="82169753c713f0c918220000", @ANYRES32, @ANYBLOB="0000000008000000180000000900000000000000ff07000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000007d1c17b0300000025240600010000008500000053000000"], &(0x7f0000000100)='GPL\x00', 0x6, 0xf5, &(0x7f0000000140)=""/245, 0x1f00, 0x4, '\x00', r2, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x9, 0xffffffe1, 0x7}, 0x10, r8, r9}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@raw=[@generic={0x5, 0x5, 0x0, 0x9, 0x3ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000200)='GPL\x00', 0x100, 0x29, &(0x7f0000000240)=""/41, 0x40f00, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xe, 0x7, 0x3}, 0x10, r8}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) 12:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000200), 0x0, 0x0, 0x20, 0x0, &(0x7f0000000540)}) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)='S', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="69e7911719164fc7503d63703933362c00bf43d418f1a8dfb60d4b70b0000118a2149462c570f9a4246521a874f7a36d077a431f39f0b70e829f50eba29cc09a1a39c3535f111988ed167d3bf5a8109656e009fd10e96bedccdb7dc031a6bb701108580a39e70ce30bda63ab78febf591d14bb0287a8380ea4b8e1333ac2b4ade1d051aa30b360b1e6143c8f9e404b97c11b8bb6aeebe71d4b97c80205422cd0186190f30202e048a88ab4f0f779288026536460ffd57c08f9dd6455706a97e71c29c642af1cd89af6a57a8fb7d559f264a8af5b813833a4fc2129aeb91fb5c00464f5be875361b593a5e8f8ebdc00e3b03af8bea75050b31e089f1288633ca67d816b2fa0e8a5413d2f8a1c5ba06ef46c22cee169bb04d7ea95a8313e017c33336e2469ef0edc41f4a411f0e6d2327f278658b92b9dd12342a64d3410fa280727502e09dc3d3b193fb10531b382d35c65568ef119786e64f2a299c1240871a690a3c2d79c06e0d2adcb454b6bf8b838ac37ed4c827e87191310da6a3da25aea395fc3cd6cfa06af57a3c8c8380eb99406ac20417c59a71be38e4c"]) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x40) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 12:20:46 executing program 2: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x5, 0x14, 0xdd, 0x80000000, "ce098e2fdcb51f2c1e732a626b4173c452e2718edd255daa3373afdb7f087b8e"}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3c5, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x110, &(0x7f00000001c0)={[{0x3c, 0x4e00, "191f96fd3d29fc5ea398b38914a98b1f7a7f94d44518fb1bc1162745e73185c18e6b4255b33a9fc8269ab89dc2113043dc736be373cc94e5972d0c64"}, {0x35, 0x4e00, "f93a7d4d12fe6a2247b1f72bbd85e334d0f23c193607d83ae137d94536dfd5df04e5e53b613a2d41265b807b59c42054a3406f000a"}, {0x8f, 0x4e00, "68c85d876c282b24ac217d8e3ad23b27a0b6d2930ebd59e2e2f47548d234620c0d22c515de9b3aecfee7ad3fdafaeaa3901b6cad134fe315f1d9d20ea33cd8d0a194e5a4b7de29cbbd8c5fc42d649a60035291a82a0566496d9c105c84ee7ddb2fcac87ac60cfb3e1939ced51c4673595e4d01cb8479913388a8a4e7f5705ffe4f1dbbbf18c3e9a9c4fc76701fa321"}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4c, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000001cb004e", @ANYRES32=r1]) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='sync\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x7, 0xb, 0x5d, 0x40, "615e5837d49f18a34f3be0255e2dd5b484be92c645c06bc757a96329c4db48a2"}) 12:20:46 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa, 0x0, 0x10000}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000080)={0x2, 0x3, 0x4}) [ 271.553587][ T9653] overlayfs: conflicting lowerdir path [ 271.553764][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.586473][ T9667] loop4: detected capacity change from 0 to 264192 [ 271.643077][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.651070][ T9667] hpfs: bad mount options. [ 271.672044][ T9656] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 12:20:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) r4 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x5, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={&(0x7f0000000240)="ad3bea7754c4ca20f35e2580ee2b9ff695e5caa2ff899555d6abf5991abd0ece9f03936efcd5cf116bf0f780fff2349ac0d61901c335252e452ca5bea0a479650c832df1f05ad6fc4ec05b0a67cb", &(0x7f0000000340)=""/239, &(0x7f0000000440)="065b6f48346adb4660cae214364dfb6c8843cb071d8fd0e681e5d2dbf560d0baf9fe5f6d9ddee155d87a2d982bf35c4e8a61646642ff1f6a4135c145fa69399c5a012e9b3c6b7e08e985b6e140d4c3e88afe5c74fd92fcdb752257fcffd891d3cc5bdd71ac7810b4451ae8", &(0x7f0000001980)="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", 0x0, r4}, 0x38) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/192, 0xc0}, {&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000040)=""/28, 0x1c}], 0x3, 0x581a0a32, 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x7}, 0xb) close(r3) [ 271.719386][ T9667] ------------[ cut here ]------------ [ 271.730788][ T9667] WARNING: CPU: 0 PID: 9667 at fs/overlayfs/dir.c:212 ovl_create_real+0x272/0x520 [ 271.738855][ T9676] loop5: detected capacity change from 0 to 270 [ 271.790066][ T9667] Modules linked in: [ 271.808137][ T9667] CPU: 0 PID: 9667 Comm: syz-executor.4 Not tainted 5.14.0-rc6-next-20210820-syzkaller #0 [ 271.808271][ T9692] loop4: detected capacity change from 0 to 264192 12:20:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={""/10, ""/2, @loopback}}, &(0x7f0000000180)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="91518eb1564d8f8cfddeb4ba80b706d5d28bda49d4fe994d3879817b720a62c27210baa4fadc025c39d663d7b773d7f2d57ff47f5640e8f0407328dd167f9ffe730922cffe5bb59e4d900ae755ced147b69b6dd6b13688999be38a875697cf7d9d223ef9a48af041338ed3cc406187f68f9414c3ddab3fb635af42fe39d1a68f903161c26e0a3078090c435a996607c6fea544c022c105e0ab474b5e6cb57a72cf2ebf5bd00971ab3e6315d50728b1024977de407a0e57fa442ab194b00d0e42a072fd1e09e7b615"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r4}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000080)=0x3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r5}, 0x10) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 271.841689][ T9692] hpfs: bad mount options. [ 271.853914][ T9667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.870710][ T9667] RIP: 0010:ovl_create_real+0x272/0x520 [ 271.871787][ T9676] FAT-fs (loop5): Unrecognized mount option "iç‘OÇP=cp936" or missing value [ 271.890068][ T9667] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 7e ad c2 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 12:20:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x100) unshare(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) unshare(0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18e5c144a900000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/118, 0x76}, {0x0}, {0x0}, {&(0x7f0000000400)=""/201, 0xc9}], 0x6, 0x0, 0x80) unshare(0x40060000) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 271.938175][ T9667] RSP: 0018:ffffc90004fcf8f8 EFLAGS: 00010216 [ 271.956119][ T9707] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't shrink FS - resize aborted [ 271.969530][ T9667] RAX: 000000000000964e RBX: 0000000000004000 RCX: ffffc900121fb000 12:20:47 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/87, 0x57}, {&(0x7f0000000600)=""/135, 0x87}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/46, 0x2e}, {&(0x7f0000000800)=""/58, 0x3a}, {0x0}, {&(0x7f0000000b40)=""/141, 0x8d}], 0x8) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, 0x0, &(0x7f00000000c0)={[0x7ff]}, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 271.995052][ T9667] RDX: 0000000000040000 RSI: ffffffff82b3cb12 RDI: ffff88806c997c50 [ 272.012384][ T8590] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 272.032919][ T9667] RBP: ffff88806c997be8 R08: 0000000000000000 R09: ffff888024f2e7d7 [ 272.054500][ T9667] R10: ffffffff82b3cb9b R11: 0000000000000000 R12: ffff88806c997be8 [ 272.076754][ T9667] R13: 0000000000004000 R14: ffff8880920d1440 R15: ffff8880920d1520 [ 272.091847][ T9667] FS: 00007ff796a2b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 272.128772][ T9667] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.142382][ T9667] CR2: 00007f1222f08dc0 CR3: 0000000070082000 CR4: 00000000001506e0 [ 272.152109][ T9667] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.173656][ T9667] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.200310][ T9667] Call Trace: [ 272.215983][ T9667] ovl_workdir_create+0x3a9/0x5b0 [ 272.237242][ T9667] ? ovl_mount_dir+0x1f0/0x1f0 [ 272.257041][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 272.263561][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.317385][ T9667] ? __mnt_want_write+0x1c0/0x2b0 [ 272.333072][ T8590] usb 3-1: too many configurations: 197, using maximum allowed: 8 [ 272.347997][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.379387][ T9667] ovl_fill_super+0x19f7/0x6090 [ 272.403377][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 272.418144][ T9667] ? ida_alloc_range+0x5cc/0x8b0 [ 272.433859][ T9667] ? up_write+0x480/0x480 [ 272.445672][ T9667] ? rcu_read_lock_sched_held+0xd/0x70 [ 272.460292][ T9667] ? lock_release+0x522/0x720 [ 272.480674][ T9667] ? ovl_show_options+0x730/0x730 [ 272.495500][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 272.510943][ T9667] ? down_write+0xe5/0x150 [ 272.530115][ T9667] ? __down_timeout+0x10/0x10 [ 272.543973][ T9667] ? up_write+0x14a/0x480 [ 272.557578][ T9667] ? sget+0x11f/0x580 [ 272.569171][ T9667] ? set_anon_super_fc+0xb0/0xb0 [ 272.577021][ T9667] ? ovl_show_options+0x730/0x730 [ 272.582869][ T9667] mount_nodev+0x64/0x110 [ 272.587429][ T9667] ? ovl_own_xattr_set+0x20/0x20 [ 272.592638][ T9667] legacy_get_tree+0x105/0x220 [ 272.598354][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.605998][ T9667] ? ns_capable+0x89/0xf0 [ 272.611104][ T9667] vfs_get_tree+0x89/0x2f0 [ 272.615988][ T9667] path_mount+0x134d/0x1fe0 [ 272.622843][ T9667] ? finish_automount+0xaf0/0xaf0 [ 272.628398][ T9667] ? putname.part.0+0xe9/0x130 [ 272.675758][ T9667] __x64_sys_mount+0x281/0x300 [ 272.701143][ T9667] ? copy_mnt_ns+0xaf0/0xaf0 [ 272.722207][ T9667] ? trace_hardirqs_on+0x51/0x1c0 [ 272.728015][ T9667] ? syscall_enter_from_user_mode+0x25/0x80 [ 272.734676][ T9667] ? syscall_enter_from_user_mode+0x2f/0x80 [ 272.737138][ T9676] loop5: detected capacity change from 0 to 270 [ 272.771006][ T9676] FAT-fs (loop5): Unrecognized mount option "iç‘OÇP=cp936" or missing value [ 272.775964][ T9667] do_syscall_64+0x39/0xb0 [ 272.791963][ T9667] ? asm_exc_page_fault+0x8/0x30 [ 272.797628][ T9667] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 272.803927][ T9667] RIP: 0033:0x4665e9 [ 272.808040][ T9667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 272.828518][ T9667] RSP: 002b:00007ff796a2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 272.837189][ T9667] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 272.845796][ T9667] RDX: 00000000200000c0 RSI: 0000000020000000 RDI: 000000000040000d [ 272.859975][ T9667] RBP: 00000000004bfcc4 R08: 0000000020000100 R09: 0000000000000000 [ 272.915930][ T9667] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 272.968659][ T9667] R13: 00007fff44bf21df R14: 00007ff796a2b300 R15: 0000000000022000 [ 273.021799][ T9667] Kernel panic - not syncing: panic_on_warn set ... [ 273.028419][ T9667] CPU: 0 PID: 9667 Comm: syz-executor.4 Not tainted 5.14.0-rc6-next-20210820-syzkaller #0 [ 273.038408][ T9667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.048465][ T9667] Call Trace: [ 273.051745][ T9667] dump_stack_lvl+0xcd/0x134 [ 273.056519][ T9667] panic+0x2af/0x6d5 [ 273.060454][ T9667] ? __warn_printk+0xf0/0xf0 [ 273.065060][ T9667] ? __warn.cold+0x1a/0x44 [ 273.069492][ T9667] ? ovl_create_real+0x272/0x520 [ 273.074449][ T9667] __warn.cold+0x35/0x44 [ 273.078709][ T9667] ? report_bug.cold+0x66/0xab [ 273.083490][ T9667] ? ovl_create_real+0x272/0x520 [ 273.088488][ T9667] report_bug+0x1bd/0x210 [ 273.092836][ T9667] handle_bug+0x3c/0x60 [ 273.097006][ T9667] exc_invalid_op+0x18/0x50 [ 273.101525][ T9667] asm_exc_invalid_op+0x12/0x20 [ 273.106391][ T9667] RIP: 0010:ovl_create_real+0x272/0x520 [ 273.111955][ T9667] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 7e ad c2 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 273.131749][ T9667] RSP: 0018:ffffc90004fcf8f8 EFLAGS: 00010216 [ 273.137838][ T9667] RAX: 000000000000964e RBX: 0000000000004000 RCX: ffffc900121fb000 [ 273.145823][ T9667] RDX: 0000000000040000 RSI: ffffffff82b3cb12 RDI: ffff88806c997c50 [ 273.153850][ T9667] RBP: ffff88806c997be8 R08: 0000000000000000 R09: ffff888024f2e7d7 [ 273.161867][ T9667] R10: ffffffff82b3cb9b R11: 0000000000000000 R12: ffff88806c997be8 [ 273.169856][ T9667] R13: 0000000000004000 R14: ffff8880920d1440 R15: ffff8880920d1520 [ 273.177938][ T9667] ? ovl_create_real+0x2fb/0x520 [ 273.182981][ T9667] ? ovl_create_real+0x272/0x520 [ 273.187945][ T9667] ? ovl_create_real+0x272/0x520 [ 273.192899][ T9667] ovl_workdir_create+0x3a9/0x5b0 [ 273.197954][ T9667] ? ovl_mount_dir+0x1f0/0x1f0 [ 273.202740][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 273.207611][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 273.213875][ T9667] ? __mnt_want_write+0x1c0/0x2b0 [ 273.218929][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 273.225211][ T9667] ovl_fill_super+0x19f7/0x6090 [ 273.230081][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 273.234958][ T9667] ? ida_alloc_range+0x5cc/0x8b0 [ 273.239910][ T9667] ? up_write+0x480/0x480 [ 273.244266][ T9667] ? rcu_read_lock_sched_held+0xd/0x70 [ 273.249742][ T9667] ? lock_release+0x522/0x720 [ 273.254435][ T9667] ? ovl_show_options+0x730/0x730 [ 273.259476][ T9667] ? lock_downgrade+0x6e0/0x6e0 [ 273.264341][ T9667] ? down_write+0xe5/0x150 [ 273.268772][ T9667] ? __down_timeout+0x10/0x10 [ 273.273474][ T9667] ? up_write+0x14a/0x480 [ 273.277830][ T9667] ? sget+0x11f/0x580 [ 273.281831][ T9667] ? set_anon_super_fc+0xb0/0xb0 [ 273.286783][ T9667] ? ovl_show_options+0x730/0x730 [ 273.291823][ T9667] mount_nodev+0x64/0x110 [ 273.296171][ T9667] ? ovl_own_xattr_set+0x20/0x20 [ 273.301120][ T9667] legacy_get_tree+0x105/0x220 [ 273.305909][ T9667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 273.312170][ T9667] ? ns_capable+0x89/0xf0 [ 273.316516][ T9667] vfs_get_tree+0x89/0x2f0 [ 273.320944][ T9667] path_mount+0x134d/0x1fe0 [ 273.325464][ T9667] ? finish_automount+0xaf0/0xaf0 [ 273.330507][ T9667] ? putname.part.0+0xe9/0x130 [ 273.335287][ T9667] __x64_sys_mount+0x281/0x300 [ 273.340070][ T9667] ? copy_mnt_ns+0xaf0/0xaf0 [ 273.344683][ T9667] ? trace_hardirqs_on+0x51/0x1c0 [ 273.349773][ T9667] ? syscall_enter_from_user_mode+0x25/0x80 [ 273.355688][ T9667] ? syscall_enter_from_user_mode+0x2f/0x80 [ 273.361604][ T9667] do_syscall_64+0x39/0xb0 [ 273.366042][ T9667] ? asm_exc_page_fault+0x8/0x30 [ 273.370997][ T9667] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.376922][ T9667] RIP: 0033:0x4665e9 [ 273.380827][ T9667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 273.400449][ T9667] RSP: 002b:00007ff796a2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 273.408881][ T9667] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 273.416874][ T9667] RDX: 00000000200000c0 RSI: 0000000020000000 RDI: 000000000040000d [ 273.424864][ T9667] RBP: 00000000004bfcc4 R08: 0000000020000100 R09: 0000000000000000 [ 273.432871][ T9667] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 273.440949][ T9667] R13: 00007fff44bf21df R14: 00007ff796a2b300 R15: 0000000000022000 [ 273.450232][ T9667] Kernel Offset: disabled [ 273.454642][ T9667] Rebooting in 86400 seconds..