[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/06/25 06:22:17 fuzzer started 2021/06/25 06:22:17 dialing manager at 10.128.0.169:38263 2021/06/25 06:22:18 syscalls: 3586 2021/06/25 06:22:18 code coverage: enabled 2021/06/25 06:22:18 comparison tracing: enabled 2021/06/25 06:22:18 extra coverage: enabled 2021/06/25 06:22:18 setuid sandbox: enabled 2021/06/25 06:22:18 namespace sandbox: enabled 2021/06/25 06:22:18 Android sandbox: enabled 2021/06/25 06:22:18 fault injection: enabled 2021/06/25 06:22:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 06:22:18 net packet injection: enabled 2021/06/25 06:22:18 net device setup: enabled 2021/06/25 06:22:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 06:22:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 06:22:18 USB emulation: enabled 2021/06/25 06:22:18 hci packet injection: enabled 2021/06/25 06:22:18 wifi device emulation: enabled 2021/06/25 06:22:18 802.15.4 emulation: enabled 2021/06/25 06:22:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 06:22:18 fetching corpus: 50, signal 54145/57999 (executing program) 2021/06/25 06:22:18 fetching corpus: 100, signal 92868/98463 (executing program) 2021/06/25 06:22:18 fetching corpus: 150, signal 109116/116491 (executing program) 2021/06/25 06:22:18 fetching corpus: 200, signal 134725/143749 (executing program) 2021/06/25 06:22:19 fetching corpus: 250, signal 146954/157659 (executing program) 2021/06/25 06:22:19 fetching corpus: 300, signal 163952/176220 (executing program) 2021/06/25 06:22:19 fetching corpus: 350, signal 179205/193018 (executing program) 2021/06/25 06:22:19 fetching corpus: 400, signal 192444/207777 (executing program) 2021/06/25 06:22:19 fetching corpus: 450, signal 202986/219850 (executing program) 2021/06/25 06:22:19 fetching corpus: 500, signal 214017/232400 (executing program) 2021/06/25 06:22:19 fetching corpus: 550, signal 221474/241363 (executing program) 2021/06/25 06:22:19 fetching corpus: 600, signal 229401/250751 (executing program) 2021/06/25 06:22:20 fetching corpus: 650, signal 239943/262684 (executing program) 2021/06/25 06:22:20 fetching corpus: 700, signal 250288/274425 (executing program) 2021/06/25 06:22:20 fetching corpus: 750, signal 260813/286285 (executing program) 2021/06/25 06:22:20 fetching corpus: 800, signal 270114/296929 (executing program) 2021/06/25 06:22:20 fetching corpus: 850, signal 279511/307666 (executing program) 2021/06/25 06:22:20 fetching corpus: 900, signal 287528/317044 (executing program) 2021/06/25 06:22:20 fetching corpus: 950, signal 296799/327547 (executing program) 2021/06/25 06:22:20 fetching corpus: 1000, signal 303507/335553 (executing program) 2021/06/25 06:22:21 fetching corpus: 1050, signal 307660/341056 (executing program) 2021/06/25 06:22:21 fetching corpus: 1100, signal 313910/348596 (executing program) 2021/06/25 06:22:21 fetching corpus: 1150, signal 320510/356473 (executing program) 2021/06/25 06:22:21 fetching corpus: 1200, signal 328340/365506 (executing program) 2021/06/25 06:22:21 fetching corpus: 1250, signal 332673/371193 (executing program) 2021/06/25 06:22:21 fetching corpus: 1300, signal 341435/381100 (executing program) 2021/06/25 06:22:21 fetching corpus: 1350, signal 347305/388228 (executing program) 2021/06/25 06:22:21 fetching corpus: 1400, signal 352833/395006 (executing program) 2021/06/25 06:22:22 fetching corpus: 1450, signal 356936/400385 (executing program) 2021/06/25 06:22:22 fetching corpus: 1500, signal 364248/408846 (executing program) 2021/06/25 06:22:22 fetching corpus: 1550, signal 368777/414575 (executing program) 2021/06/25 06:22:22 fetching corpus: 1600, signal 371715/418792 (executing program) 2021/06/25 06:22:22 fetching corpus: 1650, signal 374673/422968 (executing program) 2021/06/25 06:22:22 fetching corpus: 1700, signal 377970/427516 (executing program) 2021/06/25 06:22:22 fetching corpus: 1750, signal 381810/432562 (executing program) 2021/06/25 06:22:22 fetching corpus: 1800, signal 386179/438124 (executing program) 2021/06/25 06:22:23 fetching corpus: 1850, signal 390278/443372 (executing program) 2021/06/25 06:22:23 fetching corpus: 1900, signal 395642/449837 (executing program) 2021/06/25 06:22:23 fetching corpus: 1950, signal 400182/455519 (executing program) 2021/06/25 06:22:23 fetching corpus: 2000, signal 404886/461320 (executing program) 2021/06/25 06:22:23 fetching corpus: 2050, signal 408650/466201 (executing program) 2021/06/25 06:22:23 fetching corpus: 2100, signal 412579/471231 (executing program) 2021/06/25 06:22:23 fetching corpus: 2150, signal 418132/477771 (executing program) 2021/06/25 06:22:24 fetching corpus: 2200, signal 421008/481771 (executing program) 2021/06/25 06:22:24 fetching corpus: 2250, signal 426074/487863 (executing program) 2021/06/25 06:22:24 fetching corpus: 2300, signal 429606/492483 (executing program) 2021/06/25 06:22:24 fetching corpus: 2350, signal 433962/497848 (executing program) 2021/06/25 06:22:24 fetching corpus: 2400, signal 438546/503423 (executing program) 2021/06/25 06:22:24 fetching corpus: 2450, signal 441622/507565 (executing program) 2021/06/25 06:22:25 fetching corpus: 2500, signal 446754/513685 (executing program) 2021/06/25 06:22:25 fetching corpus: 2550, signal 449576/517590 (executing program) 2021/06/25 06:22:25 fetching corpus: 2600, signal 455882/524745 (executing program) 2021/06/25 06:22:25 fetching corpus: 2650, signal 458620/528592 (executing program) 2021/06/25 06:22:25 fetching corpus: 2700, signal 461389/532405 (executing program) 2021/06/25 06:22:25 fetching corpus: 2750, signal 466840/538656 (executing program) 2021/06/25 06:22:26 fetching corpus: 2800, signal 470819/543581 (executing program) 2021/06/25 06:22:26 fetching corpus: 2850, signal 474527/548204 (executing program) 2021/06/25 06:22:26 fetching corpus: 2900, signal 477016/551724 (executing program) 2021/06/25 06:22:26 fetching corpus: 2950, signal 480944/556641 (executing program) 2021/06/25 06:22:26 fetching corpus: 3000, signal 485289/561879 (executing program) 2021/06/25 06:22:26 fetching corpus: 3050, signal 488137/565716 (executing program) 2021/06/25 06:22:26 fetching corpus: 3100, signal 491433/569956 (executing program) 2021/06/25 06:22:26 fetching corpus: 3150, signal 494763/574224 (executing program) 2021/06/25 06:22:27 fetching corpus: 3200, signal 497795/578189 (executing program) 2021/06/25 06:22:27 fetching corpus: 3250, signal 499421/580872 (executing program) 2021/06/25 06:22:27 fetching corpus: 3300, signal 501679/584138 (executing program) 2021/06/25 06:22:27 fetching corpus: 3350, signal 504343/587757 (executing program) 2021/06/25 06:22:27 fetching corpus: 3400, signal 506830/591233 (executing program) 2021/06/25 06:22:27 fetching corpus: 3450, signal 509243/594639 (executing program) 2021/06/25 06:22:27 fetching corpus: 3500, signal 511599/597948 (executing program) 2021/06/25 06:22:27 fetching corpus: 3550, signal 513886/601176 (executing program) 2021/06/25 06:22:28 fetching corpus: 3600, signal 516036/604238 (executing program) 2021/06/25 06:22:28 fetching corpus: 3650, signal 518090/607300 (executing program) 2021/06/25 06:22:28 fetching corpus: 3700, signal 520930/611041 (executing program) 2021/06/25 06:22:28 fetching corpus: 3750, signal 523881/614788 (executing program) 2021/06/25 06:22:28 fetching corpus: 3800, signal 526509/618289 (executing program) 2021/06/25 06:22:28 fetching corpus: 3850, signal 529498/622110 (executing program) 2021/06/25 06:22:28 fetching corpus: 3900, signal 531963/625491 (executing program) 2021/06/25 06:22:28 fetching corpus: 3950, signal 534441/628831 (executing program) 2021/06/25 06:22:29 fetching corpus: 4000, signal 535920/631301 (executing program) 2021/06/25 06:22:29 fetching corpus: 4050, signal 540312/636350 (executing program) 2021/06/25 06:22:29 fetching corpus: 4100, signal 544310/640991 (executing program) 2021/06/25 06:22:29 fetching corpus: 4150, signal 546355/643923 (executing program) 2021/06/25 06:22:29 fetching corpus: 4200, signal 550131/648348 (executing program) 2021/06/25 06:22:29 fetching corpus: 4250, signal 552095/651233 (executing program) 2021/06/25 06:22:30 fetching corpus: 4300, signal 555092/654988 (executing program) 2021/06/25 06:22:30 fetching corpus: 4350, signal 557826/658462 (executing program) 2021/06/25 06:22:30 fetching corpus: 4400, signal 560925/662284 (executing program) 2021/06/25 06:22:30 fetching corpus: 4450, signal 563988/666037 (executing program) 2021/06/25 06:22:30 fetching corpus: 4500, signal 565977/668893 (executing program) 2021/06/25 06:22:30 fetching corpus: 4550, signal 568754/672456 (executing program) 2021/06/25 06:22:30 fetching corpus: 4600, signal 571100/675592 (executing program) 2021/06/25 06:22:31 fetching corpus: 4650, signal 573567/678887 (executing program) 2021/06/25 06:22:31 fetching corpus: 4700, signal 576063/682091 (executing program) 2021/06/25 06:22:31 fetching corpus: 4750, signal 577816/684719 (executing program) 2021/06/25 06:22:31 fetching corpus: 4800, signal 579774/687467 (executing program) 2021/06/25 06:22:31 fetching corpus: 4850, signal 581747/690213 (executing program) 2021/06/25 06:22:31 fetching corpus: 4900, signal 583371/692711 (executing program) 2021/06/25 06:22:31 fetching corpus: 4950, signal 585264/695428 (executing program) 2021/06/25 06:22:31 fetching corpus: 5000, signal 587042/698036 (executing program) 2021/06/25 06:22:32 fetching corpus: 5050, signal 589460/701220 (executing program) 2021/06/25 06:22:32 fetching corpus: 5100, signal 591136/703720 (executing program) 2021/06/25 06:22:32 fetching corpus: 5150, signal 594031/707242 (executing program) 2021/06/25 06:22:32 fetching corpus: 5200, signal 595938/709936 (executing program) 2021/06/25 06:22:32 fetching corpus: 5250, signal 596997/711929 (executing program) 2021/06/25 06:22:32 fetching corpus: 5300, signal 599148/714819 (executing program) 2021/06/25 06:22:32 fetching corpus: 5350, signal 600905/717388 (executing program) 2021/06/25 06:22:32 fetching corpus: 5400, signal 603426/720595 (executing program) 2021/06/25 06:22:33 fetching corpus: 5450, signal 605240/723190 (executing program) 2021/06/25 06:22:33 fetching corpus: 5500, signal 606645/725407 (executing program) 2021/06/25 06:22:33 fetching corpus: 5550, signal 608655/728105 (executing program) 2021/06/25 06:22:33 fetching corpus: 5600, signal 610180/730454 (executing program) 2021/06/25 06:22:33 fetching corpus: 5650, signal 613345/734148 (executing program) 2021/06/25 06:22:33 fetching corpus: 5700, signal 616053/737445 (executing program) 2021/06/25 06:22:33 fetching corpus: 5750, signal 618049/740156 (executing program) 2021/06/25 06:22:33 fetching corpus: 5800, signal 620007/742825 (executing program) 2021/06/25 06:22:34 fetching corpus: 5850, signal 621547/745093 (executing program) 2021/06/25 06:22:34 fetching corpus: 5900, signal 624811/748808 (executing program) 2021/06/25 06:22:34 fetching corpus: 5950, signal 625981/750784 (executing program) 2021/06/25 06:22:34 fetching corpus: 6000, signal 627975/753443 (executing program) 2021/06/25 06:22:34 fetching corpus: 6050, signal 629964/756108 (executing program) 2021/06/25 06:22:34 fetching corpus: 6100, signal 631503/758396 (executing program) 2021/06/25 06:22:34 fetching corpus: 6150, signal 632864/760504 (executing program) 2021/06/25 06:22:34 fetching corpus: 6200, signal 634714/762998 (executing program) 2021/06/25 06:22:35 fetching corpus: 6250, signal 636516/765457 (executing program) 2021/06/25 06:22:35 fetching corpus: 6300, signal 639229/768639 (executing program) 2021/06/25 06:22:35 fetching corpus: 6350, signal 641426/771398 (executing program) 2021/06/25 06:22:35 fetching corpus: 6400, signal 643031/773706 (executing program) 2021/06/25 06:22:35 fetching corpus: 6450, signal 646325/777378 (executing program) 2021/06/25 06:22:35 fetching corpus: 6500, signal 647534/779359 (executing program) 2021/06/25 06:22:35 fetching corpus: 6550, signal 648706/781284 (executing program) 2021/06/25 06:22:35 fetching corpus: 6600, signal 649960/783280 (executing program) 2021/06/25 06:22:36 fetching corpus: 6650, signal 652397/786189 (executing program) 2021/06/25 06:22:36 fetching corpus: 6700, signal 654950/789209 (executing program) 2021/06/25 06:22:36 fetching corpus: 6750, signal 658480/792998 (executing program) 2021/06/25 06:22:36 fetching corpus: 6800, signal 660748/795787 (executing program) 2021/06/25 06:22:36 fetching corpus: 6850, signal 662669/798289 (executing program) 2021/06/25 06:22:37 fetching corpus: 6900, signal 663878/800217 (executing program) 2021/06/25 06:22:37 fetching corpus: 6950, signal 665481/802471 (executing program) 2021/06/25 06:22:37 fetching corpus: 7000, signal 667345/804920 (executing program) 2021/06/25 06:22:37 fetching corpus: 7050, signal 669740/807766 (executing program) 2021/06/25 06:22:37 fetching corpus: 7100, signal 670893/809653 (executing program) 2021/06/25 06:22:37 fetching corpus: 7150, signal 672121/811612 (executing program) 2021/06/25 06:22:37 fetching corpus: 7200, signal 673528/813661 (executing program) 2021/06/25 06:22:37 fetching corpus: 7250, signal 675714/816322 (executing program) 2021/06/25 06:22:38 fetching corpus: 7300, signal 677259/818444 (executing program) 2021/06/25 06:22:38 fetching corpus: 7350, signal 679120/820806 (executing program) 2021/06/25 06:22:38 fetching corpus: 7400, signal 680920/823102 (executing program) 2021/06/25 06:22:38 fetching corpus: 7450, signal 683261/825904 (executing program) 2021/06/25 06:22:38 fetching corpus: 7500, signal 684693/827934 (executing program) 2021/06/25 06:22:38 fetching corpus: 7550, signal 686839/830555 (executing program) 2021/06/25 06:22:38 fetching corpus: 7600, signal 688613/832884 (executing program) 2021/06/25 06:22:39 fetching corpus: 7650, signal 690815/835473 (executing program) 2021/06/25 06:22:39 fetching corpus: 7700, signal 693039/838152 (executing program) 2021/06/25 06:22:39 fetching corpus: 7750, signal 694244/839977 (executing program) 2021/06/25 06:22:39 fetching corpus: 7800, signal 696651/842749 (executing program) 2021/06/25 06:22:39 fetching corpus: 7850, signal 697363/844230 (executing program) 2021/06/25 06:22:39 fetching corpus: 7900, signal 699140/846495 (executing program) 2021/06/25 06:22:39 fetching corpus: 7950, signal 700688/848597 (executing program) 2021/06/25 06:22:39 fetching corpus: 8000, signal 701938/850452 (executing program) 2021/06/25 06:22:40 fetching corpus: 8050, signal 703176/852319 (executing program) 2021/06/25 06:22:40 fetching corpus: 8100, signal 704555/854277 (executing program) 2021/06/25 06:22:40 fetching corpus: 8150, signal 705702/856092 (executing program) 2021/06/25 06:22:40 fetching corpus: 8200, signal 706871/857909 (executing program) 2021/06/25 06:22:40 fetching corpus: 8250, signal 708065/859749 (executing program) 2021/06/25 06:22:40 fetching corpus: 8300, signal 709307/861597 (executing program) 2021/06/25 06:22:40 fetching corpus: 8350, signal 710413/863311 (executing program) 2021/06/25 06:22:41 fetching corpus: 8400, signal 712649/865850 (executing program) 2021/06/25 06:22:41 fetching corpus: 8450, signal 713741/867544 (executing program) 2021/06/25 06:22:41 fetching corpus: 8500, signal 715017/869430 (executing program) 2021/06/25 06:22:41 fetching corpus: 8550, signal 716351/871359 (executing program) 2021/06/25 06:22:41 fetching corpus: 8600, signal 722503/876821 (executing program) 2021/06/25 06:22:41 fetching corpus: 8650, signal 724252/878985 (executing program) 2021/06/25 06:22:41 fetching corpus: 8700, signal 725862/880989 (executing program) 2021/06/25 06:22:42 fetching corpus: 8750, signal 727470/883074 (executing program) 2021/06/25 06:22:42 fetching corpus: 8800, signal 728803/884893 (executing program) 2021/06/25 06:22:42 fetching corpus: 8850, signal 729994/886645 (executing program) 2021/06/25 06:22:42 fetching corpus: 8900, signal 731365/888572 (executing program) 2021/06/25 06:22:42 fetching corpus: 8950, signal 732388/890220 (executing program) 2021/06/25 06:22:42 fetching corpus: 9000, signal 733800/892119 (executing program) 2021/06/25 06:22:43 fetching corpus: 9050, signal 736401/894862 (executing program) 2021/06/25 06:22:43 fetching corpus: 9100, signal 737433/896501 (executing program) 2021/06/25 06:22:43 fetching corpus: 9150, signal 738536/898154 (executing program) 2021/06/25 06:22:43 fetching corpus: 9200, signal 739552/899773 (executing program) 2021/06/25 06:22:43 fetching corpus: 9250, signal 740703/901487 (executing program) 2021/06/25 06:22:43 fetching corpus: 9300, signal 741794/903115 (executing program) 2021/06/25 06:22:43 fetching corpus: 9350, signal 742675/904607 (executing program) 2021/06/25 06:22:43 fetching corpus: 9400, signal 743634/906099 (executing program) 2021/06/25 06:22:44 fetching corpus: 9450, signal 745001/907914 (executing program) 2021/06/25 06:22:44 fetching corpus: 9500, signal 746101/909540 (executing program) 2021/06/25 06:22:44 fetching corpus: 9550, signal 746963/910969 (executing program) 2021/06/25 06:22:44 fetching corpus: 9600, signal 748101/912662 (executing program) 2021/06/25 06:22:44 fetching corpus: 9650, signal 750033/914886 (executing program) 2021/06/25 06:22:44 fetching corpus: 9700, signal 751715/916888 (executing program) 2021/06/25 06:22:44 fetching corpus: 9750, signal 752847/918541 (executing program) 2021/06/25 06:22:45 fetching corpus: 9800, signal 754215/920360 (executing program) 2021/06/25 06:22:45 fetching corpus: 9850, signal 755355/921971 (executing program) 2021/06/25 06:22:45 fetching corpus: 9900, signal 757296/924127 (executing program) 2021/06/25 06:22:45 fetching corpus: 9950, signal 758297/925687 (executing program) 2021/06/25 06:22:45 fetching corpus: 10000, signal 759368/927274 (executing program) 2021/06/25 06:22:45 fetching corpus: 10050, signal 761451/929543 (executing program) 2021/06/25 06:22:45 fetching corpus: 10100, signal 762539/931120 (executing program) 2021/06/25 06:22:45 fetching corpus: 10150, signal 763579/932687 (executing program) 2021/06/25 06:22:46 fetching corpus: 10200, signal 765292/934674 (executing program) 2021/06/25 06:22:46 fetching corpus: 10250, signal 766978/936715 (executing program) 2021/06/25 06:22:46 fetching corpus: 10300, signal 768971/938900 (executing program) 2021/06/25 06:22:46 fetching corpus: 10350, signal 770337/940696 (executing program) 2021/06/25 06:22:46 fetching corpus: 10400, signal 771472/942322 (executing program) 2021/06/25 06:22:46 fetching corpus: 10450, signal 772674/943933 (executing program) 2021/06/25 06:22:46 fetching corpus: 10500, signal 773449/945279 (executing program) 2021/06/25 06:22:47 fetching corpus: 10550, signal 774668/946895 (executing program) 2021/06/25 06:22:47 fetching corpus: 10600, signal 775608/948345 (executing program) 2021/06/25 06:22:47 fetching corpus: 10650, signal 776455/949761 (executing program) 2021/06/25 06:22:47 fetching corpus: 10700, signal 777771/951469 (executing program) 2021/06/25 06:22:47 fetching corpus: 10750, signal 778748/952908 (executing program) 2021/06/25 06:22:47 fetching corpus: 10800, signal 779845/954430 (executing program) 2021/06/25 06:22:47 fetching corpus: 10850, signal 780694/955737 (executing program) 2021/06/25 06:22:47 fetching corpus: 10900, signal 781801/957250 (executing program) 2021/06/25 06:22:48 fetching corpus: 10950, signal 784095/959579 (executing program) 2021/06/25 06:22:48 fetching corpus: 11000, signal 785575/961365 (executing program) 2021/06/25 06:22:48 fetching corpus: 11050, signal 786591/962870 (executing program) 2021/06/25 06:22:48 fetching corpus: 11099, signal 787584/964333 (executing program) 2021/06/25 06:22:48 fetching corpus: 11149, signal 788926/966000 (executing program) 2021/06/25 06:22:48 fetching corpus: 11199, signal 790258/967686 (executing program) 2021/06/25 06:22:48 fetching corpus: 11249, signal 792131/969724 (executing program) 2021/06/25 06:22:48 fetching corpus: 11299, signal 793564/971465 (executing program) 2021/06/25 06:22:49 fetching corpus: 11349, signal 794616/972909 (executing program) 2021/06/25 06:22:49 fetching corpus: 11399, signal 795745/974460 (executing program) 2021/06/25 06:22:49 fetching corpus: 11449, signal 796721/975879 (executing program) 2021/06/25 06:22:49 fetching corpus: 11499, signal 797523/977176 (executing program) 2021/06/25 06:22:49 fetching corpus: 11549, signal 798331/978498 (executing program) 2021/06/25 06:22:49 fetching corpus: 11599, signal 798976/979716 (executing program) 2021/06/25 06:22:49 fetching corpus: 11649, signal 800578/981566 (executing program) 2021/06/25 06:22:50 fetching corpus: 11699, signal 801763/983134 (executing program) 2021/06/25 06:22:50 fetching corpus: 11749, signal 802741/984472 (executing program) 2021/06/25 06:22:50 fetching corpus: 11799, signal 803923/985971 (executing program) 2021/06/25 06:22:50 fetching corpus: 11849, signal 805196/987538 (executing program) 2021/06/25 06:22:50 fetching corpus: 11899, signal 805664/988572 (executing program) 2021/06/25 06:22:50 fetching corpus: 11949, signal 806777/990037 (executing program) 2021/06/25 06:22:50 fetching corpus: 11999, signal 807838/991496 (executing program) 2021/06/25 06:22:50 fetching corpus: 12049, signal 808816/992892 (executing program) 2021/06/25 06:22:51 fetching corpus: 12099, signal 810061/994433 (executing program) 2021/06/25 06:22:51 fetching corpus: 12149, signal 810927/995687 (executing program) 2021/06/25 06:22:51 fetching corpus: 12199, signal 811847/997017 (executing program) 2021/06/25 06:22:51 fetching corpus: 12249, signal 813096/998583 (executing program) 2021/06/25 06:22:51 fetching corpus: 12299, signal 815003/1000528 (executing program) 2021/06/25 06:22:51 fetching corpus: 12349, signal 816137/1001951 (executing program) 2021/06/25 06:22:51 fetching corpus: 12399, signal 816994/1003240 (executing program) 2021/06/25 06:22:51 fetching corpus: 12449, signal 817921/1004574 (executing program) 2021/06/25 06:22:51 fetching corpus: 12499, signal 818779/1005891 (executing program) 2021/06/25 06:22:52 fetching corpus: 12549, signal 819644/1007166 (executing program) 2021/06/25 06:22:52 fetching corpus: 12599, signal 820585/1008524 (executing program) 2021/06/25 06:22:52 fetching corpus: 12649, signal 821666/1009892 (executing program) 2021/06/25 06:22:52 fetching corpus: 12699, signal 822670/1011236 (executing program) 2021/06/25 06:22:52 fetching corpus: 12749, signal 823391/1012461 (executing program) 2021/06/25 06:22:52 fetching corpus: 12799, signal 824866/1014100 (executing program) 2021/06/25 06:22:52 fetching corpus: 12849, signal 825922/1015478 (executing program) 2021/06/25 06:22:53 fetching corpus: 12899, signal 827273/1017037 (executing program) 2021/06/25 06:22:53 fetching corpus: 12949, signal 827793/1018084 (executing program) 2021/06/25 06:22:53 fetching corpus: 12999, signal 828852/1019481 (executing program) 2021/06/25 06:22:53 fetching corpus: 13049, signal 829482/1020587 (executing program) 2021/06/25 06:22:53 fetching corpus: 13099, signal 831344/1022426 (executing program) 2021/06/25 06:22:53 fetching corpus: 13149, signal 831985/1023489 (executing program) 2021/06/25 06:22:53 fetching corpus: 13199, signal 832975/1024801 (executing program) 2021/06/25 06:22:54 fetching corpus: 13249, signal 833921/1026076 (executing program) 2021/06/25 06:22:54 fetching corpus: 13299, signal 835572/1027784 (executing program) 2021/06/25 06:22:54 fetching corpus: 13349, signal 836800/1029234 (executing program) 2021/06/25 06:22:54 fetching corpus: 13399, signal 837971/1030621 (executing program) 2021/06/25 06:22:54 fetching corpus: 13449, signal 838547/1031688 (executing program) 2021/06/25 06:22:54 fetching corpus: 13499, signal 839461/1032953 (executing program) 2021/06/25 06:22:54 fetching corpus: 13549, signal 840362/1034138 (executing program) 2021/06/25 06:22:54 fetching corpus: 13599, signal 841168/1035326 (executing program) 2021/06/25 06:22:54 fetching corpus: 13649, signal 841919/1036475 (executing program) 2021/06/25 06:22:55 fetching corpus: 13699, signal 843407/1038063 (executing program) 2021/06/25 06:22:55 fetching corpus: 13749, signal 844244/1039258 (executing program) 2021/06/25 06:22:55 fetching corpus: 13799, signal 845087/1040449 (executing program) 2021/06/25 06:22:55 fetching corpus: 13849, signal 845796/1041569 (executing program) 2021/06/25 06:22:55 fetching corpus: 13899, signal 846497/1042689 (executing program) 2021/06/25 06:22:55 fetching corpus: 13949, signal 847196/1043779 (executing program) 2021/06/25 06:22:55 fetching corpus: 13999, signal 848274/1045131 (executing program) 2021/06/25 06:22:55 fetching corpus: 14049, signal 849129/1046310 (executing program) 2021/06/25 06:22:56 fetching corpus: 14099, signal 850204/1047653 (executing program) 2021/06/25 06:22:56 fetching corpus: 14149, signal 851176/1048931 (executing program) 2021/06/25 06:22:56 fetching corpus: 14199, signal 852969/1050668 (executing program) 2021/06/25 06:22:56 fetching corpus: 14249, signal 853870/1051837 (executing program) 2021/06/25 06:22:56 fetching corpus: 14299, signal 855548/1053470 (executing program) 2021/06/25 06:22:57 fetching corpus: 14349, signal 857185/1055048 (executing program) 2021/06/25 06:22:57 fetching corpus: 14399, signal 858461/1056431 (executing program) 2021/06/25 06:22:57 fetching corpus: 14449, signal 859281/1057573 (executing program) 2021/06/25 06:22:57 fetching corpus: 14499, signal 859984/1058623 (executing program) 2021/06/25 06:22:57 fetching corpus: 14549, signal 861144/1059923 (executing program) 2021/06/25 06:22:57 fetching corpus: 14599, signal 862052/1061099 (executing program) 2021/06/25 06:22:57 fetching corpus: 14649, signal 862647/1062120 (executing program) 2021/06/25 06:22:57 fetching corpus: 14699, signal 863588/1063344 (executing program) 2021/06/25 06:22:58 fetching corpus: 14749, signal 864284/1064427 (executing program) 2021/06/25 06:22:58 fetching corpus: 14799, signal 864956/1065435 (executing program) 2021/06/25 06:22:58 fetching corpus: 14849, signal 865949/1066639 (executing program) 2021/06/25 06:22:58 fetching corpus: 14899, signal 867263/1068039 (executing program) 2021/06/25 06:22:58 fetching corpus: 14949, signal 868008/1069095 (executing program) 2021/06/25 06:22:58 fetching corpus: 14999, signal 868721/1070170 (executing program) 2021/06/25 06:22:59 fetching corpus: 15049, signal 869323/1071201 (executing program) 2021/06/25 06:22:59 fetching corpus: 15099, signal 870218/1072356 (executing program) 2021/06/25 06:22:59 fetching corpus: 15149, signal 871011/1073449 (executing program) 2021/06/25 06:22:59 fetching corpus: 15199, signal 871591/1074424 (executing program) 2021/06/25 06:22:59 fetching corpus: 15249, signal 872369/1075499 (executing program) 2021/06/25 06:22:59 fetching corpus: 15299, signal 872941/1076476 (executing program) 2021/06/25 06:22:59 fetching corpus: 15349, signal 873720/1077550 (executing program) 2021/06/25 06:22:59 fetching corpus: 15399, signal 874416/1078580 (executing program) 2021/06/25 06:23:00 fetching corpus: 15449, signal 875268/1079679 (executing program) 2021/06/25 06:23:00 fetching corpus: 15499, signal 876262/1080832 (executing program) 2021/06/25 06:23:00 fetching corpus: 15549, signal 877397/1082051 (executing program) 2021/06/25 06:23:00 fetching corpus: 15599, signal 879075/1083584 (executing program) 2021/06/25 06:23:00 fetching corpus: 15649, signal 880025/1084696 (executing program) 2021/06/25 06:23:00 fetching corpus: 15699, signal 880767/1085758 (executing program) 2021/06/25 06:23:00 fetching corpus: 15749, signal 881466/1086768 (executing program) 2021/06/25 06:23:00 fetching corpus: 15799, signal 882612/1087991 (executing program) 2021/06/25 06:23:01 fetching corpus: 15849, signal 883225/1088964 (executing program) 2021/06/25 06:23:01 fetching corpus: 15899, signal 884820/1090466 (executing program) 2021/06/25 06:23:01 fetching corpus: 15949, signal 885747/1091591 (executing program) 2021/06/25 06:23:01 fetching corpus: 15999, signal 886509/1092666 (executing program) 2021/06/25 06:23:01 fetching corpus: 16049, signal 887264/1093698 (executing program) 2021/06/25 06:23:01 fetching corpus: 16099, signal 888545/1094976 (executing program) 2021/06/25 06:23:01 fetching corpus: 16149, signal 889293/1095985 (executing program) 2021/06/25 06:23:02 fetching corpus: 16199, signal 890087/1097023 (executing program) 2021/06/25 06:23:02 fetching corpus: 16249, signal 891718/1098464 (executing program) 2021/06/25 06:23:02 fetching corpus: 16299, signal 892568/1099499 (executing program) 2021/06/25 06:23:02 fetching corpus: 16349, signal 893716/1100745 (executing program) 2021/06/25 06:23:02 fetching corpus: 16399, signal 894641/1101811 (executing program) 2021/06/25 06:23:02 fetching corpus: 16449, signal 895224/1102695 (executing program) 2021/06/25 06:23:02 fetching corpus: 16499, signal 896246/1103821 (executing program) 2021/06/25 06:23:03 fetching corpus: 16549, signal 896907/1104798 (executing program) 2021/06/25 06:23:03 fetching corpus: 16599, signal 897641/1105792 (executing program) 2021/06/25 06:23:03 fetching corpus: 16649, signal 898214/1106672 (executing program) 2021/06/25 06:23:03 fetching corpus: 16699, signal 899192/1107826 (executing program) 2021/06/25 06:23:03 fetching corpus: 16749, signal 899743/1108736 (executing program) 2021/06/25 06:23:03 fetching corpus: 16799, signal 901617/1110240 (executing program) 2021/06/25 06:23:03 fetching corpus: 16849, signal 902786/1111381 (executing program) 2021/06/25 06:23:04 fetching corpus: 16899, signal 903996/1112569 (executing program) 2021/06/25 06:23:04 fetching corpus: 16949, signal 905167/1113726 (executing program) 2021/06/25 06:23:04 fetching corpus: 16999, signal 905985/1114749 (executing program) 2021/06/25 06:23:04 fetching corpus: 17049, signal 906394/1115545 (executing program) 2021/06/25 06:23:04 fetching corpus: 17099, signal 907000/1116460 (executing program) 2021/06/25 06:23:05 fetching corpus: 17149, signal 907493/1117317 (executing program) 2021/06/25 06:23:05 fetching corpus: 17199, signal 908404/1118378 (executing program) 2021/06/25 06:23:05 fetching corpus: 17249, signal 909113/1119308 (executing program) 2021/06/25 06:23:05 fetching corpus: 17299, signal 910195/1120442 (executing program) syzkaller login: [ 132.600063][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606652][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 06:23:05 fetching corpus: 17349, signal 911052/1121473 (executing program) 2021/06/25 06:23:06 fetching corpus: 17399, signal 911744/1122367 (executing program) 2021/06/25 06:23:06 fetching corpus: 17449, signal 912469/1123334 (executing program) 2021/06/25 06:23:06 fetching corpus: 17499, signal 913308/1124283 (executing program) 2021/06/25 06:23:06 fetching corpus: 17549, signal 914032/1125245 (executing program) 2021/06/25 06:23:06 fetching corpus: 17599, signal 914560/1126094 (executing program) 2021/06/25 06:23:07 fetching corpus: 17649, signal 915484/1127169 (executing program) 2021/06/25 06:23:07 fetching corpus: 17699, signal 916395/1128178 (executing program) 2021/06/25 06:23:07 fetching corpus: 17749, signal 917055/1129055 (executing program) 2021/06/25 06:23:07 fetching corpus: 17799, signal 917950/1130073 (executing program) 2021/06/25 06:23:07 fetching corpus: 17849, signal 918622/1130949 (executing program) 2021/06/25 06:23:07 fetching corpus: 17899, signal 919503/1131933 (executing program) 2021/06/25 06:23:07 fetching corpus: 17949, signal 920574/1132990 (executing program) 2021/06/25 06:23:07 fetching corpus: 17999, signal 921315/1133937 (executing program) 2021/06/25 06:23:08 fetching corpus: 18049, signal 922681/1135136 (executing program) 2021/06/25 06:23:08 fetching corpus: 18099, signal 923401/1136046 (executing program) 2021/06/25 06:23:08 fetching corpus: 18149, signal 924156/1136920 (executing program) 2021/06/25 06:23:08 fetching corpus: 18199, signal 925198/1137912 (executing program) 2021/06/25 06:23:08 fetching corpus: 18249, signal 926231/1138981 (executing program) 2021/06/25 06:23:08 fetching corpus: 18299, signal 926788/1139799 (executing program) 2021/06/25 06:23:08 fetching corpus: 18349, signal 927507/1140690 (executing program) 2021/06/25 06:23:09 fetching corpus: 18399, signal 928124/1141508 (executing program) 2021/06/25 06:23:09 fetching corpus: 18449, signal 928786/1142346 (executing program) 2021/06/25 06:23:09 fetching corpus: 18499, signal 929607/1143250 (executing program) 2021/06/25 06:23:09 fetching corpus: 18549, signal 930264/1144104 (executing program) 2021/06/25 06:23:09 fetching corpus: 18599, signal 931263/1145073 (executing program) 2021/06/25 06:23:09 fetching corpus: 18649, signal 931998/1145965 (executing program) 2021/06/25 06:23:09 fetching corpus: 18699, signal 932930/1146951 (executing program) 2021/06/25 06:23:09 fetching corpus: 18749, signal 933675/1147858 (executing program) 2021/06/25 06:23:10 fetching corpus: 18799, signal 934193/1148632 (executing program) 2021/06/25 06:23:10 fetching corpus: 18849, signal 935360/1149663 (executing program) 2021/06/25 06:23:10 fetching corpus: 18899, signal 936066/1150536 (executing program) 2021/06/25 06:23:10 fetching corpus: 18949, signal 936672/1151336 (executing program) 2021/06/25 06:23:10 fetching corpus: 18999, signal 937873/1152404 (executing program) 2021/06/25 06:23:10 fetching corpus: 19049, signal 938609/1153254 (executing program) 2021/06/25 06:23:10 fetching corpus: 19099, signal 939326/1154114 (executing program) 2021/06/25 06:23:11 fetching corpus: 19149, signal 940089/1154995 (executing program) 2021/06/25 06:23:11 fetching corpus: 19199, signal 940796/1155838 (executing program) 2021/06/25 06:23:11 fetching corpus: 19249, signal 941383/1156606 (executing program) 2021/06/25 06:23:11 fetching corpus: 19299, signal 942015/1157401 (executing program) 2021/06/25 06:23:11 fetching corpus: 19349, signal 942751/1158252 (executing program) 2021/06/25 06:23:11 fetching corpus: 19399, signal 943390/1159130 (executing program) 2021/06/25 06:23:11 fetching corpus: 19449, signal 943893/1159914 (executing program) 2021/06/25 06:23:11 fetching corpus: 19499, signal 944367/1160636 (executing program) 2021/06/25 06:23:12 fetching corpus: 19549, signal 944961/1161453 (executing program) 2021/06/25 06:23:12 fetching corpus: 19599, signal 945909/1162406 (executing program) 2021/06/25 06:23:12 fetching corpus: 19649, signal 946574/1163167 (executing program) 2021/06/25 06:23:12 fetching corpus: 19699, signal 946997/1163871 (executing program) 2021/06/25 06:23:12 fetching corpus: 19749, signal 948045/1164848 (executing program) 2021/06/25 06:23:12 fetching corpus: 19799, signal 948537/1165566 (executing program) 2021/06/25 06:23:12 fetching corpus: 19849, signal 949598/1166495 (executing program) 2021/06/25 06:23:13 fetching corpus: 19899, signal 950153/1167259 (executing program) 2021/06/25 06:23:13 fetching corpus: 19949, signal 950745/1168038 (executing program) 2021/06/25 06:23:13 fetching corpus: 19999, signal 951262/1168774 (executing program) 2021/06/25 06:23:13 fetching corpus: 20049, signal 952565/1169862 (executing program) 2021/06/25 06:23:13 fetching corpus: 20099, signal 953097/1170607 (executing program) 2021/06/25 06:23:13 fetching corpus: 20149, signal 953572/1171301 (executing program) 2021/06/25 06:23:13 fetching corpus: 20199, signal 954382/1172179 (executing program) 2021/06/25 06:23:13 fetching corpus: 20249, signal 954863/1172924 (executing program) 2021/06/25 06:23:14 fetching corpus: 20299, signal 955496/1173722 (executing program) 2021/06/25 06:23:14 fetching corpus: 20349, signal 956397/1174605 (executing program) 2021/06/25 06:23:14 fetching corpus: 20399, signal 957170/1175406 (executing program) 2021/06/25 06:23:14 fetching corpus: 20449, signal 957803/1176146 (executing program) 2021/06/25 06:23:14 fetching corpus: 20499, signal 958305/1176874 (executing program) 2021/06/25 06:23:14 fetching corpus: 20549, signal 958958/1177623 (executing program) 2021/06/25 06:23:14 fetching corpus: 20599, signal 960083/1178528 (executing program) 2021/06/25 06:23:15 fetching corpus: 20649, signal 961131/1179463 (executing program) 2021/06/25 06:23:15 fetching corpus: 20699, signal 962149/1180299 (executing program) 2021/06/25 06:23:15 fetching corpus: 20749, signal 962844/1181049 (executing program) 2021/06/25 06:23:15 fetching corpus: 20799, signal 963740/1181884 (executing program) 2021/06/25 06:23:15 fetching corpus: 20849, signal 964435/1182651 (executing program) 2021/06/25 06:23:15 fetching corpus: 20899, signal 965454/1183532 (executing program) 2021/06/25 06:23:16 fetching corpus: 20949, signal 965955/1184211 (executing program) 2021/06/25 06:23:16 fetching corpus: 20999, signal 966944/1185090 (executing program) 2021/06/25 06:23:16 fetching corpus: 21049, signal 967591/1185871 (executing program) 2021/06/25 06:23:16 fetching corpus: 21099, signal 968608/1186779 (executing program) 2021/06/25 06:23:16 fetching corpus: 21149, signal 969238/1187517 (executing program) 2021/06/25 06:23:16 fetching corpus: 21199, signal 969862/1188296 (executing program) 2021/06/25 06:23:16 fetching corpus: 21249, signal 970665/1189058 (executing program) 2021/06/25 06:23:16 fetching corpus: 21299, signal 971306/1189787 (executing program) 2021/06/25 06:23:17 fetching corpus: 21349, signal 971926/1190532 (executing program) 2021/06/25 06:23:17 fetching corpus: 21399, signal 972478/1191269 (executing program) 2021/06/25 06:23:17 fetching corpus: 21449, signal 973920/1192247 (executing program) 2021/06/25 06:23:17 fetching corpus: 21499, signal 974474/1192980 (executing program) 2021/06/25 06:23:17 fetching corpus: 21549, signal 975043/1193670 (executing program) 2021/06/25 06:23:17 fetching corpus: 21599, signal 975370/1194295 (executing program) 2021/06/25 06:23:17 fetching corpus: 21649, signal 975786/1194984 (executing program) 2021/06/25 06:23:17 fetching corpus: 21699, signal 976312/1195674 (executing program) 2021/06/25 06:23:17 fetching corpus: 21749, signal 976796/1196397 (executing program) 2021/06/25 06:23:18 fetching corpus: 21799, signal 977501/1197100 (executing program) 2021/06/25 06:23:18 fetching corpus: 21849, signal 978114/1197821 (executing program) 2021/06/25 06:23:18 fetching corpus: 21899, signal 979135/1198650 (executing program) 2021/06/25 06:23:18 fetching corpus: 21949, signal 979693/1199321 (executing program) 2021/06/25 06:23:18 fetching corpus: 21999, signal 980197/1200002 (executing program) 2021/06/25 06:23:18 fetching corpus: 22049, signal 980955/1200794 (executing program) 2021/06/25 06:23:18 fetching corpus: 22099, signal 981430/1201401 (executing program) 2021/06/25 06:23:19 fetching corpus: 22149, signal 981949/1202037 (executing program) 2021/06/25 06:23:19 fetching corpus: 22199, signal 982372/1202695 (executing program) 2021/06/25 06:23:19 fetching corpus: 22249, signal 982898/1203344 (executing program) 2021/06/25 06:23:19 fetching corpus: 22299, signal 983357/1204010 (executing program) 2021/06/25 06:23:19 fetching corpus: 22349, signal 984030/1204722 (executing program) 2021/06/25 06:23:19 fetching corpus: 22399, signal 984783/1205489 (executing program) 2021/06/25 06:23:19 fetching corpus: 22449, signal 985522/1206187 (executing program) 2021/06/25 06:23:20 fetching corpus: 22499, signal 986107/1206835 (executing program) 2021/06/25 06:23:20 fetching corpus: 22549, signal 986453/1207421 (executing program) 2021/06/25 06:23:20 fetching corpus: 22599, signal 986880/1208047 (executing program) 2021/06/25 06:23:20 fetching corpus: 22649, signal 987455/1208704 (executing program) 2021/06/25 06:23:20 fetching corpus: 22699, signal 988027/1209352 (executing program) 2021/06/25 06:23:20 fetching corpus: 22749, signal 988509/1209991 (executing program) 2021/06/25 06:23:20 fetching corpus: 22799, signal 988943/1210595 (executing program) 2021/06/25 06:23:20 fetching corpus: 22849, signal 989986/1211378 (executing program) 2021/06/25 06:23:21 fetching corpus: 22899, signal 990881/1212144 (executing program) 2021/06/25 06:23:21 fetching corpus: 22949, signal 991794/1212902 (executing program) 2021/06/25 06:23:21 fetching corpus: 22999, signal 992279/1213522 (executing program) 2021/06/25 06:23:21 fetching corpus: 23049, signal 992844/1214202 (executing program) 2021/06/25 06:23:21 fetching corpus: 23099, signal 993350/1214813 (executing program) 2021/06/25 06:23:21 fetching corpus: 23149, signal 993765/1215390 (executing program) 2021/06/25 06:23:21 fetching corpus: 23199, signal 994472/1216099 (executing program) 2021/06/25 06:23:21 fetching corpus: 23249, signal 994935/1216719 (executing program) 2021/06/25 06:23:22 fetching corpus: 23299, signal 995535/1217379 (executing program) 2021/06/25 06:23:22 fetching corpus: 23349, signal 995889/1217958 (executing program) 2021/06/25 06:23:22 fetching corpus: 23399, signal 996431/1218572 (executing program) 2021/06/25 06:23:22 fetching corpus: 23449, signal 996982/1219202 (executing program) 2021/06/25 06:23:22 fetching corpus: 23499, signal 997557/1219874 (executing program) 2021/06/25 06:23:22 fetching corpus: 23549, signal 998394/1220585 (executing program) 2021/06/25 06:23:22 fetching corpus: 23599, signal 999199/1221324 (executing program) 2021/06/25 06:23:23 fetching corpus: 23649, signal 999668/1221922 (executing program) 2021/06/25 06:23:23 fetching corpus: 23699, signal 1000123/1222459 (executing program) 2021/06/25 06:23:23 fetching corpus: 23749, signal 1000715/1223120 (executing program) 2021/06/25 06:23:23 fetching corpus: 23799, signal 1001579/1223808 (executing program) 2021/06/25 06:23:23 fetching corpus: 23849, signal 1002065/1224438 (executing program) 2021/06/25 06:23:23 fetching corpus: 23899, signal 1002926/1225149 (executing program) 2021/06/25 06:23:23 fetching corpus: 23949, signal 1004663/1226079 (executing program) 2021/06/25 06:23:24 fetching corpus: 23999, signal 1006077/1226932 (executing program) 2021/06/25 06:23:24 fetching corpus: 24049, signal 1006541/1227521 (executing program) 2021/06/25 06:23:24 fetching corpus: 24099, signal 1007084/1228138 (executing program) 2021/06/25 06:23:24 fetching corpus: 24149, signal 1007624/1228747 (executing program) 2021/06/25 06:23:24 fetching corpus: 24199, signal 1008353/1229393 (executing program) 2021/06/25 06:23:24 fetching corpus: 24249, signal 1008783/1229964 (executing program) 2021/06/25 06:23:24 fetching corpus: 24299, signal 1009919/1230751 (executing program) 2021/06/25 06:23:24 fetching corpus: 24349, signal 1010395/1231333 (executing program) 2021/06/25 06:23:25 fetching corpus: 24399, signal 1011142/1231994 (executing program) 2021/06/25 06:23:25 fetching corpus: 24449, signal 1011544/1232547 (executing program) 2021/06/25 06:23:25 fetching corpus: 24499, signal 1011977/1233094 (executing program) 2021/06/25 06:23:25 fetching corpus: 24549, signal 1012370/1233659 (executing program) 2021/06/25 06:23:25 fetching corpus: 24599, signal 1012919/1234225 (executing program) 2021/06/25 06:23:25 fetching corpus: 24649, signal 1013664/1234819 (executing program) 2021/06/25 06:23:25 fetching corpus: 24699, signal 1014322/1235424 (executing program) 2021/06/25 06:23:26 fetching corpus: 24749, signal 1015148/1236056 (executing program) 2021/06/25 06:23:26 fetching corpus: 24799, signal 1015937/1236650 (executing program) 2021/06/25 06:23:26 fetching corpus: 24849, signal 1016549/1237231 (executing program) 2021/06/25 06:23:26 fetching corpus: 24899, signal 1016958/1237763 (executing program) 2021/06/25 06:23:26 fetching corpus: 24949, signal 1017628/1238344 (executing program) 2021/06/25 06:23:26 fetching corpus: 24999, signal 1018054/1238879 (executing program) 2021/06/25 06:23:26 fetching corpus: 25049, signal 1018388/1239404 (executing program) 2021/06/25 06:23:27 fetching corpus: 25099, signal 1019128/1240009 (executing program) 2021/06/25 06:23:27 fetching corpus: 25149, signal 1019637/1240534 (executing program) 2021/06/25 06:23:27 fetching corpus: 25199, signal 1020053/1241068 (executing program) 2021/06/25 06:23:27 fetching corpus: 25249, signal 1020686/1241651 (executing program) 2021/06/25 06:23:27 fetching corpus: 25299, signal 1021208/1242215 (executing program) 2021/06/25 06:23:27 fetching corpus: 25349, signal 1021587/1242760 (executing program) 2021/06/25 06:23:27 fetching corpus: 25399, signal 1021976/1243281 (executing program) 2021/06/25 06:23:27 fetching corpus: 25449, signal 1022445/1243805 (executing program) 2021/06/25 06:23:28 fetching corpus: 25499, signal 1023244/1244409 (executing program) 2021/06/25 06:23:28 fetching corpus: 25549, signal 1023765/1244932 (executing program) 2021/06/25 06:23:28 fetching corpus: 25599, signal 1024363/1245474 (executing program) 2021/06/25 06:23:28 fetching corpus: 25649, signal 1025181/1246086 (executing program) 2021/06/25 06:23:28 fetching corpus: 25699, signal 1025488/1246559 (executing program) 2021/06/25 06:23:28 fetching corpus: 25749, signal 1025933/1247101 (executing program) 2021/06/25 06:23:28 fetching corpus: 25799, signal 1026354/1247595 (executing program) 2021/06/25 06:23:28 fetching corpus: 25849, signal 1026854/1248143 (executing program) 2021/06/25 06:23:28 fetching corpus: 25899, signal 1027711/1248740 (executing program) 2021/06/25 06:23:29 fetching corpus: 25949, signal 1028172/1249243 (executing program) 2021/06/25 06:23:29 fetching corpus: 25999, signal 1028577/1249738 (executing program) 2021/06/25 06:23:29 fetching corpus: 26049, signal 1029082/1250294 (executing program) 2021/06/25 06:23:29 fetching corpus: 26099, signal 1029501/1250791 (executing program) 2021/06/25 06:23:29 fetching corpus: 26149, signal 1029961/1251298 (executing program) 2021/06/25 06:23:29 fetching corpus: 26199, signal 1030470/1251822 (executing program) 2021/06/25 06:23:29 fetching corpus: 26249, signal 1031023/1252398 (executing program) 2021/06/25 06:23:30 fetching corpus: 26299, signal 1031558/1252953 (executing program) 2021/06/25 06:23:30 fetching corpus: 26349, signal 1031950/1253462 (executing program) 2021/06/25 06:23:30 fetching corpus: 26399, signal 1032432/1253981 (executing program) 2021/06/25 06:23:30 fetching corpus: 26449, signal 1032801/1254460 (executing program) 2021/06/25 06:23:30 fetching corpus: 26499, signal 1033357/1254978 (executing program) 2021/06/25 06:23:30 fetching corpus: 26549, signal 1033978/1255501 (executing program) 2021/06/25 06:23:30 fetching corpus: 26599, signal 1034432/1256029 (executing program) 2021/06/25 06:23:30 fetching corpus: 26649, signal 1035276/1256582 (executing program) 2021/06/25 06:23:31 fetching corpus: 26699, signal 1035898/1257135 (executing program) 2021/06/25 06:23:31 fetching corpus: 26749, signal 1038710/1258071 (executing program) 2021/06/25 06:23:31 fetching corpus: 26799, signal 1039319/1258609 (executing program) 2021/06/25 06:23:31 fetching corpus: 26849, signal 1039822/1259058 (executing program) 2021/06/25 06:23:31 fetching corpus: 26899, signal 1040517/1259591 (executing program) 2021/06/25 06:23:31 fetching corpus: 26949, signal 1041028/1260097 (executing program) 2021/06/25 06:23:31 fetching corpus: 26999, signal 1041383/1260585 (executing program) 2021/06/25 06:23:31 fetching corpus: 27049, signal 1041862/1261065 (executing program) 2021/06/25 06:23:32 fetching corpus: 27099, signal 1042458/1261559 (executing program) 2021/06/25 06:23:32 fetching corpus: 27149, signal 1042849/1262056 (executing program) 2021/06/25 06:23:32 fetching corpus: 27199, signal 1043431/1262575 (executing program) 2021/06/25 06:23:32 fetching corpus: 27249, signal 1043988/1263090 (executing program) 2021/06/25 06:23:32 fetching corpus: 27299, signal 1044462/1263597 (executing program) 2021/06/25 06:23:32 fetching corpus: 27349, signal 1045053/1264108 (executing program) 2021/06/25 06:23:32 fetching corpus: 27399, signal 1045763/1264623 (executing program) 2021/06/25 06:23:32 fetching corpus: 27449, signal 1046288/1265160 (executing program) 2021/06/25 06:23:33 fetching corpus: 27499, signal 1047178/1265707 (executing program) 2021/06/25 06:23:33 fetching corpus: 27549, signal 1047678/1266182 (executing program) 2021/06/25 06:23:33 fetching corpus: 27599, signal 1048443/1266687 (executing program) 2021/06/25 06:23:33 fetching corpus: 27649, signal 1048858/1267138 (executing program) 2021/06/25 06:23:33 fetching corpus: 27699, signal 1049301/1267621 (executing program) 2021/06/25 06:23:33 fetching corpus: 27749, signal 1049885/1268090 (executing program) 2021/06/25 06:23:34 fetching corpus: 27799, signal 1050237/1268504 (executing program) 2021/06/25 06:23:34 fetching corpus: 27849, signal 1050490/1268957 (executing program) 2021/06/25 06:23:34 fetching corpus: 27899, signal 1050901/1269460 (executing program) 2021/06/25 06:23:34 fetching corpus: 27949, signal 1051470/1269946 (executing program) 2021/06/25 06:23:34 fetching corpus: 27999, signal 1051877/1270369 (executing program) 2021/06/25 06:23:34 fetching corpus: 28049, signal 1052240/1270813 (executing program) 2021/06/25 06:23:34 fetching corpus: 28099, signal 1052798/1271269 (executing program) 2021/06/25 06:23:34 fetching corpus: 28149, signal 1053354/1271703 (executing program) 2021/06/25 06:23:35 fetching corpus: 28199, signal 1053718/1272127 (executing program) 2021/06/25 06:23:35 fetching corpus: 28249, signal 1054057/1272565 (executing program) 2021/06/25 06:23:35 fetching corpus: 28299, signal 1054470/1272986 (executing program) 2021/06/25 06:23:35 fetching corpus: 28349, signal 1054835/1273398 (executing program) 2021/06/25 06:23:35 fetching corpus: 28399, signal 1055698/1273897 (executing program) 2021/06/25 06:23:35 fetching corpus: 28449, signal 1056129/1274331 (executing program) 2021/06/25 06:23:35 fetching corpus: 28499, signal 1056498/1274728 (executing program) 2021/06/25 06:23:35 fetching corpus: 28549, signal 1056853/1275140 (executing program) 2021/06/25 06:23:35 fetching corpus: 28599, signal 1057339/1275576 (executing program) 2021/06/25 06:23:36 fetching corpus: 28649, signal 1058076/1276062 (executing program) 2021/06/25 06:23:36 fetching corpus: 28699, signal 1058586/1276502 (executing program) 2021/06/25 06:23:36 fetching corpus: 28749, signal 1059181/1276969 (executing program) 2021/06/25 06:23:36 fetching corpus: 28799, signal 1059776/1277430 (executing program) 2021/06/25 06:23:36 fetching corpus: 28849, signal 1060283/1277880 (executing program) 2021/06/25 06:23:36 fetching corpus: 28899, signal 1060973/1278331 (executing program) 2021/06/25 06:23:36 fetching corpus: 28949, signal 1061345/1278742 (executing program) 2021/06/25 06:23:36 fetching corpus: 28999, signal 1061746/1279176 (executing program) 2021/06/25 06:23:36 fetching corpus: 29049, signal 1062155/1279591 (executing program) 2021/06/25 06:23:37 fetching corpus: 29099, signal 1062478/1280002 (executing program) 2021/06/25 06:23:37 fetching corpus: 29149, signal 1063175/1280446 (executing program) 2021/06/25 06:23:37 fetching corpus: 29199, signal 1063755/1280897 (executing program) 2021/06/25 06:23:37 fetching corpus: 29249, signal 1064031/1281326 (executing program) 2021/06/25 06:23:37 fetching corpus: 29299, signal 1064447/1281748 (executing program) 2021/06/25 06:23:38 fetching corpus: 29349, signal 1064971/1282186 (executing program) 2021/06/25 06:23:38 fetching corpus: 29399, signal 1065572/1282646 (executing program) 2021/06/25 06:23:38 fetching corpus: 29449, signal 1066001/1283050 (executing program) 2021/06/25 06:23:38 fetching corpus: 29499, signal 1066680/1283496 (executing program) 2021/06/25 06:23:38 fetching corpus: 29549, signal 1067105/1283922 (executing program) 2021/06/25 06:23:38 fetching corpus: 29599, signal 1067644/1284338 (executing program) 2021/06/25 06:23:38 fetching corpus: 29649, signal 1068243/1284767 (executing program) 2021/06/25 06:23:38 fetching corpus: 29699, signal 1069077/1285222 (executing program) 2021/06/25 06:23:39 fetching corpus: 29749, signal 1069566/1285639 (executing program) 2021/06/25 06:23:39 fetching corpus: 29799, signal 1070025/1286013 (executing program) 2021/06/25 06:23:39 fetching corpus: 29849, signal 1070398/1286412 (executing program) 2021/06/25 06:23:39 fetching corpus: 29899, signal 1070944/1286806 (executing program) 2021/06/25 06:23:39 fetching corpus: 29949, signal 1071386/1287210 (executing program) 2021/06/25 06:23:39 fetching corpus: 29999, signal 1071930/1287606 (executing program) 2021/06/25 06:23:39 fetching corpus: 30049, signal 1072656/1288031 (executing program) 2021/06/25 06:23:39 fetching corpus: 30099, signal 1073302/1288446 (executing program) 2021/06/25 06:23:40 fetching corpus: 30149, signal 1073799/1288845 (executing program) 2021/06/25 06:23:40 fetching corpus: 30199, signal 1074204/1289267 (executing program) 2021/06/25 06:23:40 fetching corpus: 30249, signal 1074668/1289670 (executing program) 2021/06/25 06:23:40 fetching corpus: 30299, signal 1075282/1290045 (executing program) 2021/06/25 06:23:40 fetching corpus: 30349, signal 1075839/1290431 (executing program) 2021/06/25 06:23:40 fetching corpus: 30399, signal 1076385/1290837 (executing program) 2021/06/25 06:23:40 fetching corpus: 30449, signal 1076721/1291172 (executing program) 2021/06/25 06:23:40 fetching corpus: 30499, signal 1077205/1291552 (executing program) 2021/06/25 06:23:40 fetching corpus: 30549, signal 1077760/1291923 (executing program) 2021/06/25 06:23:41 fetching corpus: 30599, signal 1078088/1292336 (executing program) 2021/06/25 06:23:41 fetching corpus: 30649, signal 1078369/1292659 (executing program) 2021/06/25 06:23:41 fetching corpus: 30699, signal 1078750/1293006 (executing program) 2021/06/25 06:23:41 fetching corpus: 30749, signal 1079079/1293356 (executing program) 2021/06/25 06:23:41 fetching corpus: 30799, signal 1079494/1293745 (executing program) 2021/06/25 06:23:41 fetching corpus: 30849, signal 1080117/1294127 (executing program) 2021/06/25 06:23:41 fetching corpus: 30899, signal 1080406/1294488 (executing program) 2021/06/25 06:23:42 fetching corpus: 30949, signal 1080916/1294878 (executing program) 2021/06/25 06:23:42 fetching corpus: 30999, signal 1081495/1295260 (executing program) 2021/06/25 06:23:42 fetching corpus: 31049, signal 1082168/1295636 (executing program) 2021/06/25 06:23:42 fetching corpus: 31099, signal 1082569/1295983 (executing program) 2021/06/25 06:23:42 fetching corpus: 31149, signal 1082914/1296316 (executing program) 2021/06/25 06:23:42 fetching corpus: 31199, signal 1083435/1296677 (executing program) 2021/06/25 06:23:42 fetching corpus: 31249, signal 1083792/1297026 (executing program) 2021/06/25 06:23:43 fetching corpus: 31299, signal 1084160/1297378 (executing program) 2021/06/25 06:23:43 fetching corpus: 31349, signal 1084726/1297749 (executing program) 2021/06/25 06:23:43 fetching corpus: 31399, signal 1085204/1298131 (executing program) 2021/06/25 06:23:43 fetching corpus: 31449, signal 1085754/1298463 (executing program) 2021/06/25 06:23:43 fetching corpus: 31499, signal 1086252/1298804 (executing program) 2021/06/25 06:23:43 fetching corpus: 31549, signal 1086957/1299154 (executing program) 2021/06/25 06:23:43 fetching corpus: 31599, signal 1087712/1299539 (executing program) 2021/06/25 06:23:43 fetching corpus: 31649, signal 1088258/1299889 (executing program) 2021/06/25 06:23:44 fetching corpus: 31699, signal 1088942/1300200 (executing program) 2021/06/25 06:23:44 fetching corpus: 31749, signal 1089249/1300533 (executing program) 2021/06/25 06:23:44 fetching corpus: 31799, signal 1089730/1300870 (executing program) 2021/06/25 06:23:44 fetching corpus: 31849, signal 1090326/1301225 (executing program) 2021/06/25 06:23:44 fetching corpus: 31899, signal 1090647/1301547 (executing program) 2021/06/25 06:23:44 fetching corpus: 31949, signal 1091053/1301859 (executing program) 2021/06/25 06:23:44 fetching corpus: 31999, signal 1091516/1302199 (executing program) 2021/06/25 06:23:44 fetching corpus: 32049, signal 1091985/1302531 (executing program) 2021/06/25 06:23:45 fetching corpus: 32099, signal 1092520/1302881 (executing program) 2021/06/25 06:23:45 fetching corpus: 32149, signal 1093119/1303204 (executing program) 2021/06/25 06:23:45 fetching corpus: 32199, signal 1093521/1303538 (executing program) 2021/06/25 06:23:45 fetching corpus: 32249, signal 1093972/1303849 (executing program) 2021/06/25 06:23:45 fetching corpus: 32299, signal 1094292/1304166 (executing program) 2021/06/25 06:23:45 fetching corpus: 32349, signal 1094905/1304492 (executing program) 2021/06/25 06:23:45 fetching corpus: 32399, signal 1095152/1304832 (executing program) 2021/06/25 06:23:45 fetching corpus: 32449, signal 1097020/1305162 (executing program) 2021/06/25 06:23:46 fetching corpus: 32499, signal 1097475/1305513 (executing program) 2021/06/25 06:23:46 fetching corpus: 32549, signal 1098649/1305834 (executing program) 2021/06/25 06:23:46 fetching corpus: 32599, signal 1098994/1306104 (executing program) 2021/06/25 06:23:46 fetching corpus: 32649, signal 1099485/1306105 (executing program) 2021/06/25 06:23:46 fetching corpus: 32699, signal 1099755/1306105 (executing program) 2021/06/25 06:23:46 fetching corpus: 32749, signal 1100421/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 32799, signal 1101234/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 32849, signal 1101590/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 32899, signal 1101841/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 32949, signal 1102471/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 32999, signal 1103014/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 33049, signal 1103407/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 33099, signal 1103697/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 33149, signal 1104165/1306105 (executing program) 2021/06/25 06:23:47 fetching corpus: 33199, signal 1104530/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33249, signal 1104944/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33299, signal 1105288/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33349, signal 1105840/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33399, signal 1106417/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33449, signal 1106739/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33499, signal 1107592/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33549, signal 1107928/1306105 (executing program) 2021/06/25 06:23:48 fetching corpus: 33599, signal 1108269/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33649, signal 1108789/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33699, signal 1109168/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33749, signal 1109749/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33799, signal 1110065/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33849, signal 1110379/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33899, signal 1110756/1306105 (executing program) 2021/06/25 06:23:49 fetching corpus: 33949, signal 1111161/1306105 (executing program) 2021/06/25 06:23:50 fetching corpus: 33999, signal 1111705/1306105 (executing program) 2021/06/25 06:23:50 fetching corpus: 34049, signal 1112267/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34099, signal 1112800/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34149, signal 1113179/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34199, signal 1113591/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34249, signal 1113889/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34299, signal 1114381/1306108 (executing program) 2021/06/25 06:23:50 fetching corpus: 34349, signal 1114727/1306108 (executing program) 2021/06/25 06:23:51 fetching corpus: 34399, signal 1115034/1306108 (executing program) 2021/06/25 06:23:51 fetching corpus: 34449, signal 1115387/1306108 (executing program) 2021/06/25 06:23:51 fetching corpus: 34499, signal 1116025/1306108 (executing program) 2021/06/25 06:23:51 fetching corpus: 34549, signal 1116403/1306108 (executing program) 2021/06/25 06:23:51 fetching corpus: 34599, signal 1116870/1306109 (executing program) 2021/06/25 06:23:51 fetching corpus: 34649, signal 1117461/1306109 (executing program) 2021/06/25 06:23:52 fetching corpus: 34699, signal 1117976/1306109 (executing program) 2021/06/25 06:23:52 fetching corpus: 34749, signal 1118288/1306109 (executing program) 2021/06/25 06:23:52 fetching corpus: 34799, signal 1118817/1306111 (executing program) 2021/06/25 06:23:52 fetching corpus: 34849, signal 1119456/1306111 (executing program) 2021/06/25 06:23:52 fetching corpus: 34899, signal 1119758/1306111 (executing program) 2021/06/25 06:23:52 fetching corpus: 34949, signal 1121006/1306111 (executing program) 2021/06/25 06:23:52 fetching corpus: 34999, signal 1121432/1306111 (executing program) 2021/06/25 06:23:52 fetching corpus: 35049, signal 1121766/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35099, signal 1122046/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35149, signal 1122510/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35199, signal 1122796/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35249, signal 1123396/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35299, signal 1123749/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35349, signal 1124046/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35399, signal 1124475/1306111 (executing program) 2021/06/25 06:23:53 fetching corpus: 35449, signal 1124849/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35499, signal 1125258/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35549, signal 1125600/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35599, signal 1125931/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35649, signal 1126295/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35699, signal 1126905/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35749, signal 1127554/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35799, signal 1128497/1306111 (executing program) 2021/06/25 06:23:54 fetching corpus: 35849, signal 1128780/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 35899, signal 1129152/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 35949, signal 1129524/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 35999, signal 1130032/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 36049, signal 1130512/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 36099, signal 1131044/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 36149, signal 1131429/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 36199, signal 1131837/1306111 (executing program) 2021/06/25 06:23:55 fetching corpus: 36249, signal 1132281/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36299, signal 1132678/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36349, signal 1133113/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36399, signal 1133448/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36449, signal 1133841/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36499, signal 1134271/1306111 (executing program) 2021/06/25 06:23:56 fetching corpus: 36549, signal 1134616/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36599, signal 1134834/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36649, signal 1135717/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36699, signal 1136120/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36749, signal 1136377/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36799, signal 1136764/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36849, signal 1136936/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36899, signal 1137260/1306114 (executing program) 2021/06/25 06:23:57 fetching corpus: 36949, signal 1137534/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 36999, signal 1137899/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37049, signal 1138281/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37099, signal 1138604/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37149, signal 1139025/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37199, signal 1139282/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37249, signal 1139586/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37299, signal 1140138/1306114 (executing program) 2021/06/25 06:23:58 fetching corpus: 37349, signal 1140494/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37399, signal 1140858/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37449, signal 1141174/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37499, signal 1141514/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37549, signal 1142150/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37599, signal 1142418/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37649, signal 1142675/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37699, signal 1143078/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37749, signal 1143396/1306114 (executing program) 2021/06/25 06:23:59 fetching corpus: 37799, signal 1143750/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 37849, signal 1144103/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 37899, signal 1144471/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 37949, signal 1144672/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 37999, signal 1145053/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 38049, signal 1145430/1306114 (executing program) 2021/06/25 06:24:00 fetching corpus: 38098, signal 1145919/1306116 (executing program) 2021/06/25 06:24:00 fetching corpus: 38148, signal 1146510/1306116 (executing program) 2021/06/25 06:24:01 fetching corpus: 38198, signal 1146791/1306116 (executing program) 2021/06/25 06:24:01 fetching corpus: 38248, signal 1147154/1306116 (executing program) 2021/06/25 06:24:01 fetching corpus: 38298, signal 1147663/1306116 (executing program) 2021/06/25 06:24:01 fetching corpus: 38348, signal 1148023/1306116 (executing program) 2021/06/25 06:24:01 fetching corpus: 38398, signal 1148360/1306116 (executing program) 2021/06/25 06:24:02 fetching corpus: 38448, signal 1148591/1306118 (executing program) 2021/06/25 06:24:02 fetching corpus: 38498, signal 1148888/1306118 (executing program) 2021/06/25 06:24:02 fetching corpus: 38548, signal 1149464/1306118 (executing program) 2021/06/25 06:24:02 fetching corpus: 38598, signal 1149744/1306118 (executing program) 2021/06/25 06:24:02 fetching corpus: 38648, signal 1150016/1306118 (executing program) 2021/06/25 06:24:03 fetching corpus: 38698, signal 1150405/1306118 (executing program) 2021/06/25 06:24:03 fetching corpus: 38748, signal 1150642/1306119 (executing program) 2021/06/25 06:24:03 fetching corpus: 38798, signal 1150896/1306119 (executing program) 2021/06/25 06:24:03 fetching corpus: 38848, signal 1151856/1306119 (executing program) 2021/06/25 06:24:03 fetching corpus: 38898, signal 1152105/1306119 (executing program) 2021/06/25 06:24:03 fetching corpus: 38948, signal 1152381/1306119 (executing program) 2021/06/25 06:24:03 fetching corpus: 38998, signal 1152679/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39048, signal 1152981/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39098, signal 1153520/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39148, signal 1153911/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39198, signal 1154219/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39248, signal 1154518/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39298, signal 1154795/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39348, signal 1155066/1306120 (executing program) 2021/06/25 06:24:04 fetching corpus: 39398, signal 1155436/1306120 (executing program) 2021/06/25 06:24:05 fetching corpus: 39448, signal 1155873/1306120 (executing program) 2021/06/25 06:24:05 fetching corpus: 39498, signal 1156172/1306120 (executing program) 2021/06/25 06:24:05 fetching corpus: 39548, signal 1156414/1306120 (executing program) 2021/06/25 06:24:05 fetching corpus: 39598, signal 1156756/1306120 (executing program) 2021/06/25 06:24:05 fetching corpus: 39648, signal 1157017/1306126 (executing program) 2021/06/25 06:24:05 fetching corpus: 39698, signal 1157372/1306127 (executing program) 2021/06/25 06:24:05 fetching corpus: 39748, signal 1157696/1306127 (executing program) 2021/06/25 06:24:05 fetching corpus: 39798, signal 1158069/1306127 (executing program) 2021/06/25 06:24:05 fetching corpus: 39848, signal 1158457/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 39898, signal 1158814/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 39948, signal 1159188/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 39998, signal 1159461/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 40048, signal 1159752/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 40098, signal 1160193/1306127 (executing program) 2021/06/25 06:24:06 fetching corpus: 40148, signal 1160582/1306127 (executing program) [ 194.028558][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.035398][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 06:24:07 fetching corpus: 40198, signal 1160845/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40248, signal 1161177/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40298, signal 1161990/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40348, signal 1162460/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40398, signal 1162745/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40448, signal 1162976/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40498, signal 1163343/1306127 (executing program) 2021/06/25 06:24:07 fetching corpus: 40548, signal 1164051/1306127 (executing program) 2021/06/25 06:24:08 fetching corpus: 40598, signal 1164285/1306127 (executing program) 2021/06/25 06:24:08 fetching corpus: 40648, signal 1164532/1306127 (executing program) 2021/06/25 06:24:08 fetching corpus: 40698, signal 1164926/1306127 (executing program) 2021/06/25 06:24:08 fetching corpus: 40748, signal 1165109/1306129 (executing program) 2021/06/25 06:24:08 fetching corpus: 40798, signal 1165341/1306129 (executing program) 2021/06/25 06:24:08 fetching corpus: 40848, signal 1165828/1306129 (executing program) 2021/06/25 06:24:08 fetching corpus: 40898, signal 1166198/1306129 (executing program) 2021/06/25 06:24:08 fetching corpus: 40948, signal 1166670/1306129 (executing program) 2021/06/25 06:24:08 fetching corpus: 40998, signal 1167029/1306129 (executing program) 2021/06/25 06:24:09 fetching corpus: 41048, signal 1167466/1306129 (executing program) 2021/06/25 06:24:09 fetching corpus: 41098, signal 1167752/1306129 (executing program) 2021/06/25 06:24:09 fetching corpus: 41148, signal 1167987/1306132 (executing program) 2021/06/25 06:24:09 fetching corpus: 41198, signal 1168328/1306132 (executing program) 2021/06/25 06:24:09 fetching corpus: 41248, signal 1168575/1306133 (executing program) 2021/06/25 06:24:09 fetching corpus: 41298, signal 1168901/1306135 (executing program) 2021/06/25 06:24:09 fetching corpus: 41348, signal 1169268/1306135 (executing program) 2021/06/25 06:24:09 fetching corpus: 41398, signal 1169612/1306135 (executing program) 2021/06/25 06:24:09 fetching corpus: 41448, signal 1169990/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41498, signal 1170344/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41548, signal 1170746/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41598, signal 1170965/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41648, signal 1171260/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41698, signal 1171672/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41748, signal 1172125/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41798, signal 1172418/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41848, signal 1172819/1306135 (executing program) 2021/06/25 06:24:10 fetching corpus: 41898, signal 1173124/1306141 (executing program) 2021/06/25 06:24:11 fetching corpus: 41948, signal 1173531/1306141 (executing program) 2021/06/25 06:24:11 fetching corpus: 41998, signal 1174324/1306141 (executing program) 2021/06/25 06:24:11 fetching corpus: 42048, signal 1174610/1306141 (executing program) 2021/06/25 06:24:11 fetching corpus: 42098, signal 1175061/1306141 (executing program) 2021/06/25 06:24:11 fetching corpus: 42148, signal 1175288/1306143 (executing program) 2021/06/25 06:24:11 fetching corpus: 42198, signal 1175481/1306143 (executing program) 2021/06/25 06:24:11 fetching corpus: 42248, signal 1175799/1306143 (executing program) 2021/06/25 06:24:11 fetching corpus: 42298, signal 1176106/1306143 (executing program) 2021/06/25 06:24:12 fetching corpus: 42348, signal 1176364/1306143 (executing program) 2021/06/25 06:24:12 fetching corpus: 42398, signal 1176885/1306143 (executing program) 2021/06/25 06:24:12 fetching corpus: 42448, signal 1177209/1306143 (executing program) 2021/06/25 06:24:12 fetching corpus: 42498, signal 1177608/1306143 (executing program) 2021/06/25 06:24:12 fetching corpus: 42548, signal 1177861/1306171 (executing program) 2021/06/25 06:24:12 fetching corpus: 42598, signal 1178342/1306171 (executing program) 2021/06/25 06:24:12 fetching corpus: 42648, signal 1178660/1306171 (executing program) 2021/06/25 06:24:13 fetching corpus: 42698, signal 1178961/1306176 (executing program) 2021/06/25 06:24:13 fetching corpus: 42748, signal 1179292/1306176 (executing program) 2021/06/25 06:24:13 fetching corpus: 42798, signal 1179859/1306176 (executing program) 2021/06/25 06:24:13 fetching corpus: 42848, signal 1180141/1306177 (executing program) 2021/06/25 06:24:13 fetching corpus: 42898, signal 1180478/1306177 (executing program) 2021/06/25 06:24:13 fetching corpus: 42948, signal 1180871/1306177 (executing program) 2021/06/25 06:24:13 fetching corpus: 42998, signal 1181165/1306177 (executing program) 2021/06/25 06:24:13 fetching corpus: 43048, signal 1181553/1306177 (executing program) 2021/06/25 06:24:14 fetching corpus: 43098, signal 1183276/1306177 (executing program) 2021/06/25 06:24:14 fetching corpus: 43148, signal 1183580/1306177 (executing program) 2021/06/25 06:24:14 fetching corpus: 43198, signal 1183955/1306177 (executing program) 2021/06/25 06:24:14 fetching corpus: 43248, signal 1184278/1306180 (executing program) 2021/06/25 06:24:14 fetching corpus: 43298, signal 1184686/1306180 (executing program) 2021/06/25 06:24:14 fetching corpus: 43348, signal 1185108/1306180 (executing program) 2021/06/25 06:24:14 fetching corpus: 43398, signal 1185405/1306180 (executing program) 2021/06/25 06:24:14 fetching corpus: 43448, signal 1185715/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43498, signal 1186073/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43548, signal 1186533/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43598, signal 1187174/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43648, signal 1187472/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43698, signal 1187756/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43748, signal 1188196/1306180 (executing program) 2021/06/25 06:24:15 fetching corpus: 43798, signal 1188454/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 43848, signal 1189085/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 43898, signal 1189353/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 43948, signal 1189762/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 43998, signal 1190131/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 44048, signal 1190464/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 44098, signal 1190663/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 44148, signal 1190963/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 44198, signal 1191448/1306180 (executing program) 2021/06/25 06:24:16 fetching corpus: 44248, signal 1191684/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44298, signal 1191977/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44348, signal 1192263/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44398, signal 1192571/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44448, signal 1192941/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44498, signal 1193400/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44548, signal 1193897/1306180 (executing program) 2021/06/25 06:24:17 fetching corpus: 44598, signal 1194331/1306180 (executing program) 2021/06/25 06:24:18 fetching corpus: 44648, signal 1194659/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44698, signal 1194936/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44748, signal 1195236/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44797, signal 1195499/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44847, signal 1196002/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44897, signal 1196339/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44947, signal 1196553/1306194 (executing program) 2021/06/25 06:24:18 fetching corpus: 44997, signal 1196797/1306194 (executing program) 2021/06/25 06:24:19 fetching corpus: 45047, signal 1197150/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45097, signal 1197463/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45147, signal 1197728/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45197, signal 1198036/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45247, signal 1198379/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45297, signal 1198832/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45347, signal 1199051/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45397, signal 1199399/1306199 (executing program) 2021/06/25 06:24:19 fetching corpus: 45447, signal 1200584/1306199 (executing program) 2021/06/25 06:24:20 fetching corpus: 45497, signal 1201322/1306199 (executing program) 2021/06/25 06:24:20 fetching corpus: 45547, signal 1201842/1306199 (executing program) 2021/06/25 06:24:20 fetching corpus: 45597, signal 1202183/1306210 (executing program) 2021/06/25 06:24:20 fetching corpus: 45647, signal 1202569/1306210 (executing program) 2021/06/25 06:24:20 fetching corpus: 45697, signal 1202788/1306210 (executing program) 2021/06/25 06:24:20 fetching corpus: 45747, signal 1203011/1306210 (executing program) 2021/06/25 06:24:20 fetching corpus: 45797, signal 1203222/1306210 (executing program) 2021/06/25 06:24:21 fetching corpus: 45847, signal 1203450/1306210 (executing program) 2021/06/25 06:24:21 fetching corpus: 45897, signal 1203707/1306211 (executing program) 2021/06/25 06:24:21 fetching corpus: 45947, signal 1204261/1306211 (executing program) 2021/06/25 06:24:21 fetching corpus: 45997, signal 1204491/1306213 (executing program) 2021/06/25 06:24:21 fetching corpus: 46047, signal 1204842/1306213 (executing program) 2021/06/25 06:24:21 fetching corpus: 46097, signal 1205054/1306213 (executing program) 2021/06/25 06:24:21 fetching corpus: 46147, signal 1205315/1306213 (executing program) 2021/06/25 06:24:21 fetching corpus: 46197, signal 1205630/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46247, signal 1205965/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46297, signal 1206209/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46347, signal 1206473/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46397, signal 1206784/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46447, signal 1207037/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46497, signal 1207406/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46547, signal 1207617/1306213 (executing program) 2021/06/25 06:24:22 fetching corpus: 46597, signal 1207881/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46647, signal 1208300/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46697, signal 1208649/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46747, signal 1208923/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46797, signal 1209432/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46847, signal 1209866/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46897, signal 1210314/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46947, signal 1210559/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 46997, signal 1211053/1306213 (executing program) 2021/06/25 06:24:23 fetching corpus: 47047, signal 1211292/1306213 (executing program) 2021/06/25 06:24:24 fetching corpus: 47097, signal 1211589/1306213 (executing program) 2021/06/25 06:24:24 fetching corpus: 47147, signal 1211817/1306213 (executing program) 2021/06/25 06:24:24 fetching corpus: 47197, signal 1212267/1306213 (executing program) 2021/06/25 06:24:24 fetching corpus: 47247, signal 1212561/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47297, signal 1212847/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47347, signal 1213088/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47397, signal 1213459/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47447, signal 1213698/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47497, signal 1214076/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47547, signal 1214705/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47597, signal 1214947/1306213 (executing program) 2021/06/25 06:24:25 fetching corpus: 47647, signal 1215164/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47697, signal 1215473/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47747, signal 1215752/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47797, signal 1216111/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47847, signal 1216393/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47897, signal 1216606/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47947, signal 1216912/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 47997, signal 1217247/1306213 (executing program) 2021/06/25 06:24:26 fetching corpus: 48047, signal 1217523/1306216 (executing program) 2021/06/25 06:24:26 fetching corpus: 48097, signal 1217966/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48147, signal 1218262/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48197, signal 1218658/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48247, signal 1218984/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48297, signal 1219285/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48347, signal 1219646/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48397, signal 1219814/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48447, signal 1220373/1306216 (executing program) 2021/06/25 06:24:27 fetching corpus: 48497, signal 1220704/1306216 (executing program) 2021/06/25 06:24:28 fetching corpus: 48547, signal 1220997/1306216 (executing program) 2021/06/25 06:24:28 fetching corpus: 48597, signal 1221259/1306216 (executing program) 2021/06/25 06:24:28 fetching corpus: 48647, signal 1221491/1306216 (executing program) 2021/06/25 06:24:28 fetching corpus: 48697, signal 1221833/1306216 (executing program) 2021/06/25 06:24:28 fetching corpus: 48747, signal 1222182/1306218 (executing program) 2021/06/25 06:24:28 fetching corpus: 48797, signal 1222467/1306218 (executing program) 2021/06/25 06:24:28 fetching corpus: 48847, signal 1222846/1306218 (executing program) 2021/06/25 06:24:28 fetching corpus: 48897, signal 1223219/1306218 (executing program) 2021/06/25 06:24:29 fetching corpus: 48947, signal 1223805/1306218 (executing program) 2021/06/25 06:24:29 fetching corpus: 48997, signal 1224082/1306218 (executing program) 2021/06/25 06:24:29 fetching corpus: 49047, signal 1224430/1306218 (executing program) 2021/06/25 06:24:29 fetching corpus: 49097, signal 1224712/1306218 (executing program) 2021/06/25 06:24:29 fetching corpus: 49147, signal 1225099/1306220 (executing program) 2021/06/25 06:24:29 fetching corpus: 49197, signal 1225367/1306220 (executing program) 2021/06/25 06:24:29 fetching corpus: 49247, signal 1225553/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49297, signal 1225876/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49347, signal 1226134/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49397, signal 1226442/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49447, signal 1226671/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49497, signal 1226936/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49547, signal 1227173/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49597, signal 1227369/1306220 (executing program) 2021/06/25 06:24:30 fetching corpus: 49647, signal 1227666/1306220 (executing program) 2021/06/25 06:24:31 fetching corpus: 49697, signal 1227901/1306220 (executing program) 2021/06/25 06:24:31 fetching corpus: 49747, signal 1228110/1306220 (executing program) 2021/06/25 06:24:31 fetching corpus: 49797, signal 1228399/1306220 (executing program) 2021/06/25 06:24:31 fetching corpus: 49847, signal 1228643/1306220 (executing program) 2021/06/25 06:24:31 fetching corpus: 49897, signal 1229076/1306220 (executing program) 2021/06/25 06:24:32 fetching corpus: 49947, signal 1229355/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 49997, signal 1229671/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 50047, signal 1229963/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 50097, signal 1230182/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 50147, signal 1230438/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 50197, signal 1230888/1306221 (executing program) 2021/06/25 06:24:32 fetching corpus: 50247, signal 1231091/1306222 (executing program) 2021/06/25 06:24:32 fetching corpus: 50297, signal 1231673/1306222 (executing program) 2021/06/25 06:24:32 fetching corpus: 50347, signal 1232171/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50397, signal 1232479/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50447, signal 1232676/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50497, signal 1232936/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50547, signal 1233217/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50597, signal 1233426/1306222 (executing program) 2021/06/25 06:24:33 fetching corpus: 50647, signal 1233584/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50697, signal 1234334/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50747, signal 1234640/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50797, signal 1234836/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50847, signal 1235043/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50897, signal 1235266/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50947, signal 1235580/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 50997, signal 1236044/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 51047, signal 1236339/1306222 (executing program) 2021/06/25 06:24:34 fetching corpus: 51097, signal 1236786/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51147, signal 1237004/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51197, signal 1237188/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51247, signal 1237566/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51297, signal 1237958/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51347, signal 1238226/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51397, signal 1238611/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51447, signal 1239021/1306225 (executing program) 2021/06/25 06:24:35 fetching corpus: 51497, signal 1239362/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51547, signal 1239555/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51597, signal 1239840/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51647, signal 1240002/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51697, signal 1240225/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51747, signal 1240564/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51797, signal 1240920/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51847, signal 1241152/1306225 (executing program) 2021/06/25 06:24:36 fetching corpus: 51897, signal 1241607/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 51947, signal 1241973/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 51997, signal 1242323/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 52047, signal 1242599/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 52097, signal 1242845/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 52147, signal 1243204/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 52182, signal 1243447/1306225 (executing program) 2021/06/25 06:24:37 fetching corpus: 52182, signal 1243447/1306225 (executing program) 2021/06/25 06:24:39 starting 6 fuzzer processes 06:24:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@updpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x35075a}}]}, 0xc4}}, 0x0) [ 227.107895][ T38] audit: type=1400 audit(1624602280.041:8): avc: denied { execmem } for pid=8434 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:24:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x40}, 0x8}, 0x0) 06:24:40 executing program 2: socket$kcm(0x29, 0x3ae0d37f52e4c41, 0x0) 06:24:40 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000001740), 0xffffffffffffffff) 06:24:41 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) [ 228.869135][ T8435] chnl_net:caif_netlink_parms(): no params data found 06:24:42 executing program 5: socket$nl_route(0x10, 0x3, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000001680)={'c', ' *:* ', 'm\x00'}, 0x8) syz_genetlink_get_family_id$gtp(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) [ 229.507428][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.514631][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.550625][ T8435] device bridge_slave_0 entered promiscuous mode [ 229.599125][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.606551][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.615648][ T8435] device bridge_slave_1 entered promiscuous mode [ 229.696034][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 229.723268][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.799955][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.024976][ T8435] team0: Port device team_slave_0 added [ 230.051103][ T8435] team0: Port device team_slave_1 added [ 230.170252][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 230.192382][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.199654][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.226798][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.258084][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.265245][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.294626][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.308882][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.316238][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.325227][ T8437] device bridge_slave_0 entered promiscuous mode [ 230.364620][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.372063][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.382250][ T8437] device bridge_slave_1 entered promiscuous mode [ 230.428729][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.472397][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.505142][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.513443][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 230.516011][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.529635][ T8439] device bridge_slave_0 entered promiscuous mode [ 230.543205][ T8435] device hsr_slave_0 entered promiscuous mode [ 230.552262][ T8435] device hsr_slave_1 entered promiscuous mode [ 230.582230][ T8437] team0: Port device team_slave_0 added [ 230.591235][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.599253][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.608713][ T8439] device bridge_slave_1 entered promiscuous mode [ 230.639295][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.654503][ T8437] team0: Port device team_slave_1 added [ 230.682685][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.758106][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 230.891989][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.900971][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.930617][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.958151][ T8439] team0: Port device team_slave_0 added [ 230.972323][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 231.053568][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.065277][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.091804][ T3794] Bluetooth: hci2: command 0x0409 tx timeout [ 231.105120][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.118737][ T8439] team0: Port device team_slave_1 added [ 231.143836][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 231.203865][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.212222][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.239807][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.272850][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.283560][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.313106][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.387087][ T8437] device hsr_slave_0 entered promiscuous mode [ 231.394798][ T8437] device hsr_slave_1 entered promiscuous mode [ 231.402912][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.412498][ T8437] Cannot create hsr debugfs directory [ 231.469401][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 231.495399][ T8439] device hsr_slave_0 entered promiscuous mode [ 231.503330][ T8439] device hsr_slave_1 entered promiscuous mode [ 231.513283][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.521807][ T8439] Cannot create hsr debugfs directory [ 231.612923][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.629348][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.640918][ T8489] device bridge_slave_0 entered promiscuous mode [ 231.655060][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.662652][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.671852][ T8489] device bridge_slave_1 entered promiscuous mode [ 231.725970][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.733624][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.747009][ T8441] device bridge_slave_0 entered promiscuous mode [ 231.792501][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.802499][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.810640][ T8441] device bridge_slave_1 entered promiscuous mode [ 231.834793][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.856715][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.871994][ T3794] Bluetooth: hci4: command 0x0409 tx timeout [ 231.935491][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.949495][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.053662][ T8489] team0: Port device team_slave_0 added [ 232.118495][ T8489] team0: Port device team_slave_1 added [ 232.133117][ T8441] team0: Port device team_slave_0 added [ 232.199759][ T8435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.230699][ T8441] team0: Port device team_slave_1 added [ 232.239722][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 232.250615][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.257772][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.285708][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.301702][ T8435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.326567][ T8435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.341921][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.349328][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.376583][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.405305][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.413306][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.440481][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.458971][ T8435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.499830][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.506861][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.534597][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.587564][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 232.605938][ T8441] device hsr_slave_0 entered promiscuous mode [ 232.617172][ T8441] device hsr_slave_1 entered promiscuous mode [ 232.624612][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.632777][ T8441] Cannot create hsr debugfs directory [ 232.656481][ T8489] device hsr_slave_0 entered promiscuous mode [ 232.664408][ T8489] device hsr_slave_1 entered promiscuous mode [ 232.673404][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.682918][ T8489] Cannot create hsr debugfs directory [ 232.805550][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.813551][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.822788][ T8736] device bridge_slave_0 entered promiscuous mode [ 232.829673][ T3794] Bluetooth: hci5: command 0x0409 tx timeout [ 232.835386][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.844258][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 232.850777][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.852054][ T8736] device bridge_slave_1 entered promiscuous mode [ 232.943835][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.978307][ T8439] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.999411][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.048788][ T8439] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.114774][ T8736] team0: Port device team_slave_0 added [ 233.122000][ T8439] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.139444][ T8439] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.147578][ T9643] Bluetooth: hci2: command 0x041b tx timeout [ 233.188075][ T8736] team0: Port device team_slave_1 added [ 233.214493][ T8437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.276458][ T8437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.290973][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.300038][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.335637][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.373366][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.380896][ T8437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.393103][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.406791][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.434136][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.462335][ T8437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.544463][ T8441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.555595][ T8441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.562704][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 233.584320][ T8736] device hsr_slave_0 entered promiscuous mode [ 233.593300][ T8736] device hsr_slave_1 entered promiscuous mode [ 233.601280][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.609698][ T8736] Cannot create hsr debugfs directory [ 233.618595][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.631675][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.649730][ T8441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.665623][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.698628][ T8441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.731015][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.741571][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.752833][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.760214][ T9643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.773741][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.856672][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.865730][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.876275][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.887795][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.887863][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.912976][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.922084][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.933131][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.943504][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.954062][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.958511][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 233.994160][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.035423][ T8489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.045622][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.059189][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.067164][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.076927][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.101415][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.120619][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.131428][ T3794] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.138600][ T3794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.148335][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.157009][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.166974][ T3794] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.174511][ T3794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.183256][ T3794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.192766][ T8489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.206926][ T8489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.256271][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.265803][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.277180][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.289978][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.299188][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.310003][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.323355][ T8489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.365138][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.375697][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.385349][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.395201][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.404957][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.414005][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.423165][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.432175][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.441344][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.473302][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.491841][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.608929][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.663326][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.671936][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.678454][ T8972] Bluetooth: hci0: command 0x040f tx timeout [ 234.682002][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.694478][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.716386][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.730148][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.766296][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.774935][ T8736] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.792415][ T8736] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.802569][ T8736] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.836873][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.854345][ T8736] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.893384][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.902382][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.907877][ T9622] Bluetooth: hci5: command 0x041b tx timeout [ 234.912919][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.925393][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.935011][ T9747] Bluetooth: hci1: command 0x040f tx timeout [ 234.941793][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.954784][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.993899][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.005338][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.015121][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.024973][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.033250][ T9622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.041312][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.050921][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.060817][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.073453][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.083266][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.090958][ T9622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.108063][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.154168][ T8439] device veth0_vlan entered promiscuous mode [ 235.162688][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.176924][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.185860][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.193060][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.205571][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.215005][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.229438][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.241930][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.252366][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.259520][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.270672][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.280751][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.300996][ T8435] device veth0_vlan entered promiscuous mode [ 235.318639][ T9747] Bluetooth: hci2: command 0x040f tx timeout [ 235.342915][ T8435] device veth1_vlan entered promiscuous mode [ 235.362832][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.371733][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.380845][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.389556][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.398774][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.409018][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.417968][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.426079][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.435759][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.445887][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.455113][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.505250][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.529810][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.538952][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.546929][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.556471][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.565738][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.574951][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.585762][ T8439] device veth1_vlan entered promiscuous mode [ 235.604994][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.617010][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.628438][ T9697] Bluetooth: hci3: command 0x040f tx timeout [ 235.656956][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.676267][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.685614][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.699796][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.711476][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.730988][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.742114][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.753077][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.769749][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.780027][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.796806][ T8435] device veth0_macvtap entered promiscuous mode [ 235.816981][ T8435] device veth1_macvtap entered promiscuous mode [ 235.827441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.835614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.845747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.867747][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.883680][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.893295][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.900547][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.938275][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.946701][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.956666][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.965831][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.975210][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.984519][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.993549][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.002980][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.011200][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.028066][ T9697] Bluetooth: hci4: command 0x040f tx timeout [ 236.037911][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.046768][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.070995][ T8439] device veth0_macvtap entered promiscuous mode [ 236.112613][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.143955][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.175572][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.185387][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.208362][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.217309][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.233173][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.240369][ T9501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.248679][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.257820][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.272052][ T8439] device veth1_macvtap entered promiscuous mode [ 236.310310][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.361729][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.377144][ T8435] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.388851][ T8435] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.399382][ T8435] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.409139][ T8435] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.421497][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.438605][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.453450][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.462333][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.475457][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.484013][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.492876][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.501107][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.511041][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.520744][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.531448][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.541989][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.553840][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.568657][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.584818][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.603594][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.626485][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.635534][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.645663][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.655721][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.666066][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.676239][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.685505][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.700655][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.714636][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.728650][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.757699][ T3146] Bluetooth: hci0: command 0x0419 tx timeout [ 236.776830][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.797189][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.818784][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.827913][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.837964][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.846764][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.857059][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.866627][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.876034][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.883680][ T9622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.891951][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.900869][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.913129][ T8439] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.925579][ T8439] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.935820][ T8439] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.944827][ T8439] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.988964][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.998273][ T3146] Bluetooth: hci1: command 0x0419 tx timeout [ 236.999406][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.013345][ T3146] Bluetooth: hci5: command 0x040f tx timeout [ 237.016108][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.030351][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.037606][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.114151][ T8441] device veth0_vlan entered promiscuous mode [ 237.136556][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.160026][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.175213][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.184659][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.199856][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.212371][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.233707][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.276810][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.286632][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.298946][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.314628][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.329668][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.338955][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.398100][ T3146] Bluetooth: hci2: command 0x0419 tx timeout [ 237.405290][ T8441] device veth1_vlan entered promiscuous mode [ 237.498391][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.506820][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.524951][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.545922][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.572058][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.588474][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.643869][ T8437] device veth0_vlan entered promiscuous mode [ 237.703797][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.717650][ T3146] Bluetooth: hci3: command 0x0419 tx timeout [ 237.741930][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.754073][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.765102][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.783571][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.793023][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.804680][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.815068][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.853966][ T215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.856220][ T8437] device veth1_vlan entered promiscuous mode [ 237.910182][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.918799][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.927106][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.946908][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.947278][ T215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.958063][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.988595][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.996854][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.012246][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.021464][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.031765][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.042654][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.061530][ T8441] device veth0_macvtap entered promiscuous mode [ 238.117264][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.137924][ T9697] Bluetooth: hci4: command 0x0419 tx timeout [ 238.171553][ T8441] device veth1_macvtap entered promiscuous mode [ 238.205897][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.227867][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.255756][ T8489] device veth0_vlan entered promiscuous mode [ 238.292491][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.303972][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.313604][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.323317][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.332855][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.342512][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.356591][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.369695][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.379057][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.389599][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.407262][ T215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.413872][ T8489] device veth1_vlan entered promiscuous mode [ 238.426105][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.426764][ T215] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.442401][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.455395][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.468596][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.481328][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.493648][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.516918][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.532891][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.560599][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.581771][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 06:24:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 238.618562][ T8437] device veth0_macvtap entered promiscuous mode 06:24:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) [ 238.673227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.698643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.729408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.747109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:24:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x40) [ 238.788446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.798969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.828631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:24:51 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) [ 238.859236][ T8441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.879535][ T8441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.889167][ T8441] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.898610][ T8441] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.983590][ T8437] device veth1_macvtap entered promiscuous mode 06:24:52 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x2, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 239.050792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.067918][ T9643] Bluetooth: hci5: command 0x0419 tx timeout [ 239.084472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.221340][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.250031][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.266292][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.277965][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.299649][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.324456][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.350961][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.393043][ T8489] device veth0_macvtap entered promiscuous mode [ 239.419938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.450709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.472132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.492104][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.513271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.536677][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.571150][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.582166][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.598318][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.652064][ T8736] device veth0_vlan entered promiscuous mode [ 239.675510][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.698386][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.724148][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.739613][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.750934][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.765959][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.779907][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.803216][ T8489] device veth1_macvtap entered promiscuous mode [ 239.825995][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.836153][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.859231][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.884523][ T8437] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:24:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0xfffffffffffffdef) [ 239.925430][ T8437] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.967996][ T8437] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.976761][ T8437] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.020019][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.034193][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.057249][ T8736] device veth1_vlan entered promiscuous mode 06:24:53 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='auxv\x00') [ 240.104079][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.232225][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.244981][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.254991][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.297472][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.337953][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.367505][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.392927][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.414047][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.447424][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.467651][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.489388][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.554723][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.564288][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.582548][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.660486][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.703250][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.732769][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.744380][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.764785][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.781189][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.792930][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.804364][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.818773][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.858386][ T8736] device veth0_macvtap entered promiscuous mode [ 240.876281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.885601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.895335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.904885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.920500][ T8489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.954149][ T8489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.978373][ T8489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.997748][ T8489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.076171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.092279][ T8736] device veth1_macvtap entered promiscuous mode [ 241.137598][ T1064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.151727][ T1064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.242577][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.295829][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.333059][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.346527][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.358746][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.369871][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.381739][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.393523][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.406277][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.418707][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.431779][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.446220][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.536425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.550563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.567033][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.583301][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.594576][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.605668][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.615871][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.627252][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.640465][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.652256][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.662931][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.674738][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.687001][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.701145][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.720023][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.730556][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.732018][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.751772][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.766163][ T8736] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.776325][ T8736] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.786269][ T8736] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.796772][ T8736] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.825898][ T215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.870289][ T215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.948639][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.986506][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:24:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 06:24:54 executing program 2: io_uring_setup(0x2406, &(0x7f0000000500)) 06:24:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) [ 242.013173][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.036029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.144964][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.171932][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.254290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.299573][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.321853][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.339805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, &(0x7f0000000080)={'wlan0\x00'}) 06:24:55 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, 0xfffffffffffffffa) 06:24:55 executing program 3: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000940), 0xffffffffffffffff) 06:24:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',#'], 0x4c}}, 0x0) 06:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:24:55 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 06:24:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:24:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fcntl$dupfd(r0, 0x104, 0xffffffffffffffff) 06:24:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x3bd0000e5bf3b587, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80800) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x10, @inherit={0x70, &(0x7f00000001c0)={0x0, 0x5, 0x200, 0xa7c2, {0x4, 0x1, 0x9f96, 0x7fffffff, 0x100}, [0xffff, 0x366, 0x79f5e2cc, 0x12ae, 0x2]}}, @name="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"}) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000001800), &(0x7f0000001880)=0x6e) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) getresgid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) mount$fuseblk(&(0x7f0000001cc0), &(0x7f0000001d00)='./file1\x00', &(0x7f0000001d40), 0x0, &(0x7f0000001e40)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0xcc}}, {}, {@default_permissions}, {@default_permissions}], [{@uid_eq}, {@subj_type={'subj_type', 0x3d, '}\'\'-!-\v:!'}}]}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000002100)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x4c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x80, 0x53}}}}, [@key_params, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001c4}, 0x4040011) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7534, &(0x7f0000002140)={0x0, 0x2df9, 0x3, 0x1, 0x3ab}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000021c0), &(0x7f0000002200)) 06:24:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001140)) 06:24:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 06:24:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) 06:24:55 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_raw(0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x10}, 0x14}}, 0x0) 06:24:55 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x6380a457a13f964d) 06:24:55 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x0) 06:24:55 executing program 3: request_key(&(0x7f00000000c0)='trusted\x00', 0x0, 0x0, 0xfffffffffffffffb) 06:24:55 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 06:24:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:56 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) socketpair(0x28, 0x0, 0x0, &(0x7f0000000680)) 06:24:56 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) 06:24:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'r'}]}}, &(0x7f00000002c0)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 06:24:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getpid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000009940)='/proc/bus/input/handlers\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000009940)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 06:24:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:24:56 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000940), 0x76241, 0x0) 06:24:56 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000004d80)) 06:24:56 executing program 4: ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000000)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 06:24:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)='-\'(,#:{]-}\x00') 06:24:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x24}}, 0x0) 06:24:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000009940)='/proc/bus/input/handlers\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0xab56dfa340c25e58) 06:24:56 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:24:56 executing program 5: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)) 06:24:56 executing program 3: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 06:24:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000006c0)={0x10, 0x0, 0x25dfdbfe, 0x40}, 0xc) 06:24:56 executing program 1: syz_io_uring_setup(0x3c88, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) io_uring_setup(0x3263, &(0x7f0000000540)) 06:24:56 executing program 2: syz_io_uring_setup(0x779d, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:24:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:24:56 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000030c0)={0x0}, 0x10) 06:24:56 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0xc4a41, 0x0) 06:24:56 executing program 3: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 06:24:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x1d4, 0x0, 0x0, 0x0, 0x0, "", [@generic="8cc45f01ec81ec61c13b406689bbad423645016348280aa53da39ed7ca0cbc7a0178ace710e86bc07b07091a92c227a6e0fae8777f6817fbf27e23bba5b36ff1f46532925c013abba1de10fc273647014334ef68b62300353bd1aed12ac1f3544c03ce9e83af43da929a46855d02161470778f57d6ab915be79104d8347b7f367d4f85ca7a3b073a8c063b093a93a36092322feafd5aa27b7bd539c520a32c1a0918dd328ce561ec216eea85098f4b458a526851fd358c3e73f8fc285628dea5cc76ff4cc2bca951819da6f4368cff8519145e", @nested={0xf0, 0x0, 0x0, 0x1, [@typed={0xe9, 0x0, 0x0, 0x0, @binary="78854307faae328c1854900220315f4205cdee67b659ed65aaaeb819069e640867d48fb32d4b73df3d38cdd7fe2517e2382aac1e28d8d9d2eb4454dedb1db1d07db00be1db36f1004420c543cd7bae1777aa4c467609161b09ead08ab18baa929c13ea011fd7735000e3a24f183b898427618b6ac0cfedc8662960069fb10cc701611618d07d2839905ccbd7e83a3895746e9cd2eac08cf98cd83336ab1ce7e22ed08212b5858998355fd69b388e8e640c0627dd7086d804f4b1cfcfcce4e98665fb07ff8904d1d03bbdc47f2750ba5c71cba0cbdad6ef8806ec2834d6f99c96d1b02782c5"}]}]}, 0x1d4}, {&(0x7f0000000400)={0xce0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xccd, 0x0, 0x0, 0x1, [@generic="c9f9625f33fbd29e9c34795249261b04dce23ce96a2c4daab6cc674e15d88dc496ac5c48b8ed288691f5124270ee5ab2bb342ab939975198a6fea3918e2a430dcb68576707e18c2ee589366c1d354ed1c34f8ba2bd610270a6d49a1908d40876d37066ae1a270b718922c7ab2658a975a95fa50802f935d1a69ebab7a84834f50a5e4484d04b200035eaa4db05524f2032b92e1e229b4ff929c30136712b3c0827533bcdcaea8f9fc7a705ed6dae0f4bf5f504be349b0c879a36d9ae5a2e92c4900ac74ec5d36aa04c5d3b115f34f29f1a5ca0c32ed048272c97b9879d4aef5cb86eb0a6e3e01cfe6cb5bc9b98ff17881f3dfd", @generic="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"]}]}, 0xce0}, {&(0x7f0000000240)={0x10}, 0x10}], 0x3, 0x0, 0x0, 0x4004010}, 0x40000) 06:24:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f0000000240)={0x10}, 0x10}], 0x3}, 0x0) 06:24:57 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x2, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:57 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 06:24:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:57 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)=':', 0x1}, {&(0x7f00000001c0)="fd", 0x1}], 0x0, 0x0) 06:24:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) 06:24:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) pipe(&(0x7f0000000000)) [ 244.401689][T10036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:24:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:24:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x1) 06:24:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 06:24:57 executing program 4: bpf$MAP_UPDATE_ELEM(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:24:57 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x1000) 06:24:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 06:24:57 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 06:24:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={0x77359400}) 06:24:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) 06:24:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x8000}], 0x4, &(0x7f00000002c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '}\xce-+%$-'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[-\xcf-:'}}]}) 06:24:57 executing program 1: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 06:24:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) [ 245.213828][T10076] loop2: detected capacity change from 0 to 128 06:24:58 executing program 4: bpf$MAP_UPDATE_ELEM(0x21, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:24:58 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '}\xce-+%$-'}}]}) 06:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000080)={'wlan0\x00'}) 06:24:58 executing program 3: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', 0x0, 0xfffffffffffffffa) [ 245.283636][T10076] SELinux: duplicate or incompatible mount options 06:24:58 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x113000, 0x0) 06:24:58 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) [ 245.387099][T10076] loop2: detected capacity change from 0 to 128 [ 245.394343][T10084] loop5: detected capacity change from 0 to 128 [ 245.406600][T10076] SELinux: duplicate or incompatible mount options [ 245.423448][T10084] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 06:24:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/143, 0x1a, 0x8f, 0x1}, 0x20) 06:24:58 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x2, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 06:24:58 executing program 4: socket(0x2, 0x5, 0x9) 06:24:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 06:24:58 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, 0x0) 06:24:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000009940)='/proc/bus/input/handlers\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000009940)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x38}, 0x0) 06:24:58 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x5c003, 0x0) 06:24:58 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) 06:24:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_tables_names\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000dc0), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0x200, 0x0) 06:24:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[], 0x48}}, 0x0) 06:24:58 executing program 0: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000028c0)) 06:24:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)) 06:24:58 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x400, 0x0) 06:24:58 executing program 5: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 06:24:59 executing program 1: r0 = syz_io_uring_setup(0x40d7, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 06:24:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000002800)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000002540)=[{&(0x7f0000002b00)="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", 0xe7}, {&(0x7f00000026c0)="b052362a91c83df5ae4e9bfdcbaa7743577fe25f86bb5e0d033a8d7badafe18cbfbc72524c3bc3ea18ce99702e16ec794078808183f00c27f4a551383c1facfbe3ba0bd85bfaee5049fdf4d3c3593fb92ef57daf0a8ab380e5846c134cceda953a156da952e84ed3a0fdc7821717afa9da8093157123c195f113c6f2c0f228c07421aa28b9558fcdf32bbf9b2515f1bae67ae0a5b87e880e921c5a893aa99f5d765c04c058dac429c4778515cc7832e3e046daf74f474b7c130dd5b4ff852130786b454d4914ad96", 0xcc}, {&(0x7f0000000340)="b3c9ef25c1243399b99831d98d9bc296cca6a6514673dd5bbb68fe4a604c2a15760aab9a3d229c22ae2f85f8eb9716ba9c0bd0e79a7e75a14d96df2756cf25c81f1b1acc31dfbf3bf80865413c81f2fc71ff39eb87da8bb0e43a80d4d74567e142fe", 0x62}, {&(0x7f0000002440)="7fe75872e2c2f801e766c759ed74775cc517ec54a2c0acf527065ca1a77938187a76e2c4e600f9cf086ffc1f5f1f6cd4ac8bd71089a6dee8412e88d3503e1c3d49524557918d83666cef0a59582eab728c23c94feba49a0b4a84fd36bc9df7ad45f1b0de3a7d531d954ea95e13baace833e3a239d6aa16075b00fb96eae599f33e59b61af9e86d2f92c51c66c819f4b0806c6a27e9b9dd0fef3971398d08b256754e9b3944255e63a6da27cf950693c217b3a1fd1129eae00b3b6f103644a55c519bd7ccd179d52be3eb49c617", 0xcd}, {&(0x7f00000049c0)="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", 0x1000}], 0x5, 0x0, 0xfffffffffffffd9d, 0x4000080}, {&(0x7f00000025c0)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000002640)="f2c079f9f68cf2668779bad60f52e5f25772d8d389c65cb4675a5198ba1fe6b2814e514c963cb7cdd468d6e946c35b7b1c44a53e093af9b57826e30e45b5fe60fc30f0", 0x43}, {&(0x7f00000029c0)="b504e00acd47812dae0ff91df7e8e66d02a0dd0da72d3ef6ee173cd55bf0b6806f1d1f73f2a2f92d53c635185c5b8343a4cb1c155424999462dce1d52668f0682a99d9b7cbbcfaa84ef15fa90c31ddae93cc8bee7d406e96eed3bf23033c54ba609c60a22087febbef494ce2e0a4be3f2328616774dd5d52a42fee1bb33d0e77d4835b1a792d0459b030a2ee86f8767582b3987752a3e98a8cb561471673aaf976ebdbaf75f3e7e393c63f064ff7f1a26eb73b0ab282acb7cf7ddda4068031830a04f289d71faf1a9fc6e91d83c054b0f9d05b3740b8e1916467467c8c85aa0c84fc8c048cb65bda1c86b8f30566ed8a4ac428a0c7d65600"/257, 0x101}], 0x2, &(0x7f00000027c0)}], 0x2, 0xc081) [ 246.182900][T10138] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:24:59 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) [ 246.239059][T10138] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:24:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:24:59 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 06:24:59 executing program 5: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2007) 06:24:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000400)={0x10}, 0x10}], 0x2}, 0x0) 06:24:59 executing program 0: r0 = fork() r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 06:24:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0x0) 06:24:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004600), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 06:24:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x169482, 0x0) 06:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:24:59 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0xb, 0x0) 06:24:59 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 06:24:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:59 executing program 4: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 06:24:59 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 06:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14, 0x0, 0x70b}, 0x14}}, 0x0) 06:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 06:24:59 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="7e759564fdb3522e10770837f6d3eedf3f4b3a625ddd49e005972a33054ffb4f2ea53f9373a9c8225ebdc2cb67c8a110c1698221bb72622e4fd95f168287ac3d1e55b1b326964c9f22b20a57b1288cb16435c702ebe2da0869354a9381440f2c136eb656fc7e43ee4da43054d8fa21b84c0b290173bdc975004361e76ec359651b51037690e537f96535fcfac7cbe9365d0fb90aeaf1735656fa6122c5a7aba3de7d194d7a9557248af4359e87bff7e90d60c2b9729415f0f8a59c7e3e040b9149dcd52228e9514d24d9162e0520a20aa124d2be366269f1f28f2f6f1646fb82a90ea3043694e16570cd7561dcebd42683a7a07cb8a61677a50811650eb8166fd8651d774a5ce4cb8fcd2bb97b066771b300351183580ec6a209eba493cca33bfc0d1d430278f6997aad37420908250025857289a95b17d1abbe34ca2207887ca0084d983ec8b8e403613d93100c27d2b4c368fb11b990589b7f67262abd7402b8fb9b7c9754e669a7b0c2c0fa5b7ef12dc43b5c74a7e794332a06f70e0af9a3c9c2acc2e4440f4c7a603d730276ba9547c38430f6b675bed107ba354c958378428194b7886304f24a7f2a5e74b428b198ccb8a69cab6e1ee60a2fd9433c955ebca60d6afde04bcb42fa7531bf3ea1772e7ae0b25197ca7c0991b7a1c1bd7c0dcd841473d492163be7a64ccbe5901e9b1cf5289108193fd46a69eb8ba4476b0bff85ff4b50e1192be01b60fa00e0e7e9d65adb2c80feae1644bfd3a7064683221b61c982f970bbe20469faf8854c5f46cfdde17fe1d554370e8996b42864dab2a65d2d25dfc4b5b083297b8676d140bd5f0f16b23398b1ea59c2f96fff56a9a547492865af63e7a1cfa3b65dfa189db44ef25ef95ae135ec00d1e3c80ff5abad976c57ae053dca4551f6f56ec0af1bbb0d4be3683547725e26da77c0fbaeb4d9eaf876abc642569770dc5e6b5dd846e8ae0a838099636c6d289412aca383e03b1f4e23b424e09abcc3165e07d365f4e169e6a78128c6564c0ea4e1e4f418a4bcc831f07098899130b2068c7e6caaf3da1c878ffe6547e96d3649c812739034fc183643a227603dcac99f07734a9b30786bc13f71e066d212d07d999eff0c7230c6ac7d0416d14cd2ef5beed8c7a9512446ed2000e56362ad7234d8103e80cf085472e11814c33ac50583ea72a0fd8a5e5946d9e6ccf53b5ab9948e893f8d4018227c87600f186340b8847b747566c75da67d5babbebd2989aabb484a299d5499c16c366171507baf993714ecd035f6d03209f601091c0f760486c01875482bbbc35ae42230ed2b76bf636e88cd2281699c52f48864579af117d7028929d2dbfee449861bd480cc141deb550c0721740d005aab975b0c74cde7ca0e6c12cd09bda316a88cc63713d0ad4c17e45baeaeeb804d62e7270d4763376c3cd813f023355bb03e1862693a33ec61a73cc69b41ccc9d0dcdf4e967f23d4f8794bafdff9ed1e782c3c512b31150c46ae58dda084a0aba65ecf9ce04e5563a7fcb09544b61ea95a61f492fc9e4a54bf00bea15c1becfd7d04e9315398a42ef00f8eba0b088ae459922ac7e6211c75198e8f6927771673fea9075ebd2fa8008c2b82baf888e3be6f00541c79a02ef3a4b3cd9789e32476a3eb1836c588893830ec3d51aae79c2d5f2fd6c5becd929f7f0d37e9b6058bcbda0d18bae1d88439b9d26dde76c8c9b3c5b8a3eb4bf86995ce34fca1c6872af14242e0fd096ccce500b36402b3ce0c7a5808b0d52552c6c4dd38ce1c2d881608877eded3389639ab240c13930f8799e4f6f828297da5b83f96d799b15ad8d13fde30d77bced763c8ff0d4abfa6d7611bec8401bfe853423a33004cb0a3c163d4c6fa5503a87740b9ee2aa271815d4dd29c17f7592d11005bef26695a891ed3a53959c63b7b69d4931cd1734ed5593322411f2b4a6f1d614435645a2aeb84744b23ca72909af8f1990eb88e9bdc583ec2f102bfd9ab8f1e03ee64f32b0b1dcfd1de6fe6b87f271362cbb5f24d6791389758bbffdc708b8d0d23a38c3bdc0941e30746fbcb011887272d094cc529cf2808523b1c301e229108b52d48d4a6d36e460e71776115d5a325dd185e9af65f489627a4b33178b90604faed8399f9830115705a12cde49b564c85f5ae1748e94c70eda9aecbfeaf569d19acd935147824ecd87f5d7fc46fbc8f421f006c8d58bd1bc6fa055847e2f44e1d0b156c34b4d7bbc684e00d34b63a0c48a0131ab96065797d52c08d1679248cd0d385511f6ddd9b34833f04a091496d97c8395a7ebe7984e451bb3076af55353b59980e90a22304ff206ec2c993f25abd80133924d9a2ed775f1c9ec1af05384767962e207d03e421c19ea02700f3c6009efa37e22ac72a32d302e256c97bd26289574f69538fb59b41ed537415b97e1cb15d984466ed9a75310de1ec1d8ea0b6bd72733d404326b15a9ad95fc7231d3337e7415d8992dd47638ef10143c848d8abb0e77e1ad5ec8240db79ba01f237f0383f2e8196b161444620d19b763bd659bcdf641dd3b4267e056490a382e80f6f878a50fede2beaa47c6aa9782e048ac43fc1c7f3b749005ea7f70fc414c8f501820ec83a412f30c47759055ffa7a184517bd41a3cf69edf85b25f9234f244999e36695d8b851d4935dacbca959d0e0443179943250fe58b5bbcc8a07d978544385193fe5f1be108900e056150bcd265b0a31b6fb87ad69e7cd62c4150269f362e9d8188c6d4f9ffc181accb1285ce3ec6af98356b5d00084f90f7e4c2b5d98a3d6d82da99d75d0d5c78c5d71d65aefe276dc481cb8b11065e8c1a7dadeb79c5944594ecb7b033429703345687eca11812762f35e2d5b714d2d1b0d1814a694fdcbf91778b6b12da8821c4c04470f15da7d731b38c379b9a7401221e9229e68dfa682083445db07619a3582b3358b9d3cb85c31246c243a5b1bde807e1b53e1a322d9b8263c4e71a412d96fc9cb19c3e3851b084c3c569f8ad7443ea1b647ff0ef32e052aef405696a72723a87aec3df573197b0efda42a53f1dd702b65e81200459e07ecef6bc553ba13146dfc27956058f14ef3bdad8495690e140c501816c66f24eb1761012bbba75a783d3a8e39c6e83af885690984223b1dbb5dfa95f4ab26c47842d039b4513f29852da16198f13ce468cfcca174f1438955f063311870f6b00021bfa5297082868357df16fe04f07379cbcf5f25f6c7115a455b44cbb07c5f441e25578d444f0f72d794e7091e551a626a086c4d6f96d59161bec62cc63715b781255defeab521ff3f78c354255219bf49776c8d61fb749549d652bfd524f9b9bbb64a6b9ee90ce0c447632b8d530957d3fc29d0b17f8c9371bb020afb22b39d9efd9e9be6aaa8dfb4dc8da0bced584cd9df16be5bfb37caa691895cc580c317593ae749a7be9a559f30f0ac52c20c92bf36f0ca6c4bcad82835f129176f212c8f22ed72fcee6e6d0f87695d2e84b0c8ba804ffa86e0a17ec86284281d2d7e13b0d73d9de1cff7c6142edada2625baf7c84129ee701eca315fa6f6a41e0b7bca598ddc2a75d1999f60be8a8d22a1adac87cf288cf6d3469c85c0d279e8dc08ffe71b6e5c3d1194c283a23e3035a9ffb5faee26db8753cd5b9d352d8bdff682c3ffe0d94115fbf34667bcada8a2a38032703336c3d7ac5dfcdef6141c987ea1e53a4dac95fe9440dc1314e8d4e6381857e616289798b9f725f56bdc61f7866a820e852ad152cecb91da81d0dd876f3dec6018b645dbf9cc910252456d463ef68d91b4e67859917debff312fc61421b1e7847d754365863e1970f21294ce2b7a33ce0da794dc45bb93a442f9d4ae33776d68e5c27849402c1024568777515d89dbb7fbd7e6a1ae044af8b49f799c37a88c105502918ebf40232cfd41db1fc42ca6e634067da98432372d863b57fd0f596e880712719383e6a6ef78d551fc478cc40e89fae334514b84d614fa996223d48e68f09f90975accf1bd1897ea56f921428633a2771bb1d9fbfdffce1fc7c45e518fa055ca859e51e4aa99d41d9f53a3a2f1155ca7455e2fb4dbf5f4180d0bf86db49a72a35d0fef863858df9850457d367d3ea36de7a82ccebadc74fbb611e8d58a7ad39a68285f2d4fa0ad97149d27bf11be07a1fafdf90b09c5a76bbf60fd4004fe424874cd26c7c152f105eb0dda6c9ecee9132c72660361d31e9fe7d8834e30f8de591368d82c4ea74cf5f762d0166b0681a922f120e1ecb1f74365a9a962baceba32e1d878abdb821065f9604f01c7f89fa94f2814df531da9939d2c57ebdcd6fe72c8735d5b6d1fb053c71e3be89176790f6002f1f62e58d603d5ac0f47455d8381c4d6cf14e65a3c18c6e0368565a68d81608e21e11f98f2bd0f10f0ea83af221296e5e238a1f4a4ec2a428fb8df6ccbca9c1f3eb1a23426f6be4c002b721aa2537a8cfab475ae6eddf5150adf8822f6b0b4f1d172297788154250fb7724a31a2bc1b404c903e76754f138d5e7b564bce8965c6fc7e9fc49503a95cf97f24881df4d57f9d7011ee23fea6045378db19340dcb5aa39dca926d73d0464c182c76682cc24985b6e3d341525525a91d45bca3128dff9b3ae1f84d465354e302e214c5ca2ef832334321e3e815c363b17a14614c45fc478dd0b492586ab48d37f3c3b042f8e4185d166b178bf176025f9846bdbb88307019e66f45e873f8ca4ce54eec24f8d12164cb5d027605e87c7431c43242fc920c7c886d4d9506f6d47db68381b40a0b24dde607312823cb7d71e892ccb97c91d10bfdd4ca1fb83b117bff2de5f4e82c52e2a7785233e4b110eb46dfed7a4c611d1c96f47d100caa373cf28b38d0b81e38f8ac062df0e649281abc71b35dc9ab002c9d2072f19508965880a2e4287e7401960bd19e8a3dd38c1ad4fefc73d7c0cd4ccf637ef4be2cdfad2ff54f14fcc3ce392bc42771dba3ae2ff26344d2bf8f25238e238eb270e27e50ca7f5325a870c49545bb699718cf460ee35c3475a9bfa8de8db9dde9e7f9c3b3959e9bae1ea2685cbce1035326118e6a2694f68779691a259f00598504266901ed8de7f4490b055a9ea5bebc15755f7ab50fd11b3706fffc844f836d10ac14295fd4f24fda874fb4ad9ebce399f7134407a128743557f066a88f4103ed92894ae1dfcf43ff4258a2f6f3113c0376c438d39013e614078f487017b5acf4d92566b38efc2ad73daf72c06880eb23650091a5caa131c2c6303277d7d72f0ff4e1631cddab11bbfd352f66dbe3171a80969d154d5cb61c599e24e87b4d835a308aadb4fa26953373182823bd32d0456c1561dc8b0", 0xec0}, {&(0x7f00000010c0)='(', 0x1}], 0x2}, 0x0) 06:25:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) 06:25:00 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 06:25:00 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="90", 0x1) 06:25:00 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000480)) 06:25:00 executing program 0: socketpair(0x26, 0x80805, 0x0, &(0x7f0000000080)) 06:25:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_acct\x00') 06:25:00 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) 06:25:00 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="7e759564fdb3522e10770837f6d3eedf3f4b3a625ddd49e005972a33054ffb4f2ea53f9373a9c8225ebdc2cb67c8a110c1698221bb72622e4fd95f168287ac3d1e55b1b326964c9f22b20a57b1288cb16435c702ebe2da0869354a9381440f2c136eb656fc7e43ee4da43054d8fa21b84c0b290173bdc975004361e76ec359651b51037690e537f96535fcfac7cbe9365d0fb90aeaf1735656fa6122c5a7aba3de7d194d7a9557248af4359e87bff7e90d60c2b9729415f0f8a59c7e3e040b9149dcd52228e9514d24d9162e0520a20aa124d2be366269f1f28f2f6f1646fb82a90ea3043694e16570cd7561dcebd42683a7a07cb8a61677a50811650eb8166fd8651d774a5ce4cb8fcd2bb97b066771b300351183580ec6a209eba493cca33bfc0d1d430278f6997aad37420908250025857289a95b17d1abbe34ca2207887ca0084d983ec8b8e403613d93100c27d2b4c368fb11b990589b7f67262abd7402b8fb9b7c9754e669a7b0c2c0fa5b7ef12dc43b5c74a7e794332a06f70e0af9a3c9c2acc2e4440f4c7a603d730276ba9547c38430f6b675bed107ba354c958378428194b7886304f24a7f2a5e74b428b198ccb8a69cab6e1ee60a2fd9433c955ebca60d6afde04bcb42fa7531bf3ea1772e7ae0b25197ca7c0991b7a1c1bd7c0dcd841473d492163be7a64ccbe5901e9b1cf5289108193fd46a69eb8ba4476b0bff85ff4b50e1192be01b60fa00e0e7e9d65adb2c80feae1644bfd3a7064683221b61c982f970bbe20469faf8854c5f46cfdde17fe1d554370e8996b42864dab2a65d2d25dfc4b5b083297b8676d140bd5f0f16b23398b1ea59c2f96fff56a9a547492865af63e7a1cfa3b65dfa189db44ef25ef95ae135ec00d1e3c80ff5abad976c57ae053dca4551f6f56ec0af1bbb0d4be3683547725e26da77c0fbaeb4d9eaf876abc642569770dc5e6b5dd846e8ae0a838099636c6d289412aca383e03b1f4e23b424e09abcc3165e07d365f4e169e6a78128c6564c0ea4e1e4f418a4bcc831f07098899130b2068c7e6caaf3da1c878ffe6547e96d3649c812739034fc183643a227603dcac99f07734a9b30786bc13f71e066d212d07d999eff0c7230c6ac7d0416d14cd2ef5beed8c7a9512446ed2000e56362ad7234d8103e80cf085472e11814c33ac50583ea72a0fd8a5e5946d9e6ccf53b5ab9948e893f8d4018227c87600f186340b8847b747566c75da67d5babbebd2989aabb484a299d5499c16c366171507baf993714ecd035f6d03209f601091c0f760486c01875482bbbc35ae42230ed2b76bf636e88cd2281699c52f48864579af117d7028929d2dbfee449861bd480cc141deb550c0721740d005aab975b0c74cde7ca0e6c12cd09bda316a88cc63713d0ad4c17e45baeaeeb804d62e7270d4763376c3cd813f023355bb03e1862693a33ec61a73cc69b41ccc9d0dcdf4e967f23d4f8794bafdff9ed1e782c3c512b31150c46ae58dda084a0aba65ecf9ce04e5563a7fcb09544b61ea95a61f492fc9e4a54bf00bea15c1becfd7d04e9315398a42ef00f8eba0b088ae459922ac7e6211c75198e8f6927771673fea9075ebd2fa8008c2b82baf888e3be6f00541c79a02ef3a4b3cd9789e32476a3eb1836c588893830ec3d51aae79c2d5f2fd6c5becd929f7f0d37e9b6058bcbda0d18bae1d88439b9d26dde76c8c9b3c5b8a3eb4bf86995ce34fca1c6872af14242e0fd096ccce500b36402b3ce0c7a5808b0d52552c6c4dd38ce1c2d881608877eded3389639ab240c13930f8799e4f6f828297da5b83f96d799b15ad8d13fde30d77bced763c8ff0d4abfa6d7611bec8401bfe853423a33004cb0a3c163d4c6fa5503a87740b9ee2aa271815d4dd29c17f7592d11005bef26695a891ed3a53959c63b7b69d4931cd1734ed5593322411f2b4a6f1d614435645a2aeb84744b23ca72909af8f1990eb88e9bdc583ec2f102bfd9ab8f1e03ee64f32b0b1dcfd1de6fe6b87f271362cbb5f24d6791389758bbffdc708b8d0d23a38c3bdc0941e30746fbcb011887272d094cc529cf2808523b1c301e229108b52d48d4a6d36e460e71776115d5a325dd185e9af65f489627a4b33178b90604faed8399f9830115705a12cde49b564c85f5ae1748e94c70eda9aecbfeaf569d19acd935147824ecd87f5d7fc46fbc8f421f006c8d58bd1bc6fa055847e2f44e1d0b156c34b4d7bbc684e00d34b63a0c48a0131ab96065797d52c08d1679248cd0d385511f6ddd9b34833f04a091496d97c8395a7ebe7984e451bb3076af55353b59980e90a22304ff206ec2c993f25abd80133924d9a2ed775f1c9ec1af05384767962e207d03e421c19ea02700f3c6009efa37e22ac72a32d302e256c97bd26289574f69538fb59b41ed537415b97e1cb15d984466ed9a75310de1ec1d8ea0b6bd72733d404326b15a9ad95fc7231d3337e7415d8992dd47638ef10143c848d8abb0e77e1ad5ec8240db79ba01f237f0383f2e8196b161444620d19b763bd659bcdf641dd3b4267e056490a382e80f6f878a50fede2beaa47c6aa9782e048ac43fc1c7f3b749005ea7f70fc414c8f501820ec83a412f30c47759055ffa7a184517bd41a3cf69edf85b25f9234f244999e36695d8b851d4935dacbca959d0e0443179943250fe58b5bbcc8a07d978544385193fe5f1be108900e056150bcd265b0a31b6fb87ad69e7cd62c4150269f362e9d8188c6d4f9ffc181accb1285ce3ec6af98356b5d00084f90f7e4c2b5d98a3d6d82da99d75d0d5c78c5d71d65aefe276dc481cb8b11065e8c1a7dadeb79c5944594ecb7b033429703345687eca11812762f35e2d5b714d2d1b0d1814a694fdcbf91778b6b12da8821c4c04470f15da7d731b38c379b9a7401221e9229e68dfa682083445db07619a3582b3358b9d3cb85c31246c243a5b1bde807e1b53e1a322d9b8263c4e71a412d96fc9cb19c3e3851b084c3c569f8ad7443ea1b647ff0ef32e052aef405696a72723a87aec3df573197b0efda42a53f1dd702b65e81200459e07ecef6bc553ba13146dfc27956058f14ef3bdad8495690e140c501816c66f24eb1761012bbba75a783d3a8e39c6e83af885690984223b1dbb5dfa95f4ab26c47842d039b4513f29852da16198f13ce468cfcca174f1438955f063311870f6b00021bfa5297082868357df16fe04f07379cbcf5f25f6c7115a455b44cbb07c5f441e25578d444f0f72d794e7091e551a626a086c4d6f96d59161bec62cc63715b781255defeab521ff3f78c354255219bf49776c8d61fb749549d652bfd524f9b9bbb64a6b9ee90ce0c447632b8d530957d3fc29d0b17f8c9371bb020afb22b39d9efd9e9be6aaa8dfb4dc8da0bced584cd9df16be5bfb37caa691895cc580c317593ae749a7be9a559f30f0ac52c20c92bf36f0ca6c4bcad82835f129176f212c8f22ed72fcee6e6d0f87695d2e84b0c8ba804ffa86e0a17ec86284281d2d7e13b0d73d9de1cff7c6142edada2625baf7c84129ee701eca315fa6f6a41e0b7bca598ddc2a75d1999f60be8a8d22a1adac87cf288cf6d3469c85c0d279e8dc08ffe71b6e5c3d1194c283a23e3035a9ffb5faee26db8753cd5b9d352d8bdff682c3ffe0d94115fbf34667bcada8a2a38032703336c3d7ac5dfcdef6141c987ea1e53a4dac95fe9440dc1314e8d4e6381857e616289798b9f725f56bdc61f7866a820e852ad152cecb91da81d0dd876f3dec6018b645dbf9cc910252456d463ef68d91b4e67859917debff312fc61421b1e7847d754365863e1970f21294ce2b7a33ce0da794dc45bb93a442f9d4ae33776d68e5c27849402c1024568777515d89dbb7fbd7e6a1ae044af8b49f799c37a88c105502918ebf40232cfd41db1fc42ca6e634067da98432372d863b57fd0f596e880712719383e6a6ef78d551fc478cc40e89fae334514b84d614fa996223d48e68f09f90975accf1bd1897ea56f921428633a2771bb1d9fbfdffce1fc7c45e518fa055ca859e51e4aa99d41d9f53a3a2f1155ca7455e2fb4dbf5f4180d0bf86db49a72a35d0fef863858df9850457d367d3ea36de7a82ccebadc74fbb611e8d58a7ad39a68285f2d4fa0ad97149d27bf11be07a1fafdf90b09c5a76bbf60fd4004fe424874cd26c7c152f105eb0dda6c9ecee9132c72660361d31e9fe7d8834e30f8de591368d82c4ea74cf5f762d0166b0681a922f120e1ecb1f74365a9a962baceba32e1d878abdb821065f9604f01c7f89fa94f2814df531da9939d2c57ebdcd6fe72c8735d5b6d1fb053c71e3be89176790f6002f1f62e58d603d5ac0f47455d8381c4d6cf14e65a3c18c6e0368565a68d81608e21e11f98f2bd0f10f0ea83af221296e5e238a1f4a4ec2a428fb8df6ccbca9c1f3eb1a23426f6be4c002b721aa2537a8cfab475ae6eddf5150adf8822f6b0b4f1d172297788154250fb7724a31a2bc1b404c903e76754f138d5e7b564bce8965c6fc7e9fc49503a95cf97f24881df4d57f9d7011ee23fea6045378db19340dcb5aa39dca926d73d0464c182c76682cc24985b6e3d341525525a91d45bca3128dff9b3ae1f84d465354e302e214c5ca2ef832334321e3e815c363b17a14614c45fc478dd0b492586ab48d37f3c3b042f8e4185d166b178bf176025f9846bdbb88307019e66f45e873f8ca4ce54eec24f8d12164cb5d027605e87c7431c43242fc920c7c886d4d9506f6d47db68381b40a0b24dde607312823cb7d71e892ccb97c91d10bfdd4ca1fb83b117bff2de5f4e82c52e2a7785233e4b110eb46dfed7a4c611d1c96f47d100caa373cf28b38d0b81e38f8ac062df0e649281abc71b35dc9ab002c9d2072f19508965880a2e4287e7401960bd19e8a3dd38c1ad4fefc73d7c0cd4ccf637ef4be2cdfad2ff54f14fcc3ce392bc42771dba3ae2ff26344d2bf8f25238e238eb270e27e50ca7f5325a870c49545bb699718cf460ee35c3475a9bfa8de8db9dde9e7f9c3b3959e9bae1ea2685cbce1035326118e6a2694f68779691a259f00598504266901ed8de7f4490b055a9ea5bebc15755f7ab50fd11b3706fffc844f836d10ac14295fd4f24fda874fb4ad9ebce399f7134407a128743557f066a88f4103ed92894ae1dfcf43ff4258a2f6f3113c0376c438d39013e614078f487017b5acf4d92566b38efc2ad73daf72c06880eb23650091a5caa131c2c6303277d7d72f0ff4e1631cddab11bbfd352f66dbe3171a80969d154d5cb61c599e24e87b4d835a308aadb4fa26953373182823bd32d0456c1561dc8", 0xebf}, {&(0x7f00000010c0)='(', 0x1}, {&(0x7f0000001380)='e', 0x1}], 0x3}, 0x0) 06:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000080)={'wlan0\x00'}) 06:25:00 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x7]) 06:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x24}, 0x1, 0x0, 0xf0}, 0x0) 06:25:00 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x200001e0) 06:25:00 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) 06:25:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 06:25:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:25:00 executing program 0: r0 = getpid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 06:25:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 06:25:00 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x60000, 0x0) 06:25:00 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f00000010c0)='(', 0x1}, {&(0x7f0000001380)='e', 0x1}], 0x3}, 0x0) 06:25:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000340)=@nl=@unspec, 0x80) 06:25:00 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:25:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1d"], 0x28}}, 0x44040) 06:25:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) 06:25:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="48000000fd13"], 0x48}}, 0x0) 06:25:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000002c0)=""/143, 0x26, 0x8f, 0x1}, 0x20) [ 248.078684][T10249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10249 comm=syz-executor.0 06:25:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1d"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) 06:25:01 executing program 4: r0 = socket(0xa, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:25:01 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0), 0x0, 0x0, 0x0) 06:25:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x602, 0x0) [ 248.243763][T10256] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10256 comm=syz-executor.3 06:25:01 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a40)={0x110, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x1}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xc5d7}, {0xc, 0x90, 0xd25}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x90, 0xffff}}]}, 0x110}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1d000000f7627ed622d40308002f64696c65302e2f66f20052871c"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) 06:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:25:01 executing program 4: syz_open_dev$vcsu(&(0x7f0000001c40), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x143002, 0x0) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0x2043) 06:25:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 06:25:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1d000000f7627ed6"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) [ 248.453330][T10268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25335 sclass=netlink_audit_socket pid=10268 comm=syz-executor.2 06:25:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x40000) r1 = dup(r0) r2 = fanotify_init(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x48a080, 0x0) fanotify_mark(r3, 0x5c, 0x8, r1, &(0x7f0000000040)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) dup(r6) r7 = syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1000, 0x5, &(0x7f0000000480)=[{&(0x7f0000000100)="ec3467cbbdad5a17c2651933e4aa0d9fab62ea405a17078e71b073f29263087d4446790949afb31f2732169e25868beda707daa2e1e65b4209128748e01155dc98319b430311a217379559045a620c5544ed13cabec02d2106e1f0808458b360e7a46479d1f1ee4a64593bce92fb2d925e763fe4446a406ab98c8eaad849631d8800186264d6137ee255b7fb885866a5f5769ef446c8ed9ccc9966dc022679c5ee4ac1170aab16383c15daf8e52da8c7089dfdd4441bd332f094333c9dd6", 0xbe, 0x3ff}, {&(0x7f0000000500)="b5bc2040c66c7d817d571b7fa4fb6878fc9bf98c1716cb6303993c55603b8f495becbd1ae9e828b6d2fc2a288134321dd1c9974d6981c064ee546ca8437fb7564a6434dba0695eac72e4a01b25053a40efbf4e6cc3c7b58563537a82c12e4e45fb23e336b170523355bc86eccb0a24d74c269c3f0ea8b7228b4d6b6ee566a6ce5ec245a7074e3feaa25016fc10fb65fc79d41619ee160ff3181c800e3170be155be82dba8d", 0xa5, 0xa4dc}, {&(0x7f0000000300)="9fd039699fa55ff2bfd46969629b8d1dfc7cf332057b6a784ff3d359270d17545e3aa4e3dcee53279abfaadb5df637d61901ff2db0b355a8afacdefb503041578b9c76b1abc77f49de689d14d825b00dee47476f17a350234a430e7071fc22dddd887d805f8d95af8a552e747befd19d4e9a87229ee5da711bd4230e9adace511184322c609342abe8427a5c2c707d87a34d19af4ee41712e1246f2032e1856fe70aa34c3834cbac924049690679804dbd91417926", 0xb5, 0x100}, {&(0x7f00000003c0)="af8204f817a36dd0c4bc6469f1d0636dee8d3371c37528112ef7e452abf871ea372c8760c34b9c3666ddf1200a90b8dfff72131c9b538182354aecd4cdcfb3fcdd2b335701af24eedd979b467b31eaae3d466d39e89ffb04f2573ad25e4933f48a3a665d6899f0f3280ac5b9dc153b8ddbd54092a270a18a486be9ffd8ddbf0704d6827bec3f88c8bbe4195f", 0x8c, 0xffffffffffffff18}, {&(0x7f00000001c0)="7ffb5a7a9e71107e3c3a5fb09db5f521e951fefe922c", 0x16, 0x8000}], 0x1000000, &(0x7f0000000700)={[{@barrier}], [{@subj_type={'subj_type', 0x3d, '/proc/self/net/pfkey\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'z$$\'!)'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/self/net/pfkey\x00'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@dont_measure}, {@permit_directio}, {@fowner_gt={'fowner>', r4}}, {@pcr={'pcr', 0x3d, 0xd}}]}) fanotify_mark(r3, 0x80, 0x40001001, r7, &(0x7f00000005c0)='./file0\x00') epoll_create1(0x0) dup2(r1, r2) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 248.536907][T10273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25335 sclass=netlink_audit_socket pid=10273 comm=syz-executor.2 06:25:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x42001, 0x0) 06:25:01 executing program 3: socket$inet6(0xa, 0x0, 0x3ff) mount$9p_virtio(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001940)) syz_open_dev$vcsu(&(0x7f0000001c40), 0x401, 0x208000) 06:25:01 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080), 0x5, 0x4c00) 06:25:01 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000080)='.request_key_auth\x00', 0x0, 0xfffffffffffffffb) [ 248.689078][T10278] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25335 sclass=netlink_audit_socket pid=10278 comm=syz-executor.5 [ 248.793834][T10278] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25335 sclass=netlink_audit_socket pid=10278 comm=syz-executor.5 06:25:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 248.853504][T10281] loop1: detected capacity change from 0 to 16383 [ 248.875066][T10281] hfsplus: unable to parse mount options 06:25:01 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000280)="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", 0xfff, 0x2}, {&(0x7f0000001280)=' ', 0x1, 0x100000001}], 0x0, 0x0) 06:25:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000e2", @ANYRES16], 0x34}}, 0x0) 06:25:01 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000440)='\'', 0x1, 0x617f847f}, {&(0x7f0000000540)="cc", 0x1}], 0x0, 0x0) 06:25:01 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000001c40), 0x401, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000001d80)='*\x00', &(0x7f0000001dc0)='./file1\x00', 0xffffffffffffffff) [ 249.055324][T10281] loop1: detected capacity change from 0 to 16383 06:25:02 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000440)='\'', 0x1, 0x617f847f}, {&(0x7f0000000540)="ccc4", 0x2, 0xffff}], 0x0, 0x0) [ 249.175205][T10307] loop4: detected capacity change from 0 to 49028 06:25:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) [ 249.215937][T10311] loop3: detected capacity change from 0 to 264192 [ 249.254906][T10318] loop1: detected capacity change from 0 to 49028 06:25:02 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c40)={0x0}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1d"], 0x28}}, 0x0) [ 249.282885][T10307] loop4: detected capacity change from 0 to 49028 06:25:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000c00)={'team_slave_1\x00', @ifru_flags}) 06:25:02 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) capget(&(0x7f0000000340)={0x20080522}, 0x0) [ 249.374241][T10318] loop1: detected capacity change from 0 to 49028 [ 249.374257][T10311] loop3: detected capacity change from 0 to 264192 06:25:02 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 06:25:02 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 06:25:02 executing program 3: syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x4a, &(0x7f0000001180)) 06:25:02 executing program 5: socketpair(0x10, 0x2, 0x48d6, &(0x7f0000000000)) 06:25:02 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 249.575334][T10342] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10342 comm=syz-executor.5 [ 249.593855][T10343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10343 comm=syz-executor.5 06:25:02 executing program 2: mount$9p_virtio(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)) [ 249.781614][ C0] hrtimer: interrupt took 32659 ns [ 249.838278][T10352] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:25:02 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "b9b05c2961ce30266e1b1357e50312f9318ecbd8699fc8e5f2235c14585dc2bf0efe260795cd73840e814a3159656154a3ed0a8f984c61f68b54f2af873cc0c0"}, 0x48, 0xfffffffffffffffb) 06:25:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={&(0x7f0000000140)=@abs, 0x6e, 0x0}, 0x1) 06:25:02 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 06:25:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000001c40), 0x0, 0x0) 06:25:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b8008000800", @ANYRES32, @ANYBLOB="080003000000000000000008", @ANYRES32, @ANYBLOB="08001b"], 0x44}}, 0x0) 06:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64]}, 0x0, 0x0, r3) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000340)=[{}]) [ 250.512772][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.556975][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.637200][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.674066][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.711200][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.772053][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.811523][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.849160][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.884110][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.920411][T10381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.053959][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.108445][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.167700][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.308994][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.360791][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.404661][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:25:04 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b9b05c2961ce30266e1b1357e50312f9318ecbd8699fc8e5f2235c14585dc2bf0efe260795cd73840e814a3159656154a3ed0a8f984c61f68b54f2af873cc0c0"}, 0x48, 0xfffffffffffffffb) 06:25:04 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:25:04 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 06:25:04 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 06:25:04 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000001200)='./file0\x00', 0x0) 06:25:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 06:25:04 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 06:25:05 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) [ 252.071711][T10418] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:25:05 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 06:25:05 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 06:25:05 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b9b05c2961ce30266e1b1357e50312f9318ecbd8699fc8e5f2235c14585dc2bf0efe260795cd73840e814a3159656154a3ed0a8f984c61f68b54f2af873cc0c0"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)='\xf7q.\x8eV\xb0\x1cG\xe9&r\xc8y\x01dQ8\x88\xf4|\xac\x8d\xaa\xbb\x88\xa0\xb3\xe1\xaf\x8a\x91\xed\t\x16\x96\xb5A\xe3\xdckXO[0\x82\xd1\xd9\xd8\xcaW7\x14\x8aX\t+>\x84!\xc5*\xcc\x00\x00\x00\x00\x00\x00\x00\x00') 06:25:07 executing program 4: bpf$OBJ_PIN_MAP(0x14, &(0x7f0000001a40)={0x0, 0x1}, 0x10) 06:25:07 executing program 5: fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) 06:25:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='pipefs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:25:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000300)="14299d12811a4f58532639209d9d883d90a932b63a7f8194e9a4da5cb206d64918950901b9ccd500459a181c3c4af71bba2b924288f23d0529a9de861ea6a76441b29b83ece64f020b08a80bc1df479af7cbf60d62bffe13b31a2acb9c4d2b3d746afd7a1799340b33640ca1facc4ecf42e007386aab9af265", 0x79, r2}, 0x68) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x88000, 0x0) dup2(r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r6 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xff, 0x400) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr=0x64010102}, 0xc) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64]}, 0x0, 0x0, r3) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000340)=[{}]) 06:25:07 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 06:25:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000a80)={&(0x7f00000009c0), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x28}}, 0x0) [ 255.130549][T10467] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:25:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x838, 0xf6, 0x0, 0xecfb}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r4, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xf0be, 0x0) [ 255.470624][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.477096][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 06:25:08 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x8}, 0x10) 06:25:09 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:25:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000300)="14299d12811a4f58532639209d9d883d90a932b63a7f8194e9a4da5cb206d64918950901b9ccd500459a181c3c4af71bba2b924288f23d0529a9de861ea6a76441b29b83ece64f020b08a80bc1df479af7cbf60d62bffe13b31a2acb9c4d2b3d746afd7a1799340b33640ca1facc4ecf42e007386aab9af265", 0x79, r2}, 0x68) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x88000, 0x0) dup2(r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r6 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xff, 0x400) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr=0x64010102}, 0xc) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:09 executing program 1: syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f00000002c0)='$\"', 0x2, 0xfff}], 0x40, &(0x7f0000000600)) 06:25:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x838, 0xf6, 0x0, 0xecfb}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r4, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xf0be, 0x0) [ 256.727075][T10508] loop1: detected capacity change from 0 to 15 06:25:09 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x8650ab23e2eb9585) 06:25:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x8, 0x0) [ 257.013499][T10508] loop1: detected capacity change from 0 to 15 06:25:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x128, 0x218, 0x128, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@eui64={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'caif0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 257.548593][T10528] x_tables: duplicate underflow at hook 2 06:25:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64]}, 0x0, 0x0, r3) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000340)=[{}]) 06:25:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:25:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000300)="14299d12811a4f58532639209d9d883d90a932b63a7f8194e9a4da5cb206d64918950901b9ccd500459a181c3c4af71bba2b924288f23d0529a9de861ea6a76441b29b83ece64f020b08a80bc1df479af7cbf60d62bffe13b31a2acb9c4d2b3d746afd7a1799340b33640ca1facc4ecf42e007386aab9af265", 0x79, r2}, 0x68) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x88000, 0x0) dup2(r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r6 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xff, 0x400) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr=0x64010102}, 0xc) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x838, 0xf6, 0x0, 0xecfb}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r4, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xf0be, 0x0) 06:25:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 06:25:11 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) [ 258.206584][T10539] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:25:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'team_slave_1\x00', @ifru_flags}) 06:25:11 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000800, &(0x7f0000002300)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'user_u'}}]}) [ 258.668938][T10552] SELinux: duplicate or incompatible mount options [ 258.725306][T10552] SELinux: duplicate or incompatible mount options 06:25:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x0) 06:25:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'rose0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 06:25:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000300)="14299d12811a4f58532639209d9d883d90a932b63a7f8194e9a4da5cb206d64918950901b9ccd500459a181c3c4af71bba2b924288f23d0529a9de861ea6a76441b29b83ece64f020b08a80bc1df479af7cbf60d62bffe13b31a2acb9c4d2b3d746afd7a1799340b33640ca1facc4ecf42e007386aab9af265", 0x79, r2}, 0x68) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x88000, 0x0) dup2(r3, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r6 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xff, 0x400) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000240)={@empty, @rand_addr=0x64010102}, 0xc) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 06:25:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64]}, 0x0, 0x0, r3) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000340)=[{}]) 06:25:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffb) 06:25:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x838, 0xf6, 0x0, 0xecfb}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r4, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xf0be, 0x0) 06:25:14 executing program 5: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x7000) 06:25:14 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b9b05c2961ce30266e1b1357e50312f9318ecbd8699fc8e5f2235c14585dc2bf0efe260795cd73840e814a3159656154a3ed0a8f984c61f68b54f2af873cc0c0"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:25:14 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000800, &(0x7f0000002300)={[], [{@context={'context', 0x3d, 'user_u'}}]}) 06:25:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 06:25:14 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x147400, 0x0) 06:25:14 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 06:25:14 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000001c40), 0x401, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, 0x0, 0x0) 06:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r1, &(0x7f0000000100)='K', 0x20000101, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:25:14 executing program 1: syz_mount_image$nfs4(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) [ 262.091780][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:25:17 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 06:25:17 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000001640), &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, r0) 06:25:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x0) 06:25:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r1, &(0x7f0000000100)='K', 0x20000101, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:25:17 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000001c40), 0x401, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/20, 0x14) 06:25:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 264.662281][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:25:17 executing program 0: syz_mount_image$nfs4(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)) 06:25:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 06:25:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) dup(0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x200400d0) syncfs(r1) 06:25:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:25:17 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001b40), 0x8) 06:25:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r1, &(0x7f0000000100)='K', 0x20000101, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:25:17 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'user_u'}}]}) 06:25:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 265.021975][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:25:18 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x141) [ 265.086759][T10640] SELinux: duplicate or incompatible mount options [ 265.105691][T10640] SELinux: duplicate or incompatible mount options 06:25:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r1, &(0x7f0000000100)='K', 0x20000101, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 265.214350][T10642] loop2: detected capacity change from 0 to 264192 [ 265.275810][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:25:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={&(0x7f0000000140)=@abs, 0x6e, 0x0}, 0x0) 06:25:18 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) [ 265.390879][ T38] audit: type=1804 audit(1624602318.321:9): pid=10650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir766997017/syzkaller.B3YzKf/43/file0/bus" dev="loop2" ino=3 res=1 errno=0 [ 265.604071][ T38] audit: type=1800 audit(1624602318.351:10): pid=10650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 errno=0 [ 265.679715][ T38] audit: type=1804 audit(1624602318.391:11): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir766997017/syzkaller.B3YzKf/43/file0/bus" dev="loop2" ino=3 res=1 errno=0 [ 265.866320][ T38] audit: type=1800 audit(1624602318.391:12): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 errno=0 06:25:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 06:25:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:25:20 executing program 5: syz_open_dev$vcsu(&(0x7f0000001c40), 0x0, 0x208000) 06:25:20 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x212901, 0x0) 06:25:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x74, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x4c) lstat(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, 0x0, 0xffffffff, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200), 0x0, 0x1}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="3f8b3e2a8bd83d3170653d2d2d7d3a232c004cb51f0250f837246160d85278ee7fb67129e7c084ac76aaafbf3d983bd7a99013fb0000b2d9ee3ab1ea3249dcf487f0155b16da08e93c75c5e18b9573c788ba60f804c610303fa81f89dc9c69cd1f823982c08dc8d15807e19d90430ea30a44e0ed3224c73c1f0491ac3f6b2993831d360369a27c24bffb67af"]) 06:25:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 267.428421][T10677] loop2: detected capacity change from 0 to 264192 [ 267.442281][ T38] audit: type=1326 audit(1624602320.371:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:25:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) [ 267.527236][ T38] audit: type=1326 audit(1624602320.401:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 267.578870][T10685] loop3: detected capacity change from 0 to 264192 [ 267.591816][ T38] audit: type=1326 audit(1624602320.401:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 267.624854][ T38] audit: type=1326 audit(1624602320.401:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:25:20 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 267.656447][ T38] audit: type=1326 audit(1624602320.421:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 267.681008][ T38] audit: type=1326 audit(1624602320.421:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:25:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:25:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 06:25:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:21 executing program 0: r0 = clone3(&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) [ 268.158970][T10705] loop2: detected capacity change from 0 to 264192 06:25:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 06:25:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, 0x0) 06:25:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:25:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a002802"], 0x10}}, 0x0) 06:25:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 06:25:23 executing program 3: clone3(&(0x7f0000002140)={0x1f003000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) [ 270.729155][T10737] ptrace attach of "/root/syz-executor.3"[10735] was attempted by "/root/syz-executor.3"[10737] [ 270.760309][T10741] loop2: detected capacity change from 0 to 264192 06:25:23 executing program 0: clone3(&(0x7f0000000340)={0xd0800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 270.915104][ T38] kauditd_printk_skb: 23 callbacks suppressed [ 270.915124][ T38] audit: type=1804 audit(1624602323.841:42): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir766997017/syzkaller.B3YzKf/46/file0/bus" dev="loop2" ino=4 res=1 errno=0 [ 270.984221][ T38] audit: type=1800 audit(1624602323.841:43): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=4 res=0 errno=0 [ 271.115234][ T38] audit: type=1400 audit(1624602323.941:44): avc: denied { sys_admin } for pid=10746 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:25:24 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, &(0x7f0000003640), 0x0, 0x0) 06:25:24 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x210200, 0x0) 06:25:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 06:25:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={0x0}, 0x7, 0x0, 0x4000}, 0x0) 06:25:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 06:25:27 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd3", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:25:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/175, 0xaf}], 0x1, 0x0, 0x0) 06:25:27 executing program 1: syz_open_dev$sg(&(0x7f0000001440), 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)) 06:25:27 executing program 0: clone3(&(0x7f0000000340)={0xd0800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(0x0, &(0x7f0000000200)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x63, 0x65, 0x31, 0x0, 0x0, 0x0, 0x64, 0x36]}, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 06:25:27 executing program 3: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) dup3(r0, r1, 0x0) [ 274.196761][T10835] ptrace attach of "/root/syz-executor.3"[10833] was attempted by "/root/syz-executor.3"[10835] 06:25:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfe}, 0x0) 06:25:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}], 0x8) 06:25:27 executing program 1: syz_mount_image$vfat(&(0x7f0000004180), &(0x7f00000041c0)='./file0\x00', 0x0, 0x0, &(0x7f0000004400), 0x0, &(0x7f0000004480)={[{@numtail}]}) 06:25:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x400000, 0x2, &(0x7f0000000240)={0x0}, 0x7}, 0x0) 06:25:27 executing program 2: syz_open_dev$sg(&(0x7f0000001440), 0x6, 0x0) [ 274.943739][T10876] FAT-fs (loop1): bogus number of reserved sectors [ 274.990218][T10876] FAT-fs (loop1): Can't find a valid FAT filesystem [ 275.302798][T10876] FAT-fs (loop1): bogus number of reserved sectors [ 275.334285][T10876] FAT-fs (loop1): Can't find a valid FAT filesystem 06:25:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 06:25:31 executing program 0: socketpair(0x2, 0x0, 0x6000000, &(0x7f0000000000)) 06:25:31 executing program 3: clone3(&(0x7f00000004c0)={0xa0200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:31 executing program 2: socketpair(0x1d, 0x0, 0xfffffffc, &(0x7f0000000080)) 06:25:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000096c0)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "768393235a2b69d7f3e257e8664635039a054419de5ce354b65e96d4868f5fd35ef39ab668f28c3354f10ea53f183748bd234c66849788c312dc72bc7925f3"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="4a7f2f944ed79aae6b0082edd13b", 0xe}], 0x1}}, {{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 06:25:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:25:31 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) fchmodat(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) 06:25:31 executing program 2: gettid() syz_mount_image$vfat(&(0x7f00000032c0), &(0x7f0000003300)='./file0\x00', 0x0, 0x0, &(0x7f0000003640), 0x82400, &(0x7f00000036c0)) 06:25:31 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000003640)=[{&(0x7f0000003340)="90", 0x1}, {&(0x7f00000034c0)="8e", 0x1, 0x7fffffff}, {&(0x7f0000003540)='#', 0x1}], 0x0, 0x0) 06:25:31 executing program 3: clone(0x40101000, 0x0, 0x0, 0x0, 0x0) 06:25:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) [ 278.515654][T10914] loop1: detected capacity change from 0 to 264192 06:25:31 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000000240)={0xc000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 06:25:31 executing program 4: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='rw\x00', 0x0, 0x0) [ 278.674689][T10914] loop1: detected capacity change from 0 to 264192 06:25:31 executing program 3: fanotify_mark(0xffffffffffffffff, 0x21, 0x8000002, 0xffffffffffffffff, 0x0) 06:25:31 executing program 5: clone3(&(0x7f0000002140)={0x18000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 06:25:31 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:25:32 executing program 3: clone3(&(0x7f0000001240)={0x20000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:32 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) 06:25:32 executing program 2: clone3(&(0x7f0000000240)={0xc000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 06:25:32 executing program 5: pkey_mprotect(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 06:25:32 executing program 1: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) splice(0xffffffffffffffff, &(0x7f0000007a80), 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 06:25:32 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x3, 0x2, 0x0, 0x70bd27}, 0x10}}, 0x0) 06:25:32 executing program 4: clone(0x8040000, 0x0, 0x0, 0x0, 0x0) 06:25:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x78) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000040)) lseek(r2, 0x400, 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xd876}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)={0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x5}) [ 279.655822][T10973] loop0: detected capacity change from 0 to 264192 06:25:32 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000003640)=[{&(0x7f0000003340)="90", 0x1}, {&(0x7f0000003400)='J', 0x1}, {&(0x7f00000034c0)="8e", 0x1}, {&(0x7f0000003540)='#', 0x1}], 0x0, 0x0) 06:25:32 executing program 1: syz_mount_image$vfat(&(0x7f0000004180), &(0x7f00000041c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4c38d834913a32eb, &(0x7f0000004480)) 06:25:32 executing program 4: socketpair(0x11, 0x3, 0x300, &(0x7f0000000040)) 06:25:33 executing program 0: syz_mount_image$vfat(&(0x7f00000032c0), &(0x7f0000003300)='./file0\x00', 0x0, 0x0, &(0x7f0000003640), 0x0, &(0x7f00000036c0)={[{@uni_xlateno}, {@shortname_lower}], [{@dont_measure}, {@smackfsdef={'smackfsdef', 0x3d, 'macvlan0\x00'}}, {@permit_directio}]}) 06:25:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:25:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={0x0}, 0x7}, 0x0) 06:25:33 executing program 1: syz_mount_image$vfat(&(0x7f0000004180), &(0x7f00000041c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)) 06:25:33 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x21) 06:25:33 executing program 3: socketpair(0x2, 0x3, 0x101, &(0x7f0000000000)) 06:25:33 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05f78b91db337cfd5df7c48bd4a25adf3d4939"}) [ 280.599335][T11053] FAT-fs (loop0): Unrecognized mount option "dont_measure" or missing value 06:25:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:25:33 executing program 3: socketpair(0x10, 0x3, 0xfe, &(0x7f0000000040)) [ 280.669215][T11053] FAT-fs (loop0): Unrecognized mount option "dont_measure" or missing value 06:25:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 06:25:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 06:25:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x5, 0x3, 0x2}, 0x10}}, 0x0) 06:25:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003b00)) 06:25:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:25:34 executing program 2: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x300, 0x0, 0x0, 0x0) 06:25:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, 0x0}, 0x0) 06:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001ac0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 06:25:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x5, 0x3, 0x2}, 0x10}}, 0x0) 06:25:34 executing program 0: fsopen(&(0x7f00000002c0)='fusectl\x00', 0x0) 06:25:34 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0xfffffff8}) 06:25:34 executing program 5: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 06:25:34 executing program 1: syz_mount_image$vfat(&(0x7f00000032c0), 0x0, 0x0, 0x0, &(0x7f0000003640), 0x0, &(0x7f00000036c0)) 06:25:34 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000003640)=[{&(0x7f0000003340)="90", 0x1}, {&(0x7f0000003400)='J', 0x1}, {0x0, 0x0, 0x7fffffff}], 0x0, 0x0) [ 281.851804][T11157] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 06:25:34 executing program 2: syz_mount_image$vfat(&(0x7f00000032c0), 0x0, 0x0, 0x1, &(0x7f0000003640)=[{&(0x7f0000003340)="90", 0x1}], 0x0, &(0x7f00000036c0)) 06:25:34 executing program 5: ioprio_set$pid(0x0, 0x0, 0x5006) [ 282.026868][T11171] loop0: detected capacity change from 0 to 264192 [ 282.097820][T11171] loop0: detected capacity change from 0 to 264192 06:25:35 executing program 4: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:25:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) 06:25:35 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x1) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r4}, 0x0) fallocate(r4, 0x20, 0x7, 0x8001) syz_io_uring_submit(0x0, r3, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1a, 0x12}, &(0x7f00000000c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x3f) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit}]}) 06:25:35 executing program 0: migrate_pages(0x0, 0x2, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x7) 06:25:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x5, 0x3, 0x2}, 0x10}}, 0x0) 06:25:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) 06:25:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x9}, 0x0) 06:25:35 executing program 0: syz_open_dev$sg(&(0x7f0000001440), 0x0, 0x0) 06:25:35 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000003640)=[{&(0x7f00000034c0)="8e", 0x1, 0x7fffffff}], 0x0, 0x0) [ 282.732094][T11200] loop1: detected capacity change from 0 to 20751 [ 283.051615][T11229] loop4: detected capacity change from 0 to 264192 [ 283.051673][T11200] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (11200) 06:25:36 executing program 0: setresuid(0xee01, 0xee00, 0xee01) getresuid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(0xee01, 0xee01, r0) [ 283.208957][T11200] BTRFS info (device loop1): force zlib compression, level 3 [ 283.218210][T11200] BTRFS info (device loop1): turning on flush-on-commit [ 283.225373][T11200] BTRFS info (device loop1): disk space caching is enabled [ 283.236449][T11200] BTRFS info (device loop1): has skinny extents [ 283.244491][T11229] loop4: detected capacity change from 0 to 264192 06:25:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x7, 0x5, 0x3, 0x2}, 0x10}}, 0x0) 06:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001ac0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x18}}, 0x0) 06:25:36 executing program 4: clone3(&(0x7f0000000300)={0x22001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:25:36 executing program 0: clone3(&(0x7f0000002140)={0x1f000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 283.508511][T11200] BTRFS error (device loop1): open_ctree failed 06:25:36 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x1) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r4}, 0x0) fallocate(r4, 0x20, 0x7, 0x8001) syz_io_uring_submit(0x0, r3, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1a, 0x12}, &(0x7f00000000c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x3f) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit}]}) 06:25:36 executing program 2: creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) 06:25:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:25:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)) 06:25:36 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x2e5}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 06:25:36 executing program 0: socketpair(0x31, 0x0, 0x0, &(0x7f0000000000)) 06:25:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x9, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) 06:25:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:25:37 executing program 4: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_destroy(r0) fork() [ 284.099833][T11299] loop1: detected capacity change from 0 to 20751 06:25:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:25:37 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = inotify_init() r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000043) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x100) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x20000040) 06:25:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[], 0x18) [ 284.505011][T11299] BTRFS info (device loop1): force zlib compression, level 3 [ 284.516464][T11299] BTRFS info (device loop1): turning on flush-on-commit [ 284.525252][T11299] BTRFS info (device loop1): disk space caching is enabled [ 284.533941][T11299] BTRFS info (device loop1): has skinny extents [ 285.058070][T11299] BTRFS error (device loop1): open_ctree failed 06:25:38 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x1) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r4}, 0x0) fallocate(r4, 0x20, 0x7, 0x8001) syz_io_uring_submit(0x0, r3, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1a, 0x12}, &(0x7f00000000c0)='./file0\x00', 0x18, 0x0, 0x23456}, 0x3f) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit}]}) 06:25:38 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000001c0)="e1", 0x1}], 0x1}, 0x0) 06:25:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000c000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000090, 0x0, 0x0) 06:25:38 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:25:38 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffff56) 06:25:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @local}}}, 0x108) 06:25:38 executing program 0: io_submit(0x0, 0x0, 0xfffffffffffffffc) 06:25:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x5) 06:25:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 06:25:38 executing program 4: ptrace$cont(0x7, 0x0, 0x100000001, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 06:25:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) 06:25:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x20008050) [ 285.704197][T11365] loop1: detected capacity change from 0 to 20751 [ 286.135753][T11365] BTRFS info (device loop1): force zlib compression, level 3 [ 286.144640][T11365] BTRFS info (device loop1): turning on flush-on-commit [ 286.155833][T11365] BTRFS info (device loop1): disk space caching is enabled [ 286.166876][T11365] BTRFS info (device loop1): has skinny extents 06:25:39 executing program 1: syslog(0x4, &(0x7f0000000000)=""/170, 0xaa) 06:25:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x5e) 06:25:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0xfffffffffffffdff, 0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 06:25:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000840)) 06:25:39 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 06:25:39 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sync() unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) [ 286.356406][T11365] BTRFS error (device loop1): open_ctree failed 06:25:39 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x2, &(0x7f00000000c0)=""/74, 0x4a) 06:25:39 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x200) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x40000004) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:25:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x48}}}}, 0x20}}, 0x0) 06:25:39 executing program 5: r0 = fork() tkill(r0, 0x2c) fork() tkill(r0, 0xc) 06:25:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 286.891344][T11435] __nla_validate_parse: 134 callbacks suppressed [ 286.891366][T11435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:25:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='.\x00', 0x0) 06:25:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 06:25:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) open(0x0, 0x0, 0x0) 06:25:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) 06:25:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x20}}], 0x1, 0x0) 06:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 06:25:40 executing program 5: clock_gettime(0x5bda1f8ab26a3f44, 0x0) 06:25:40 executing program 1: r0 = fork() tkill(r0, 0x19) wait4(0x0, &(0x7f0000000000), 0x20000000, &(0x7f0000000040)) 06:25:40 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) inotify_add_watch(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./control/file0\x00', 0x2, 0x50) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r2 = memfd_create(&(0x7f0000002580)='.^\xc5\xd8\xae1{-az\x01\x13[ \x82\x98\x9d%', 0x0) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f", 0x69}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:25:40 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 06:25:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe05, 0x280000d0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$bt_hci(r0, 0x0, 0x0) 06:25:40 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x100) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x100) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 287.500179][T11471] loop7: detected capacity change from 0 to 1036 06:25:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 06:25:40 executing program 1: getitimer(0x0, &(0x7f0000000000)) getitimer(0x2, &(0x7f0000000100)) [ 287.712194][T11479] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 06:25:40 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) inotify_add_watch(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./control/file0\x00', 0x2, 0x50) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r2 = memfd_create(&(0x7f0000002580)='.^\xc5\xd8\xae1{-az\x01\x13[ \x82\x98\x9d%', 0x0) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f", 0x69}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:25:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000090, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 287.828745][T11491] PM: suspend entry (deep) [ 287.972928][T11491] Filesystems sync: 0.102 seconds [ 288.059821][T11497] loop7: detected capacity change from 0 to 1036 06:25:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f0000001380)={0x90, 0x40, 0xf11, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="b5d1318367b6ecd2b670a7ef41fd6338c82cceff3f86a751a1d0996c8338ffdd41425bfaac32c94d", @generic="687f58e03bfd4f1560234191646bc1a63530cea6585fc792f539f4e5fb87e1385e97f9ac4b476f0ce10e00e9e69fa8783ef4a0ece5828f2beba1812ee86594ef16a0baff074309da8aa1", @generic="116e90ab48a02f2ce416"]}]}, 0x90}], 0x1}, 0x0) 06:25:41 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x100) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x100) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:25:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0xc}, 0x20) 06:25:41 executing program 5: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(r0, 0x0) 06:25:41 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x100) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x100) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:25:41 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) inotify_add_watch(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./control/file0\x00', 0x2, 0x50) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r2 = memfd_create(&(0x7f0000002580)='.^\xc5\xd8\xae1{-az\x01\x13[ \x82\x98\x9d%', 0x0) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f", 0x69}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:25:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 06:25:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x10002) [ 288.345009][T11516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=11516 comm=syz-executor.4 [ 288.478630][T11519] loop7: detected capacity change from 0 to 1036 [ 288.637954][T11529] PM: suspend entry (deep) [ 288.642525][T11529] PM: suspend exit [ 290.107789][T11491] Bluetooth: hci0: Timed out waiting for suspend events [ 290.116017][T11491] Bluetooth: hci0: Suspend timeout bit: 4 [ 290.123624][T11272] Bluetooth: hci0: command 0x0c1a tx timeout [ 290.200520][T11491] Bluetooth: hci0: Suspend timeout bit: 6 [ 290.207363][T11491] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 292.267815][T11491] Bluetooth: hci1: Timed out waiting for suspend events [ 292.275695][T11491] Bluetooth: hci1: Suspend timeout bit: 4 [ 292.277787][ T9747] Bluetooth: hci1: command 0x0c1a tx timeout [ 292.286850][T11491] Bluetooth: hci1: Suspend timeout bit: 6 [ 292.294080][T11491] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 292.301113][ T9747] Bluetooth: hci0: command 0x0406 tx timeout [ 294.347790][T11491] Bluetooth: hci2: Timed out waiting for suspend events [ 294.354926][T11491] Bluetooth: hci2: Suspend timeout bit: 4 [ 294.357893][ T9747] Bluetooth: hci0: command 0x0406 tx timeout [ 294.364747][T11410] Bluetooth: hci2: command 0x0c1a tx timeout [ 294.367655][ T9747] Bluetooth: hci1: command 0x0406 tx timeout [ 294.378936][T11491] Bluetooth: hci2: Suspend timeout bit: 6 [ 294.396836][T11491] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 296.428918][T11409] Bluetooth: hci3: command 0x0c1a tx timeout [ 296.429170][T11491] Bluetooth: hci3: Timed out waiting for suspend events [ 296.452228][ T9747] Bluetooth: hci1: command 0x0406 tx timeout [ 296.453526][T11491] Bluetooth: hci3: Suspend timeout bit: 4 [ 296.461197][ T9747] Bluetooth: hci2: command 0x0406 tx timeout [ 296.466365][T11491] Bluetooth: hci3: Suspend timeout bit: 6 [ 296.476686][T11491] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 298.507839][T11409] Bluetooth: hci4: command 0x0c1a tx timeout [ 298.507861][T11491] Bluetooth: hci4: Timed out waiting for suspend events [ 298.507881][T11491] Bluetooth: hci4: Suspend timeout bit: 4 [ 298.513946][T11409] Bluetooth: hci3: command 0x0406 tx timeout [ 298.529417][T11272] Bluetooth: hci2: command 0x0406 tx timeout [ 298.538810][T11491] Bluetooth: hci4: Suspend timeout bit: 6 [ 298.544649][T11491] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 300.587841][T11410] Bluetooth: hci5: command 0x0c1a tx timeout [ 300.596544][T11491] Bluetooth: hci5: Timed out waiting for suspend events [ 300.603299][T11272] Bluetooth: hci4: command 0x0406 tx timeout [ 300.614922][T11410] Bluetooth: hci3: command 0x0406 tx timeout [ 300.621491][T11491] Bluetooth: hci5: Suspend timeout bit: 4 [ 300.629346][T11491] Bluetooth: hci5: Suspend timeout bit: 6 [ 300.635445][T11491] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 300.643734][T11491] Freezing user space processes ... (elapsed 0.004 seconds) done. [ 300.658077][T11491] OOM killer disabled. [ 300.662356][T11491] Freezing remaining freezable tasks ... (elapsed 0.004 seconds) done. [ 300.677167][T11491] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID bef1f3a5-c097-3824-524f-8c7f8e28a68e found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c32d2bf input_len: 0x00000000048d3ba3 output: 0x0000000001000000 output_len: 0x000000000e7fdb68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f427001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 4026567179 cycles [ 0.001028][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003541][ T0] tsc: Detected 2299.998 MHz processor [ 0.008595][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009605][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010718][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017781][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.019245][ T0] Using GB pages for direct mapping [ 0.021750][ T0] ACPI: Early table checksum verification disabled [ 0.022763][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.023854][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.025407][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026844][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028156][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029188][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.030149][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031691][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.033154][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034507][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035877][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.036961][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.038125][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.039492][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.041178][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.042825][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.044901][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.046086][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.047734][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.049140][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.050006][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.051227][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.052471][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.053847][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.055674][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.057245][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.058426][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.060194][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.061699][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.102705][ T0] Zone ranges: [ 0.103250][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.104407][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.105690][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.106796][ T0] Device empty [ 0.107305][ T0] Movable zone start for each node [ 0.108094][ T0] Early memory node ranges [ 0.108780][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.109776][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.110690][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.111953][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.113000][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.115772][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.139033][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.147749][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.502914][ T0] kasan: KernelAddressSanitizer initialized [ 0.504371][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.505304][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.506801][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.508265][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.509389][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.510699][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.511728][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.513006][ T0] Using ACPI (MADT) for SMP configuration information [ 0.514380][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.515485][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.516973][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.518204][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.519484][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.520885][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.523219][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.524387][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.525584][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.526669][ T0] Booting paravirtualized kernel on KVM [ 0.527482][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.588133][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.590483][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.591689][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.593049][ T0] kvm-guest: PV spinlocks enabled [ 0.594108][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.596167][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.598082][ T0] Policy zone: Normal [ 0.598836][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.618055][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.537717][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33495K rwdata, 38536K rodata, 4068K init, 24588K bss, 1548124K reserved, 0K cma-reserved) [ 1.544635][ T0] Running RCU self tests [ 1.545619][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.546566][ T0] rcu: RCU lockdep checking is enabled. [ 1.548794][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.550444][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.551767][ T0] rcu: RCU debug extended QS entry/exit. [ 1.552819][ T0] All grace periods are expedited (rcu_expedited). [ 1.553968][ T0] Trampoline variant of Tasks RCU enabled. [ 1.555024][ T0] Tracing variant of Tasks RCU enabled. [ 1.555873][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.557469][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.594068][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.596134][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.597979][ T0] random: crng done (trusting CPU's manufacturer) [ 1.603343][ T0] Console: colour VGA+ 80x25 [ 1.604265][ T0] printk: console [ttyS0] enabled [ 1.604265][ T0] printk: console [ttyS0] enabled [ 1.606101][ T0] printk: bootconsole [earlyser0] disabled [ 1.606101][ T0] printk: bootconsole [earlyser0] disabled [ 1.607870][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.609506][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.610250][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.611173][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.611982][ T0] ... CLASSHASH_SIZE: 4096 [ 1.612840][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.614044][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.614984][ T0] ... CHAINHASH_SIZE: 65536 [ 1.615907][ T0] memory used by lock dependency info: 11129 kB [ 1.616899][ T0] memory used for stack traces: 8320 kB [ 1.617729][ T0] per task-struct memory footprint: 1920 bytes [ 1.618916][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.620942][ T0] ACPI: Core revision 20210331 [ 1.622778][ T0] APIC: Switch to symmetric I/O mode setup [ 1.630672][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.632120][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.634069][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.635827][ T0] pid_max: default: 32768 minimum: 301 [ 1.637788][ T0] LSM: Security Framework initializing [ 1.639235][ T0] landlock: Up and running. [ 1.639927][ T0] Yama: becoming mindful. [ 1.640900][ T0] TOMOYO Linux initialized [ 1.641672][ T0] SELinux: Initializing. [ 1.651386][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.657006][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.658884][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.660652][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.667233][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.668456][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.670106][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.671649][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.671703][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.674113][ T0] MDS: Mitigation: Clear CPU buffers [ 1.676934][ T0] Freeing SMP alternatives memory: 108K [ 1.799742][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.804057][ T1] Running RCU-tasks wait API self tests [ 1.924408][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.926951][ T1] rcu: Hierarchical SRCU implementation. [ 1.932581][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.934955][ T1] smp: Bringing up secondary CPUs ... [ 1.941308][ T1] x86: Booting SMP configuration: [ 1.942805][ T1] .... node #0, CPUs: #1 [ 0.028276][ T0] kvm-clock: cpu 1, msr f427041, secondary cpu clock [ 1.946081][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.946081][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.946831][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.947808][ T1] smpboot: Max logical packages: 1 [ 1.948681][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.964163][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.013246][ T1] allocated 100663296 bytes of page_ext [ 2.014599][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.023382][ T1] Node 0, zone DMA32: page owner found early allocated 17249 pages [ 2.036359][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 2.040936][ T1] Node 1, zone Normal: page owner found early allocated 13065 pages [ 2.044658][ T1] devtmpfs: initialized [ 2.045465][ T1] x86/mm: Memory block size: 128MB [ 2.085992][ T26] wait_for_initramfs() called before rootfs_initcalls [ 2.087926][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.089179][ T26] kworker/u4:0 (26) used greatest stack depth: 27168 bytes left [ 2.087926][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.100117][ T1] PM: RTC time: 06:26:00, date: 2021-06-25 [ 2.104905][ T1] NET: Registered protocol family 16 [ 2.112405][ T1] audit: initializing netlink subsys (disabled) [ 2.118997][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.119020][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.121035][ T38] audit: type=2000 audit(1624602360.475:1): state=initialized audit_enabled=0 res=1 [ 2.124220][ T1] cpuidle: using governor menu [ 2.125229][ T1] NET: Registered protocol family 42 [ 2.135266][ T1] ACPI: bus type PCI registered [ 2.138756][ T1] PCI: Using configuration type 1 for base access [ 2.144642][ T11] Callback from call_rcu_tasks() invoked. [ 2.528029][ T576] kworker/u4:0 (576) used greatest stack depth: 25832 bytes left [ 3.281618][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.285553][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.285675][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.315503][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.345061][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.346907][ T1] raid6: using avx2x2 recovery algorithm [ 3.349943][ T1] ACPI: Added _OSI(Module Device) [ 3.351132][ T1] ACPI: Added _OSI(Processor Device) [ 3.352082][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.355667][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.356925][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.357957][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.359070][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.416110][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.471904][ T1] ACPI: Interpreter enabled [ 3.473538][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.474401][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.476928][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.480773][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.597012][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.599121][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.601413][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.610231][ T1] PCI host bridge to bus 0000:00 [ 3.611480][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.614114][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.615565][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.617221][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.618864][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.621100][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.623050][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.630196][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.662920][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.691482][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.697242][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.707712][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.717399][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.745732][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.755975][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.764096][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.788458][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.804621][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.839214][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.850888][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.878698][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.889893][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.896861][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.935115][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.940669][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.945872][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.950613][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.954349][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.969338][ T1] iommu: Default domain type: Translated [ 3.971761][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.974649][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.974649][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.975353][ T1] vgaarb: loaded [ 3.988263][ T1] SCSI subsystem initialized [ 3.996073][ T1] ACPI: bus type USB registered [ 3.998626][ T1] usbcore: registered new interface driver usbfs [ 4.000387][ T1] usbcore: registered new interface driver hub [ 4.002641][ T1] usbcore: registered new device driver usb [ 4.010331][ T1] mc: Linux media interface: v0.10 [ 4.012369][ T1] videodev: Linux video capture interface: v2.00 [ 4.016775][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.017955][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.020629][ T1] PTP clock support registered [ 4.022774][ T1] EDAC MC: Ver: 3.0.0 [ 4.028514][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.037887][ T1] Bluetooth: Core ver 2.22 [ 4.039469][ T1] NET: Registered protocol family 31 [ 4.040588][ T1] Bluetooth: HCI device and connection manager initialized [ 4.042003][ T1] Bluetooth: HCI socket layer initialized [ 4.043486][ T1] Bluetooth: L2CAP socket layer initialized [ 4.045173][ T1] Bluetooth: SCO socket layer initialized [ 4.046769][ T1] NET: Registered protocol family 8 [ 4.047794][ T1] NET: Registered protocol family 20 [ 4.049116][ T1] NetLabel: Initializing [ 4.050159][ T1] NetLabel: domain hash size = 128 [ 4.050884][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.052173][ T1] NetLabel: unlabeled traffic allowed by default [ 4.056260][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.057295][ T1] NET: Registered protocol family 39 [ 4.058803][ T1] PCI: Using ACPI for IRQ routing [ 4.070227][ T1] clocksource: Switched to clocksource kvm-clock [ 4.755988][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.757391][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.760689][ T1] FS-Cache: Loaded [ 4.764235][ T1] CacheFiles: Loaded [ 4.766536][ T1] TOMOYO: 2.6.0 [ 4.767416][ T1] Mandatory Access Control activated. [ 4.770524][ T1] pnp: PnP ACPI init [ 4.797969][ T1] pnp: PnP ACPI: found 7 devices [ 4.915389][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.920693][ T1] NET: Registered protocol family 2 [ 4.927825][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.939829][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.945864][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.963412][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.972585][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.979011][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.984620][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.989184][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.994771][ T1] NET: Registered protocol family 1 [ 5.000623][ T1] RPC: Registered named UNIX socket transport module. [ 5.003300][ T1] RPC: Registered udp transport module. [ 5.005368][ T1] RPC: Registered tcp transport module. [ 5.007243][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 5.014738][ T1] NET: Registered protocol family 44 [ 5.016504][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 5.018947][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 5.021591][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 5.023479][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 5.027437][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 5.029378][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 5.031439][ T1] PCI: CLS 0 bytes, default 64 [ 5.034256][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 5.036075][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 5.046538][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 5.077841][ T1] kvm: already loaded the other module [ 5.079426][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 5.081800][ T1] clocksource: Switched to clocksource tsc [ 7.808200][ T1] Initialise system trusted keyrings [ 7.811965][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.813992][ T1] zbud: loaded [ 7.819244][ T1] DLM installed [ 7.822394][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.828351][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.830856][ T1] NFS: Registering the id_resolver key type [ 7.832172][ T1] Key type id_resolver registered [ 7.833197][ T1] Key type id_legacy registered [ 7.834291][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.835785][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.837170][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.843824][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.846264][ T1] Key type cifs.spnego registered [ 7.847328][ T1] Key type cifs.idmap registered [ 7.848437][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.850012][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.851296][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.854402][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.855724][ T1] QNX4 filesystem 0.2.3 registered. [ 7.857058][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.858694][ T1] fuse: init (API version 7.33) [ 7.862934][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.865677][ T1] orangefs_init: module version upstream loaded [ 7.867532][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.884574][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.893165][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.894624][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.895961][ T1] NILFS version 2 loaded [ 7.896693][ T1] befs: version: 0.9.3 [ 7.898415][ T1] ocfs2: Registered cluster interface o2cb [ 7.900205][ T1] ocfs2: Registered cluster interface user [ 7.902444][ T1] OCFS2 User DLM kernel interface loaded [ 7.913877][ T1] gfs2: GFS2 installed [ 7.922052][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.923245][ T1] ceph: loaded (mds proto 32) [ 7.940927][ T1] NET: Registered protocol family 38 [ 7.943143][ T1] xor: automatically using best checksumming function avx [ 7.944811][ T1] async_tx: api initialized (async) [ 7.945933][ T1] Key type asymmetric registered [ 7.946940][ T1] Asymmetric key parser 'x509' registered [ 7.947820][ T1] Asymmetric key parser 'pkcs8' registered [ 7.948836][ T1] Key type pkcs7_test registered [ 7.949772][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.951108][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.953049][ T1] io scheduler mq-deadline registered [ 7.954305][ T1] io scheduler kyber registered [ 7.955629][ T1] io scheduler bfq registered [ 7.976556][ T1] usbcore: registered new interface driver udlfb [ 7.978908][ T1] usbcore: registered new interface driver smscufx [ 7.982622][ T1] uvesafb: failed to execute /sbin/v86d [ 7.983664][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.985791][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.987371][ T1] uvesafb: vbe_init() failed with -22 [ 7.988352][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.990999][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 8.059907][ T1] Console: switching to colour frame buffer device 80x30 [ 8.352706][ T1] fb0: VGA16 VGA frame buffer device [ 8.357151][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.361061][ T1] ACPI: button: Power Button [PWRF] [ 8.363128][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.365263][ T1] ACPI: button: Sleep Button [SLPF] [ 8.391975][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.393181][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.412334][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.413270][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.432233][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.433224][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.447045][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.936897][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.938352][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.940687][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.954995][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.967649][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.979958][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 9.002138][ T1] Non-volatile memory driver v1.3 [ 9.018263][ T1] Linux agpgart interface v0.103 [ 9.030752][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 9.038869][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 9.059881][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 9.061545][ T1] usbcore: registered new interface driver udl [ 9.133068][ T1] brd: module loaded [ 9.223734][ T1] loop: module loaded [ 9.424795][ T1] zram: Added device: zram0 [ 9.436079][ T1] null_blk: module loaded [ 9.437741][ T1] Guest personality initialized and is inactive [ 9.439503][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.441490][ T1] Initialized host personality [ 9.443172][ T1] usbcore: registered new interface driver rtsx_usb [ 9.447232][ T1] usbcore: registered new interface driver viperboard [ 9.449631][ T1] usbcore: registered new interface driver dln2 [ 9.451781][ T1] usbcore: registered new interface driver pn533_usb [ 9.459105][ T1] nfcsim 0.2 initialized [ 9.460641][ T1] usbcore: registered new interface driver port100 [ 9.462347][ T1] usbcore: registered new interface driver nfcmrvl [ 9.470550][ T1] Loading iSCSI transport class v2.0-870. [ 9.508332][ T1] scsi host0: Virtio SCSI HBA [ 9.554182][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.558011][ T190] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.590715][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.593780][ T1] db_root: cannot open: /etc/target [ 9.597389][ T1] slram: not enough parameters. [ 9.607901][ T1] ftl_cs: FTL header not found. [ 9.665371][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.667414][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.669602][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.683145][ T1] MACsec IEEE 802.1AE [ 9.689966][ T1] libphy: Fixed MDIO Bus: probed [ 9.701534][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.762052][ T1] vcan: Virtual CAN interface driver [ 9.763273][ T1] vxcan: Virtual CAN Tunnel driver [ 9.765476][ T1] slcan: serial line CAN interface driver [ 9.767268][ T1] slcan: 10 dynamic interface channels. [ 9.768621][ T1] CAN device driver interface [ 9.770402][ T1] usbcore: registered new interface driver usb_8dev [ 9.772740][ T1] usbcore: registered new interface driver ems_usb [ 9.775004][ T1] usbcore: registered new interface driver esd_usb2 [ 9.778150][ T1] usbcore: registered new interface driver gs_usb [ 9.780430][ T1] usbcore: registered new interface driver kvaser_usb [ 9.782726][ T1] usbcore: registered new interface driver mcba_usb [ 9.785656][ T1] usbcore: registered new interface driver peak_usb [ 9.788035][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.789012][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.790696][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.791977][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.794009][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.795387][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.800401][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.801760][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.803798][ T1] AX.25: bpqether driver version 004 [ 9.805738][ T1] PPP generic driver version 2.4.2 [ 9.808501][ T1] PPP BSD Compression module registered [ 9.810260][ T1] PPP Deflate Compression module registered [ 9.811489][ T1] PPP MPPE Compression module registered [ 9.812715][ T1] NET: Registered protocol family 24 [ 9.814949][ T1] PPTP driver version 0.8.5 [ 9.817399][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.820346][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.822519][ T1] SLIP linefill/keepalive option. [ 9.823982][ T1] hdlc: HDLC support module revision 1.22 [ 9.826225][ T1] LAPB Ethernet driver version 0.02 [ 9.829179][ T1] usbcore: registered new interface driver ath9k_htc [ 9.831546][ T1] usbcore: registered new interface driver carl9170 [ 9.833999][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.837476][ T1] usbcore: registered new interface driver ar5523 [ 9.839868][ T1] usbcore: registered new interface driver ath10k_usb [ 9.841769][ T1] usbcore: registered new interface driver rndis_wlan [ 9.845098][ T1] mac80211_hwsim: initializing netlink