[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2021/05/22 06:18:46 fuzzer started 2021/05/22 06:18:47 dialing manager at 10.128.0.169:42271 2021/05/22 06:18:47 syscalls: 3616 2021/05/22 06:18:47 code coverage: enabled 2021/05/22 06:18:47 comparison tracing: enabled 2021/05/22 06:18:47 extra coverage: enabled 2021/05/22 06:18:47 setuid sandbox: enabled 2021/05/22 06:18:47 namespace sandbox: enabled 2021/05/22 06:18:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/22 06:18:47 fault injection: enabled 2021/05/22 06:18:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/22 06:18:47 net packet injection: enabled 2021/05/22 06:18:47 net device setup: enabled 2021/05/22 06:18:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/22 06:18:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/22 06:18:47 USB emulation: enabled 2021/05/22 06:18:47 hci packet injection: enabled 2021/05/22 06:18:47 wifi device emulation: enabled 2021/05/22 06:18:47 802.15.4 emulation: enabled 2021/05/22 06:18:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/22 06:18:47 fetching corpus: 50, signal 27050/30911 (executing program) 2021/05/22 06:18:47 fetching corpus: 100, signal 35897/41635 (executing program) 2021/05/22 06:18:47 fetching corpus: 150, signal 48240/55787 (executing program) 2021/05/22 06:18:47 fetching corpus: 200, signal 62425/71699 (executing program) 2021/05/22 06:18:47 fetching corpus: 250, signal 76871/87812 (executing program) 2021/05/22 06:18:47 fetching corpus: 300, signal 85915/98541 (executing program) 2021/05/22 06:18:48 fetching corpus: 350, signal 92474/106788 (executing program) 2021/05/22 06:18:48 fetching corpus: 400, signal 101803/117697 (executing program) 2021/05/22 06:18:48 fetching corpus: 450, signal 106554/124089 (executing program) 2021/05/22 06:18:48 fetching corpus: 500, signal 115853/134857 (executing program) 2021/05/22 06:18:48 fetching corpus: 550, signal 120404/141036 (executing program) 2021/05/22 06:18:48 fetching corpus: 600, signal 127308/149452 (executing program) 2021/05/22 06:18:48 fetching corpus: 650, signal 133191/156866 (executing program) 2021/05/22 06:18:48 fetching corpus: 700, signal 136387/161644 (executing program) 2021/05/22 06:18:48 fetching corpus: 750, signal 140321/167089 (executing program) 2021/05/22 06:18:48 fetching corpus: 800, signal 145802/174005 (executing program) 2021/05/22 06:18:48 fetching corpus: 850, signal 149646/179363 (executing program) 2021/05/22 06:18:48 fetching corpus: 900, signal 154451/185617 (executing program) 2021/05/22 06:18:48 fetching corpus: 950, signal 160185/192714 (executing program) 2021/05/22 06:18:48 fetching corpus: 1000, signal 163935/197917 (executing program) 2021/05/22 06:18:49 fetching corpus: 1050, signal 168509/203885 (executing program) 2021/05/22 06:18:49 fetching corpus: 1100, signal 173739/210445 (executing program) 2021/05/22 06:18:49 fetching corpus: 1150, signal 177029/215157 (executing program) 2021/05/22 06:18:49 fetching corpus: 1200, signal 179543/219132 (executing program) 2021/05/22 06:18:49 fetching corpus: 1250, signal 181963/222967 (executing program) 2021/05/22 06:18:49 fetching corpus: 1300, signal 184935/227331 (executing program) 2021/05/22 06:18:49 fetching corpus: 1350, signal 187461/231254 (executing program) 2021/05/22 06:18:49 fetching corpus: 1400, signal 190649/235759 (executing program) 2021/05/22 06:18:49 fetching corpus: 1450, signal 192769/239275 (executing program) 2021/05/22 06:18:49 fetching corpus: 1500, signal 197282/245009 (executing program) 2021/05/22 06:18:49 fetching corpus: 1550, signal 201701/250623 (executing program) 2021/05/22 06:18:49 fetching corpus: 1600, signal 204603/254843 (executing program) 2021/05/22 06:18:50 fetching corpus: 1650, signal 208616/260007 (executing program) 2021/05/22 06:18:50 fetching corpus: 1700, signal 210701/263455 (executing program) 2021/05/22 06:18:50 fetching corpus: 1750, signal 211945/266107 (executing program) 2021/05/22 06:18:50 fetching corpus: 1799, signal 213962/269398 (executing program) 2021/05/22 06:18:50 fetching corpus: 1849, signal 216819/273523 (executing program) 2021/05/22 06:18:50 fetching corpus: 1899, signal 218903/276851 (executing program) 2021/05/22 06:18:50 fetching corpus: 1949, signal 220355/279681 (executing program) 2021/05/22 06:18:50 fetching corpus: 1999, signal 223218/283778 (executing program) 2021/05/22 06:18:50 fetching corpus: 2049, signal 225264/287120 (executing program) 2021/05/22 06:18:50 fetching corpus: 2099, signal 227876/290945 (executing program) 2021/05/22 06:18:50 fetching corpus: 2149, signal 230727/294931 (executing program) 2021/05/22 06:18:50 fetching corpus: 2199, signal 233368/298790 (executing program) 2021/05/22 06:18:50 fetching corpus: 2249, signal 234787/301500 (executing program) 2021/05/22 06:18:50 fetching corpus: 2299, signal 237635/305463 (executing program) 2021/05/22 06:18:50 fetching corpus: 2349, signal 239561/308635 (executing program) 2021/05/22 06:18:50 fetching corpus: 2399, signal 241676/311931 (executing program) 2021/05/22 06:18:51 fetching corpus: 2449, signal 243989/315385 (executing program) 2021/05/22 06:18:51 fetching corpus: 2499, signal 245737/318345 (executing program) 2021/05/22 06:18:51 fetching corpus: 2549, signal 247514/321312 (executing program) 2021/05/22 06:18:51 fetching corpus: 2599, signal 250176/325037 (executing program) 2021/05/22 06:18:51 fetching corpus: 2649, signal 252566/328547 (executing program) 2021/05/22 06:18:51 fetching corpus: 2699, signal 254451/331586 (executing program) 2021/05/22 06:18:51 fetching corpus: 2749, signal 256588/334786 (executing program) 2021/05/22 06:18:51 fetching corpus: 2798, signal 258021/337442 (executing program) 2021/05/22 06:18:51 fetching corpus: 2848, signal 259607/340177 (executing program) 2021/05/22 06:18:51 fetching corpus: 2898, signal 261586/343223 (executing program) 2021/05/22 06:18:51 fetching corpus: 2948, signal 263556/346306 (executing program) 2021/05/22 06:18:51 fetching corpus: 2998, signal 265195/349030 (executing program) 2021/05/22 06:18:51 fetching corpus: 3047, signal 266627/351687 (executing program) 2021/05/22 06:18:51 fetching corpus: 3097, signal 268035/354286 (executing program) 2021/05/22 06:18:51 fetching corpus: 3147, signal 270478/357687 (executing program) 2021/05/22 06:18:51 fetching corpus: 3196, signal 272008/360371 (executing program) 2021/05/22 06:18:51 fetching corpus: 3246, signal 273842/363292 (executing program) 2021/05/22 06:18:52 fetching corpus: 3296, signal 275566/366081 (executing program) 2021/05/22 06:18:52 fetching corpus: 3346, signal 278337/369760 (executing program) 2021/05/22 06:18:52 fetching corpus: 3396, signal 280241/372751 (executing program) 2021/05/22 06:18:52 fetching corpus: 3446, signal 281988/375557 (executing program) 2021/05/22 06:18:52 fetching corpus: 3496, signal 284396/378900 (executing program) 2021/05/22 06:18:52 fetching corpus: 3546, signal 286259/381764 (executing program) 2021/05/22 06:18:52 fetching corpus: 3596, signal 287592/384152 (executing program) 2021/05/22 06:18:52 fetching corpus: 3646, signal 289300/386903 (executing program) 2021/05/22 06:18:52 fetching corpus: 3696, signal 291124/389749 (executing program) 2021/05/22 06:18:52 fetching corpus: 3746, signal 293400/392932 (executing program) 2021/05/22 06:18:52 fetching corpus: 3796, signal 297166/397344 (executing program) 2021/05/22 06:18:52 fetching corpus: 3846, signal 298664/399867 (executing program) 2021/05/22 06:18:52 fetching corpus: 3896, signal 299943/402193 (executing program) 2021/05/22 06:18:52 fetching corpus: 3946, signal 300918/404226 (executing program) 2021/05/22 06:18:53 fetching corpus: 3996, signal 302863/407132 (executing program) 2021/05/22 06:18:53 fetching corpus: 4046, signal 304214/409527 (executing program) 2021/05/22 06:18:53 fetching corpus: 4096, signal 306318/412514 (executing program) 2021/05/22 06:18:53 fetching corpus: 4146, signal 307712/414982 (executing program) 2021/05/22 06:18:53 fetching corpus: 4196, signal 308695/417074 (executing program) 2021/05/22 06:18:53 fetching corpus: 4246, signal 310235/419561 (executing program) 2021/05/22 06:18:53 fetching corpus: 4296, signal 311894/422205 (executing program) 2021/05/22 06:18:53 fetching corpus: 4346, signal 313408/424671 (executing program) 2021/05/22 06:18:53 fetching corpus: 4396, signal 314858/427062 (executing program) 2021/05/22 06:18:53 fetching corpus: 4446, signal 316054/429262 (executing program) 2021/05/22 06:18:53 fetching corpus: 4496, signal 317547/431686 (executing program) 2021/05/22 06:18:53 fetching corpus: 4546, signal 318802/433917 (executing program) 2021/05/22 06:18:53 fetching corpus: 4596, signal 319871/435992 (executing program) 2021/05/22 06:18:54 fetching corpus: 4646, signal 321050/438128 (executing program) 2021/05/22 06:18:54 fetching corpus: 4696, signal 322142/440238 (executing program) 2021/05/22 06:18:54 fetching corpus: 4746, signal 323240/442315 (executing program) 2021/05/22 06:18:54 fetching corpus: 4796, signal 324634/444661 (executing program) 2021/05/22 06:18:54 fetching corpus: 4846, signal 326945/447653 (executing program) 2021/05/22 06:18:54 fetching corpus: 4896, signal 328773/450267 (executing program) 2021/05/22 06:18:54 fetching corpus: 4946, signal 330182/452536 (executing program) 2021/05/22 06:18:54 fetching corpus: 4996, signal 331725/454975 (executing program) 2021/05/22 06:18:54 fetching corpus: 5046, signal 333126/457269 (executing program) 2021/05/22 06:18:54 fetching corpus: 5095, signal 333837/459096 (executing program) 2021/05/22 06:18:54 fetching corpus: 5145, signal 334983/461186 (executing program) 2021/05/22 06:18:54 fetching corpus: 5195, signal 336211/463316 (executing program) 2021/05/22 06:18:54 fetching corpus: 5245, signal 337262/465299 (executing program) 2021/05/22 06:18:54 fetching corpus: 5295, signal 338191/467183 (executing program) 2021/05/22 06:18:54 fetching corpus: 5345, signal 339438/469336 (executing program) 2021/05/22 06:18:55 fetching corpus: 5395, signal 340863/471658 (executing program) 2021/05/22 06:18:55 fetching corpus: 5445, signal 342062/473748 (executing program) 2021/05/22 06:18:55 fetching corpus: 5495, signal 343439/476054 (executing program) 2021/05/22 06:18:55 fetching corpus: 5545, signal 344299/477939 (executing program) 2021/05/22 06:18:55 fetching corpus: 5595, signal 345611/480114 (executing program) 2021/05/22 06:18:55 fetching corpus: 5645, signal 347274/482575 (executing program) 2021/05/22 06:18:55 fetching corpus: 5695, signal 348914/484932 (executing program) 2021/05/22 06:18:55 fetching corpus: 5745, signal 350011/486956 (executing program) 2021/05/22 06:18:55 fetching corpus: 5795, signal 351361/489089 (executing program) 2021/05/22 06:18:55 fetching corpus: 5845, signal 352568/491132 (executing program) 2021/05/22 06:18:55 fetching corpus: 5895, signal 353605/493075 (executing program) 2021/05/22 06:18:55 fetching corpus: 5945, signal 354675/495028 (executing program) 2021/05/22 06:18:55 fetching corpus: 5995, signal 355456/496752 (executing program) 2021/05/22 06:18:55 fetching corpus: 6045, signal 356357/498546 (executing program) 2021/05/22 06:18:55 fetching corpus: 6095, signal 357969/500879 (executing program) 2021/05/22 06:18:56 fetching corpus: 6145, signal 359351/503044 (executing program) 2021/05/22 06:18:56 fetching corpus: 6195, signal 360523/505063 (executing program) 2021/05/22 06:18:56 fetching corpus: 6245, signal 361640/507040 (executing program) 2021/05/22 06:18:56 fetching corpus: 6295, signal 362468/508833 (executing program) 2021/05/22 06:18:56 fetching corpus: 6345, signal 363550/510712 (executing program) 2021/05/22 06:18:56 fetching corpus: 6394, signal 364786/512774 (executing program) 2021/05/22 06:18:56 fetching corpus: 6444, signal 365957/514741 (executing program) 2021/05/22 06:18:56 fetching corpus: 6494, signal 367277/516740 (executing program) 2021/05/22 06:18:56 fetching corpus: 6544, signal 368491/518675 (executing program) 2021/05/22 06:18:56 fetching corpus: 6593, signal 369968/520857 (executing program) 2021/05/22 06:18:56 fetching corpus: 6643, signal 371700/523222 (executing program) 2021/05/22 06:18:56 fetching corpus: 6692, signal 372444/524851 (executing program) 2021/05/22 06:18:56 fetching corpus: 6742, signal 373410/526622 (executing program) 2021/05/22 06:18:56 fetching corpus: 6791, signal 374539/528507 (executing program) 2021/05/22 06:18:56 fetching corpus: 6840, signal 375754/530444 (executing program) 2021/05/22 06:18:56 fetching corpus: 6890, signal 376494/532050 (executing program) 2021/05/22 06:18:57 fetching corpus: 6940, signal 377630/533919 (executing program) 2021/05/22 06:18:57 fetching corpus: 6989, signal 379999/536633 (executing program) 2021/05/22 06:18:57 fetching corpus: 7039, signal 381431/538724 (executing program) 2021/05/22 06:18:57 fetching corpus: 7089, signal 382367/540485 (executing program) 2021/05/22 06:18:57 fetching corpus: 7139, signal 383586/542415 (executing program) 2021/05/22 06:18:57 fetching corpus: 7189, signal 384942/544453 (executing program) 2021/05/22 06:18:57 fetching corpus: 7239, signal 385760/546101 (executing program) 2021/05/22 06:18:57 fetching corpus: 7289, signal 386466/547684 (executing program) 2021/05/22 06:18:57 fetching corpus: 7339, signal 387566/549528 (executing program) 2021/05/22 06:18:57 fetching corpus: 7389, signal 388669/551318 (executing program) 2021/05/22 06:18:57 fetching corpus: 7439, signal 389693/553067 (executing program) 2021/05/22 06:18:57 fetching corpus: 7489, signal 390510/554649 (executing program) 2021/05/22 06:18:57 fetching corpus: 7539, signal 391792/556581 (executing program) 2021/05/22 06:18:57 fetching corpus: 7588, signal 393430/558724 (executing program) 2021/05/22 06:18:58 fetching corpus: 7638, signal 394722/560675 (executing program) 2021/05/22 06:18:58 fetching corpus: 7688, signal 395844/562493 (executing program) 2021/05/22 06:18:58 fetching corpus: 7738, signal 397067/564333 (executing program) 2021/05/22 06:18:58 fetching corpus: 7788, signal 397961/565986 (executing program) 2021/05/22 06:18:58 fetching corpus: 7838, signal 398941/567671 (executing program) 2021/05/22 06:18:58 fetching corpus: 7888, signal 399929/569378 (executing program) 2021/05/22 06:18:58 fetching corpus: 7938, signal 400941/571042 (executing program) 2021/05/22 06:18:58 fetching corpus: 7988, signal 402040/572792 (executing program) 2021/05/22 06:18:58 fetching corpus: 8038, signal 403111/574514 (executing program) 2021/05/22 06:18:58 fetching corpus: 8088, signal 404325/576348 (executing program) 2021/05/22 06:18:58 fetching corpus: 8138, signal 405321/577994 (executing program) 2021/05/22 06:18:58 fetching corpus: 8188, signal 405998/579455 (executing program) 2021/05/22 06:18:58 fetching corpus: 8238, signal 406890/581066 (executing program) 2021/05/22 06:18:58 fetching corpus: 8288, signal 407655/582555 (executing program) 2021/05/22 06:18:58 fetching corpus: 8338, signal 408562/584068 (executing program) 2021/05/22 06:18:58 fetching corpus: 8388, signal 409343/585552 (executing program) 2021/05/22 06:18:58 fetching corpus: 8438, signal 410250/587160 (executing program) 2021/05/22 06:18:59 fetching corpus: 8488, signal 411346/588863 (executing program) 2021/05/22 06:18:59 fetching corpus: 8538, signal 412058/590336 (executing program) 2021/05/22 06:18:59 fetching corpus: 8588, signal 413149/592059 (executing program) 2021/05/22 06:18:59 fetching corpus: 8638, signal 414746/594058 (executing program) 2021/05/22 06:18:59 fetching corpus: 8688, signal 415588/595588 (executing program) 2021/05/22 06:18:59 fetching corpus: 8738, signal 416553/597170 (executing program) 2021/05/22 06:18:59 fetching corpus: 8788, signal 417704/598844 (executing program) 2021/05/22 06:18:59 fetching corpus: 8838, signal 418377/600276 (executing program) 2021/05/22 06:18:59 fetching corpus: 8888, signal 419324/601902 (executing program) 2021/05/22 06:18:59 fetching corpus: 8936, signal 419989/603343 (executing program) 2021/05/22 06:18:59 fetching corpus: 8986, signal 421314/605103 (executing program) 2021/05/22 06:18:59 fetching corpus: 9036, signal 422916/607039 (executing program) 2021/05/22 06:18:59 fetching corpus: 9086, signal 423828/608571 (executing program) 2021/05/22 06:18:59 fetching corpus: 9136, signal 424577/609970 (executing program) 2021/05/22 06:19:00 fetching corpus: 9186, signal 425691/611595 (executing program) 2021/05/22 06:19:00 fetching corpus: 9236, signal 427752/613771 (executing program) 2021/05/22 06:19:00 fetching corpus: 9286, signal 428826/615330 (executing program) 2021/05/22 06:19:00 fetching corpus: 9336, signal 429519/616741 (executing program) 2021/05/22 06:19:00 fetching corpus: 9386, signal 430421/618211 (executing program) 2021/05/22 06:19:00 fetching corpus: 9436, signal 431195/619631 (executing program) 2021/05/22 06:19:00 fetching corpus: 9486, signal 432100/621104 (executing program) 2021/05/22 06:19:00 fetching corpus: 9536, signal 432926/622555 (executing program) 2021/05/22 06:19:00 fetching corpus: 9586, signal 433506/623867 (executing program) 2021/05/22 06:19:00 fetching corpus: 9636, signal 434188/625207 (executing program) 2021/05/22 06:19:00 fetching corpus: 9686, signal 434822/626558 (executing program) 2021/05/22 06:19:00 fetching corpus: 9735, signal 435841/628147 (executing program) 2021/05/22 06:19:00 fetching corpus: 9785, signal 436626/629519 (executing program) 2021/05/22 06:19:00 fetching corpus: 9835, signal 437338/630889 (executing program) 2021/05/22 06:19:01 fetching corpus: 9885, signal 438243/632303 (executing program) 2021/05/22 06:19:01 fetching corpus: 9935, signal 439330/633890 (executing program) 2021/05/22 06:19:01 fetching corpus: 9985, signal 440418/635465 (executing program) 2021/05/22 06:19:01 fetching corpus: 10035, signal 441377/636976 (executing program) 2021/05/22 06:19:01 fetching corpus: 10085, signal 442301/638465 (executing program) 2021/05/22 06:19:01 fetching corpus: 10135, signal 442730/639650 (executing program) 2021/05/22 06:19:01 fetching corpus: 10184, signal 443446/641025 (executing program) 2021/05/22 06:19:01 fetching corpus: 10233, signal 445046/642801 (executing program) 2021/05/22 06:19:01 fetching corpus: 10283, signal 445974/644225 (executing program) 2021/05/22 06:19:01 fetching corpus: 10333, signal 446633/645491 (executing program) 2021/05/22 06:19:01 fetching corpus: 10383, signal 447536/646899 (executing program) 2021/05/22 06:19:01 fetching corpus: 10433, signal 448420/648283 (executing program) syzkaller login: [ 71.094772][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.101760][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/22 06:19:01 fetching corpus: 10482, signal 449226/649631 (executing program) 2021/05/22 06:19:01 fetching corpus: 10532, signal 449744/650850 (executing program) 2021/05/22 06:19:02 fetching corpus: 10582, signal 450627/652242 (executing program) 2021/05/22 06:19:02 fetching corpus: 10632, signal 451622/653697 (executing program) 2021/05/22 06:19:02 fetching corpus: 10682, signal 452271/654983 (executing program) 2021/05/22 06:19:02 fetching corpus: 10732, signal 452833/656221 (executing program) 2021/05/22 06:19:02 fetching corpus: 10782, signal 453429/657447 (executing program) 2021/05/22 06:19:02 fetching corpus: 10832, signal 454253/658779 (executing program) 2021/05/22 06:19:02 fetching corpus: 10882, signal 454952/660084 (executing program) 2021/05/22 06:19:02 fetching corpus: 10931, signal 455564/661342 (executing program) 2021/05/22 06:19:02 fetching corpus: 10981, signal 456539/662768 (executing program) 2021/05/22 06:19:02 fetching corpus: 11031, signal 457195/664073 (executing program) 2021/05/22 06:19:02 fetching corpus: 11081, signal 457821/665309 (executing program) 2021/05/22 06:19:02 fetching corpus: 11131, signal 458792/666674 (executing program) 2021/05/22 06:19:02 fetching corpus: 11181, signal 459354/667850 (executing program) 2021/05/22 06:19:02 fetching corpus: 11230, signal 459950/669062 (executing program) 2021/05/22 06:19:02 fetching corpus: 11280, signal 460863/670448 (executing program) 2021/05/22 06:19:02 fetching corpus: 11330, signal 461731/671740 (executing program) 2021/05/22 06:19:03 fetching corpus: 11380, signal 462743/673120 (executing program) 2021/05/22 06:19:03 fetching corpus: 11430, signal 463458/674360 (executing program) 2021/05/22 06:19:03 fetching corpus: 11479, signal 464076/675553 (executing program) 2021/05/22 06:19:03 fetching corpus: 11529, signal 464723/676760 (executing program) 2021/05/22 06:19:03 fetching corpus: 11579, signal 465384/677909 (executing program) 2021/05/22 06:19:03 fetching corpus: 11629, signal 466098/679159 (executing program) 2021/05/22 06:19:03 fetching corpus: 11679, signal 466644/680346 (executing program) 2021/05/22 06:19:03 fetching corpus: 11729, signal 467208/681505 (executing program) 2021/05/22 06:19:03 fetching corpus: 11779, signal 468413/682987 (executing program) 2021/05/22 06:19:03 fetching corpus: 11829, signal 468984/684151 (executing program) 2021/05/22 06:19:03 fetching corpus: 11879, signal 469718/685386 (executing program) 2021/05/22 06:19:03 fetching corpus: 11929, signal 470307/686548 (executing program) 2021/05/22 06:19:03 fetching corpus: 11979, signal 470768/687630 (executing program) 2021/05/22 06:19:03 fetching corpus: 12029, signal 471946/689071 (executing program) 2021/05/22 06:19:03 fetching corpus: 12079, signal 472492/690238 (executing program) 2021/05/22 06:19:03 fetching corpus: 12129, signal 473250/691497 (executing program) 2021/05/22 06:19:04 fetching corpus: 12179, signal 474472/692939 (executing program) 2021/05/22 06:19:04 fetching corpus: 12229, signal 475063/694081 (executing program) 2021/05/22 06:19:04 fetching corpus: 12279, signal 475574/695209 (executing program) 2021/05/22 06:19:04 fetching corpus: 12329, signal 476111/696277 (executing program) 2021/05/22 06:19:04 fetching corpus: 12379, signal 476643/697384 (executing program) 2021/05/22 06:19:04 fetching corpus: 12429, signal 477518/698591 (executing program) 2021/05/22 06:19:04 fetching corpus: 12478, signal 478305/699807 (executing program) 2021/05/22 06:19:04 fetching corpus: 12528, signal 478962/700946 (executing program) 2021/05/22 06:19:04 fetching corpus: 12578, signal 479470/702027 (executing program) 2021/05/22 06:19:04 fetching corpus: 12628, signal 480304/703244 (executing program) 2021/05/22 06:19:04 fetching corpus: 12678, signal 480995/704407 (executing program) 2021/05/22 06:19:04 fetching corpus: 12728, signal 481662/705517 (executing program) 2021/05/22 06:19:04 fetching corpus: 12778, signal 482434/706687 (executing program) 2021/05/22 06:19:05 fetching corpus: 12828, signal 483176/707835 (executing program) 2021/05/22 06:19:05 fetching corpus: 12878, signal 484233/709074 (executing program) 2021/05/22 06:19:05 fetching corpus: 12927, signal 484811/710186 (executing program) 2021/05/22 06:19:05 fetching corpus: 12977, signal 485488/711328 (executing program) 2021/05/22 06:19:05 fetching corpus: 13027, signal 486543/712539 (executing program) 2021/05/22 06:19:05 fetching corpus: 13077, signal 487214/713685 (executing program) 2021/05/22 06:19:05 fetching corpus: 13126, signal 488125/714901 (executing program) 2021/05/22 06:19:05 fetching corpus: 13175, signal 488778/716013 (executing program) 2021/05/22 06:19:05 fetching corpus: 13225, signal 489750/717297 (executing program) 2021/05/22 06:19:05 fetching corpus: 13275, signal 490327/718426 (executing program) 2021/05/22 06:19:05 fetching corpus: 13325, signal 490878/719514 (executing program) 2021/05/22 06:19:05 fetching corpus: 13375, signal 491679/720662 (executing program) 2021/05/22 06:19:06 fetching corpus: 13425, signal 492192/721683 (executing program) 2021/05/22 06:19:06 fetching corpus: 13475, signal 492909/722809 (executing program) 2021/05/22 06:19:06 fetching corpus: 13525, signal 493498/723961 (executing program) 2021/05/22 06:19:06 fetching corpus: 13575, signal 493938/725026 (executing program) 2021/05/22 06:19:06 fetching corpus: 13625, signal 494396/726032 (executing program) 2021/05/22 06:19:06 fetching corpus: 13675, signal 495404/727242 (executing program) 2021/05/22 06:19:06 fetching corpus: 13725, signal 495889/728308 (executing program) 2021/05/22 06:19:06 fetching corpus: 13775, signal 496449/729359 (executing program) 2021/05/22 06:19:06 fetching corpus: 13825, signal 496923/730339 (executing program) 2021/05/22 06:19:06 fetching corpus: 13875, signal 497881/731517 (executing program) 2021/05/22 06:19:06 fetching corpus: 13925, signal 498486/732572 (executing program) 2021/05/22 06:19:06 fetching corpus: 13975, signal 498884/733553 (executing program) 2021/05/22 06:19:06 fetching corpus: 14024, signal 499495/734608 (executing program) 2021/05/22 06:19:07 fetching corpus: 14074, signal 499987/735612 (executing program) 2021/05/22 06:19:07 fetching corpus: 14124, signal 500483/736673 (executing program) 2021/05/22 06:19:07 fetching corpus: 14173, signal 501112/737688 (executing program) 2021/05/22 06:19:07 fetching corpus: 14223, signal 502001/738781 (executing program) 2021/05/22 06:19:07 fetching corpus: 14273, signal 502672/739818 (executing program) 2021/05/22 06:19:07 fetching corpus: 14323, signal 503276/740833 (executing program) 2021/05/22 06:19:07 fetching corpus: 14373, signal 503712/741861 (executing program) 2021/05/22 06:19:08 fetching corpus: 14423, signal 504420/742945 (executing program) 2021/05/22 06:19:08 fetching corpus: 14473, signal 505025/743917 (executing program) 2021/05/22 06:19:08 fetching corpus: 14523, signal 505422/744879 (executing program) 2021/05/22 06:19:08 fetching corpus: 14573, signal 506064/745881 (executing program) 2021/05/22 06:19:08 fetching corpus: 14623, signal 506722/746917 (executing program) 2021/05/22 06:19:08 fetching corpus: 14673, signal 507147/747884 (executing program) 2021/05/22 06:19:08 fetching corpus: 14723, signal 507684/748892 (executing program) 2021/05/22 06:19:08 fetching corpus: 14772, signal 508194/749900 (executing program) 2021/05/22 06:19:08 fetching corpus: 14822, signal 508871/750913 (executing program) 2021/05/22 06:19:08 fetching corpus: 14872, signal 509483/751961 (executing program) 2021/05/22 06:19:08 fetching corpus: 14921, signal 509902/752910 (executing program) 2021/05/22 06:19:08 fetching corpus: 14971, signal 510920/754054 (executing program) 2021/05/22 06:19:08 fetching corpus: 15021, signal 511288/754956 (executing program) 2021/05/22 06:19:08 fetching corpus: 15071, signal 511910/755943 (executing program) 2021/05/22 06:19:09 fetching corpus: 15121, signal 512351/756897 (executing program) 2021/05/22 06:19:09 fetching corpus: 15171, signal 512897/757889 (executing program) 2021/05/22 06:19:09 fetching corpus: 15221, signal 513638/758921 (executing program) 2021/05/22 06:19:09 fetching corpus: 15271, signal 514060/759859 (executing program) 2021/05/22 06:19:09 fetching corpus: 15321, signal 514729/760832 (executing program) 2021/05/22 06:19:09 fetching corpus: 15371, signal 515441/761807 (executing program) 2021/05/22 06:19:09 fetching corpus: 15421, signal 515828/762693 (executing program) 2021/05/22 06:19:09 fetching corpus: 15471, signal 516424/763629 (executing program) 2021/05/22 06:19:09 fetching corpus: 15520, signal 517164/764588 (executing program) 2021/05/22 06:19:09 fetching corpus: 15570, signal 517679/765478 (executing program) 2021/05/22 06:19:09 fetching corpus: 15620, signal 518113/766375 (executing program) 2021/05/22 06:19:09 fetching corpus: 15670, signal 518674/767323 (executing program) 2021/05/22 06:19:09 fetching corpus: 15720, signal 519380/768303 (executing program) 2021/05/22 06:19:09 fetching corpus: 15770, signal 520041/769275 (executing program) 2021/05/22 06:19:09 fetching corpus: 15819, signal 520643/770169 (executing program) 2021/05/22 06:19:09 fetching corpus: 15869, signal 521182/771047 (executing program) 2021/05/22 06:19:10 fetching corpus: 15919, signal 521818/771978 (executing program) 2021/05/22 06:19:10 fetching corpus: 15969, signal 522374/772906 (executing program) 2021/05/22 06:19:10 fetching corpus: 16019, signal 522938/773846 (executing program) 2021/05/22 06:19:10 fetching corpus: 16069, signal 523214/774676 (executing program) 2021/05/22 06:19:10 fetching corpus: 16119, signal 523604/775573 (executing program) 2021/05/22 06:19:10 fetching corpus: 16169, signal 524298/776466 (executing program) 2021/05/22 06:19:10 fetching corpus: 16219, signal 524922/777429 (executing program) 2021/05/22 06:19:10 fetching corpus: 16269, signal 525512/778349 (executing program) 2021/05/22 06:19:10 fetching corpus: 16319, signal 525872/779177 (executing program) 2021/05/22 06:19:10 fetching corpus: 16369, signal 526374/780026 (executing program) 2021/05/22 06:19:10 fetching corpus: 16419, signal 527072/780954 (executing program) 2021/05/22 06:19:10 fetching corpus: 16469, signal 528595/782077 (executing program) 2021/05/22 06:19:11 fetching corpus: 16519, signal 529330/782988 (executing program) 2021/05/22 06:19:11 fetching corpus: 16569, signal 530012/783942 (executing program) 2021/05/22 06:19:11 fetching corpus: 16619, signal 530392/784783 (executing program) 2021/05/22 06:19:11 fetching corpus: 16669, signal 530989/785684 (executing program) 2021/05/22 06:19:11 fetching corpus: 16719, signal 531539/786573 (executing program) 2021/05/22 06:19:11 fetching corpus: 16769, signal 532478/787505 (executing program) 2021/05/22 06:19:11 fetching corpus: 16819, signal 532894/788351 (executing program) 2021/05/22 06:19:11 fetching corpus: 16869, signal 533310/789204 (executing program) 2021/05/22 06:19:11 fetching corpus: 16918, signal 534071/790094 (executing program) 2021/05/22 06:19:11 fetching corpus: 16968, signal 534597/790980 (executing program) 2021/05/22 06:19:11 fetching corpus: 17018, signal 535104/791840 (executing program) 2021/05/22 06:19:11 fetching corpus: 17067, signal 535645/792691 (executing program) 2021/05/22 06:19:11 fetching corpus: 17116, signal 536108/793541 (executing program) 2021/05/22 06:19:11 fetching corpus: 17166, signal 536659/794455 (executing program) 2021/05/22 06:19:11 fetching corpus: 17216, signal 537114/795317 (executing program) 2021/05/22 06:19:12 fetching corpus: 17266, signal 537735/796219 (executing program) 2021/05/22 06:19:12 fetching corpus: 17316, signal 538185/797032 (executing program) 2021/05/22 06:19:12 fetching corpus: 17366, signal 538643/797863 (executing program) 2021/05/22 06:19:12 fetching corpus: 17416, signal 539161/798682 (executing program) 2021/05/22 06:19:12 fetching corpus: 17465, signal 539924/799580 (executing program) 2021/05/22 06:19:12 fetching corpus: 17515, signal 540332/800407 (executing program) 2021/05/22 06:19:12 fetching corpus: 17565, signal 541023/801263 (executing program) 2021/05/22 06:19:12 fetching corpus: 17615, signal 541990/802166 (executing program) 2021/05/22 06:19:12 fetching corpus: 17665, signal 542629/803027 (executing program) 2021/05/22 06:19:12 fetching corpus: 17715, signal 543247/803873 (executing program) 2021/05/22 06:19:12 fetching corpus: 17765, signal 543683/804686 (executing program) 2021/05/22 06:19:12 fetching corpus: 17815, signal 544205/805467 (executing program) 2021/05/22 06:19:12 fetching corpus: 17865, signal 544791/806261 (executing program) 2021/05/22 06:19:12 fetching corpus: 17915, signal 545568/807073 (executing program) 2021/05/22 06:19:13 fetching corpus: 17965, signal 546239/807905 (executing program) 2021/05/22 06:19:13 fetching corpus: 18015, signal 546836/808757 (executing program) 2021/05/22 06:19:13 fetching corpus: 18065, signal 547284/809548 (executing program) 2021/05/22 06:19:13 fetching corpus: 18115, signal 547775/810337 (executing program) 2021/05/22 06:19:13 fetching corpus: 18165, signal 548082/811116 (executing program) 2021/05/22 06:19:13 fetching corpus: 18215, signal 548833/811909 (executing program) 2021/05/22 06:19:13 fetching corpus: 18262, signal 549312/812687 (executing program) 2021/05/22 06:19:13 fetching corpus: 18312, signal 549685/813491 (executing program) 2021/05/22 06:19:13 fetching corpus: 18362, signal 550640/814339 (executing program) 2021/05/22 06:19:13 fetching corpus: 18412, signal 551324/815149 (executing program) 2021/05/22 06:19:13 fetching corpus: 18462, signal 551858/815901 (executing program) 2021/05/22 06:19:13 fetching corpus: 18512, signal 552378/816666 (executing program) 2021/05/22 06:19:13 fetching corpus: 18560, signal 552775/817391 (executing program) 2021/05/22 06:19:13 fetching corpus: 18610, signal 553293/818160 (executing program) 2021/05/22 06:19:13 fetching corpus: 18660, signal 553957/818965 (executing program) 2021/05/22 06:19:14 fetching corpus: 18709, signal 554384/819724 (executing program) 2021/05/22 06:19:14 fetching corpus: 18759, signal 554964/820474 (executing program) 2021/05/22 06:19:14 fetching corpus: 18808, signal 555503/821232 (executing program) 2021/05/22 06:19:14 fetching corpus: 18857, signal 555935/821992 (executing program) 2021/05/22 06:19:14 fetching corpus: 18905, signal 556342/822772 (executing program) 2021/05/22 06:19:14 fetching corpus: 18955, signal 556880/823484 (executing program) 2021/05/22 06:19:14 fetching corpus: 19005, signal 557311/824210 (executing program) 2021/05/22 06:19:14 fetching corpus: 19055, signal 558030/824974 (executing program) 2021/05/22 06:19:14 fetching corpus: 19105, signal 558876/825751 (executing program) 2021/05/22 06:19:14 fetching corpus: 19154, signal 559432/826498 (executing program) 2021/05/22 06:19:14 fetching corpus: 19203, signal 560025/827250 (executing program) 2021/05/22 06:19:14 fetching corpus: 19253, signal 560450/827984 (executing program) 2021/05/22 06:19:14 fetching corpus: 19303, signal 560944/828696 (executing program) 2021/05/22 06:19:14 fetching corpus: 19353, signal 561337/829463 (executing program) 2021/05/22 06:19:15 fetching corpus: 19403, signal 561908/830158 (executing program) 2021/05/22 06:19:15 fetching corpus: 19453, signal 562269/830865 (executing program) 2021/05/22 06:19:15 fetching corpus: 19502, signal 562732/831604 (executing program) 2021/05/22 06:19:15 fetching corpus: 19552, signal 563133/832350 (executing program) 2021/05/22 06:19:15 fetching corpus: 19602, signal 563673/833036 (executing program) 2021/05/22 06:19:15 fetching corpus: 19652, signal 564374/833763 (executing program) 2021/05/22 06:19:15 fetching corpus: 19702, signal 564879/834464 (executing program) 2021/05/22 06:19:15 fetching corpus: 19752, signal 565277/835206 (executing program) 2021/05/22 06:19:15 fetching corpus: 19802, signal 565678/835905 (executing program) 2021/05/22 06:19:15 fetching corpus: 19852, signal 566034/836635 (executing program) 2021/05/22 06:19:15 fetching corpus: 19901, signal 566590/837364 (executing program) 2021/05/22 06:19:15 fetching corpus: 19951, signal 567051/838079 (executing program) 2021/05/22 06:19:15 fetching corpus: 20001, signal 567793/838807 (executing program) 2021/05/22 06:19:15 fetching corpus: 20051, signal 568338/839526 (executing program) 2021/05/22 06:19:15 fetching corpus: 20100, signal 568710/840185 (executing program) 2021/05/22 06:19:15 fetching corpus: 20148, signal 569021/840907 (executing program) 2021/05/22 06:19:15 fetching corpus: 20198, signal 569496/841611 (executing program) 2021/05/22 06:19:16 fetching corpus: 20247, signal 569854/842274 (executing program) 2021/05/22 06:19:16 fetching corpus: 20296, signal 570223/842967 (executing program) 2021/05/22 06:19:16 fetching corpus: 20346, signal 570587/843639 (executing program) 2021/05/22 06:19:16 fetching corpus: 20396, signal 570937/844305 (executing program) 2021/05/22 06:19:16 fetching corpus: 20445, signal 571433/844974 (executing program) 2021/05/22 06:19:16 fetching corpus: 20495, signal 571945/845655 (executing program) 2021/05/22 06:19:16 fetching corpus: 20545, signal 572533/846324 (executing program) 2021/05/22 06:19:16 fetching corpus: 20595, signal 572956/846994 (executing program) 2021/05/22 06:19:16 fetching corpus: 20645, signal 573504/847688 (executing program) 2021/05/22 06:19:16 fetching corpus: 20695, signal 574158/848382 (executing program) 2021/05/22 06:19:16 fetching corpus: 20744, signal 574655/849077 (executing program) 2021/05/22 06:19:16 fetching corpus: 20794, signal 575010/849740 (executing program) 2021/05/22 06:19:16 fetching corpus: 20844, signal 575490/850395 (executing program) 2021/05/22 06:19:16 fetching corpus: 20894, signal 575865/851081 (executing program) 2021/05/22 06:19:17 fetching corpus: 20944, signal 576225/851740 (executing program) 2021/05/22 06:19:17 fetching corpus: 20994, signal 576675/852406 (executing program) 2021/05/22 06:19:17 fetching corpus: 21043, signal 577084/853068 (executing program) 2021/05/22 06:19:17 fetching corpus: 21093, signal 577329/853738 (executing program) 2021/05/22 06:19:17 fetching corpus: 21142, signal 577814/854410 (executing program) 2021/05/22 06:19:17 fetching corpus: 21192, signal 578326/855056 (executing program) 2021/05/22 06:19:17 fetching corpus: 21242, signal 578803/855734 (executing program) 2021/05/22 06:19:17 fetching corpus: 21292, signal 579138/856365 (executing program) 2021/05/22 06:19:17 fetching corpus: 21342, signal 579655/856522 (executing program) 2021/05/22 06:19:17 fetching corpus: 21392, signal 580417/856522 (executing program) 2021/05/22 06:19:17 fetching corpus: 21442, signal 580722/856522 (executing program) 2021/05/22 06:19:17 fetching corpus: 21492, signal 581172/856532 (executing program) 2021/05/22 06:19:17 fetching corpus: 21542, signal 581540/856532 (executing program) 2021/05/22 06:19:17 fetching corpus: 21592, signal 581886/856532 (executing program) 2021/05/22 06:19:17 fetching corpus: 21642, signal 582442/856532 (executing program) 2021/05/22 06:19:17 fetching corpus: 21692, signal 582825/856535 (executing program) 2021/05/22 06:19:17 fetching corpus: 21741, signal 583263/856535 (executing program) 2021/05/22 06:19:18 fetching corpus: 21791, signal 583534/856535 (executing program) 2021/05/22 06:19:18 fetching corpus: 21841, signal 583876/856535 (executing program) 2021/05/22 06:19:18 fetching corpus: 21891, signal 584135/856535 (executing program) 2021/05/22 06:19:18 fetching corpus: 21940, signal 584595/856535 (executing program) 2021/05/22 06:19:18 fetching corpus: 21989, signal 585037/856539 (executing program) 2021/05/22 06:19:18 fetching corpus: 22038, signal 585452/856539 (executing program) 2021/05/22 06:19:18 fetching corpus: 22087, signal 585833/856539 (executing program) 2021/05/22 06:19:18 fetching corpus: 22137, signal 586192/856539 (executing program) 2021/05/22 06:19:18 fetching corpus: 22186, signal 586887/856547 (executing program) 2021/05/22 06:19:18 fetching corpus: 22235, signal 587389/856548 (executing program) 2021/05/22 06:19:18 fetching corpus: 22285, signal 588314/856553 (executing program) 2021/05/22 06:19:18 fetching corpus: 22335, signal 588790/856553 (executing program) 2021/05/22 06:19:18 fetching corpus: 22384, signal 589581/856553 (executing program) 2021/05/22 06:19:18 fetching corpus: 22434, signal 590064/856553 (executing program) 2021/05/22 06:19:19 fetching corpus: 22484, signal 590624/856553 (executing program) 2021/05/22 06:19:19 fetching corpus: 22533, signal 591265/856553 (executing program) 2021/05/22 06:19:19 fetching corpus: 22582, signal 591996/856660 (executing program) 2021/05/22 06:19:19 fetching corpus: 22631, signal 592423/856661 (executing program) 2021/05/22 06:19:19 fetching corpus: 22681, signal 592983/856675 (executing program) 2021/05/22 06:19:19 fetching corpus: 22730, signal 593558/856677 (executing program) 2021/05/22 06:19:19 fetching corpus: 22780, signal 594047/856677 (executing program) 2021/05/22 06:19:19 fetching corpus: 22829, signal 594399/856677 (executing program) 2021/05/22 06:19:19 fetching corpus: 22879, signal 594910/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 22929, signal 595186/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 22979, signal 595576/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 23028, signal 595961/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 23078, signal 596400/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 23127, signal 596737/856683 (executing program) 2021/05/22 06:19:19 fetching corpus: 23177, signal 597209/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23227, signal 597812/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23277, signal 598637/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23325, signal 599136/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23375, signal 599625/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23424, signal 600076/856683 (executing program) 2021/05/22 06:19:20 fetching corpus: 23474, signal 601449/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23524, signal 601951/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23574, signal 602389/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23624, signal 602720/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23674, signal 603123/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23723, signal 603504/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23773, signal 603839/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23823, signal 604416/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23873, signal 604830/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23923, signal 605259/856695 (executing program) 2021/05/22 06:19:20 fetching corpus: 23973, signal 605558/856695 (executing program) 2021/05/22 06:19:21 fetching corpus: 24022, signal 605901/856695 (executing program) 2021/05/22 06:19:21 fetching corpus: 24072, signal 606348/856695 (executing program) 2021/05/22 06:19:21 fetching corpus: 24122, signal 606863/856695 (executing program) 2021/05/22 06:19:21 fetching corpus: 24172, signal 607512/856695 (executing program) 2021/05/22 06:19:21 fetching corpus: 24222, signal 607984/856700 (executing program) 2021/05/22 06:19:21 fetching corpus: 24271, signal 608364/856700 (executing program) 2021/05/22 06:19:21 fetching corpus: 24319, signal 608838/856706 (executing program) 2021/05/22 06:19:22 fetching corpus: 24369, signal 609174/856706 (executing program) 2021/05/22 06:19:22 fetching corpus: 24417, signal 609655/856761 (executing program) 2021/05/22 06:19:22 fetching corpus: 24467, signal 610088/856762 (executing program) 2021/05/22 06:19:22 fetching corpus: 24517, signal 610590/856762 (executing program) 2021/05/22 06:19:22 fetching corpus: 24567, signal 610929/856803 (executing program) 2021/05/22 06:19:22 fetching corpus: 24617, signal 611420/856803 (executing program) 2021/05/22 06:19:22 fetching corpus: 24667, signal 611690/856803 (executing program) 2021/05/22 06:19:22 fetching corpus: 24717, signal 612085/856803 (executing program) 2021/05/22 06:19:22 fetching corpus: 24767, signal 612413/856806 (executing program) 2021/05/22 06:19:22 fetching corpus: 24817, signal 612793/856806 (executing program) 2021/05/22 06:19:22 fetching corpus: 24867, signal 613321/856811 (executing program) 2021/05/22 06:19:22 fetching corpus: 24917, signal 613603/856811 (executing program) 2021/05/22 06:19:22 fetching corpus: 24967, signal 614008/856811 (executing program) 2021/05/22 06:19:22 fetching corpus: 25017, signal 614348/856811 (executing program) 2021/05/22 06:19:23 fetching corpus: 25067, signal 614771/856811 (executing program) 2021/05/22 06:19:23 fetching corpus: 25117, signal 615086/856811 (executing program) 2021/05/22 06:19:23 fetching corpus: 25167, signal 615419/856811 (executing program) 2021/05/22 06:19:23 fetching corpus: 25216, signal 615826/856812 (executing program) 2021/05/22 06:19:23 fetching corpus: 25266, signal 616317/856812 (executing program) 2021/05/22 06:19:23 fetching corpus: 25316, signal 616605/856814 (executing program) 2021/05/22 06:19:23 fetching corpus: 25366, signal 617075/856836 (executing program) 2021/05/22 06:19:23 fetching corpus: 25415, signal 617420/856836 (executing program) 2021/05/22 06:19:23 fetching corpus: 25464, signal 617903/856836 (executing program) 2021/05/22 06:19:23 fetching corpus: 25514, signal 618406/856836 (executing program) 2021/05/22 06:19:23 fetching corpus: 25564, signal 618854/856844 (executing program) 2021/05/22 06:19:23 fetching corpus: 25613, signal 619315/856844 (executing program) 2021/05/22 06:19:23 fetching corpus: 25663, signal 619676/856844 (executing program) 2021/05/22 06:19:23 fetching corpus: 25713, signal 619964/856844 (executing program) 2021/05/22 06:19:23 fetching corpus: 25763, signal 620257/856844 (executing program) 2021/05/22 06:19:23 fetching corpus: 25812, signal 620652/856849 (executing program) 2021/05/22 06:19:24 fetching corpus: 25860, signal 621050/856851 (executing program) 2021/05/22 06:19:24 fetching corpus: 25909, signal 621403/856851 (executing program) 2021/05/22 06:19:24 fetching corpus: 25958, signal 621840/856851 (executing program) 2021/05/22 06:19:24 fetching corpus: 26007, signal 622427/856851 (executing program) 2021/05/22 06:19:24 fetching corpus: 26057, signal 622849/856851 (executing program) 2021/05/22 06:19:24 fetching corpus: 26107, signal 623361/856852 (executing program) 2021/05/22 06:19:24 fetching corpus: 26157, signal 623715/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26207, signal 624159/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26256, signal 624428/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26304, signal 624713/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26353, signal 625174/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26403, signal 625719/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26453, signal 626237/856919 (executing program) 2021/05/22 06:19:24 fetching corpus: 26503, signal 626604/856919 (executing program) 2021/05/22 06:19:25 fetching corpus: 26553, signal 629039/856919 (executing program) 2021/05/22 06:19:25 fetching corpus: 26602, signal 629377/856925 (executing program) 2021/05/22 06:19:25 fetching corpus: 26652, signal 629838/856928 (executing program) 2021/05/22 06:19:25 fetching corpus: 26702, signal 630572/856928 (executing program) 2021/05/22 06:19:25 fetching corpus: 26752, signal 630930/856928 (executing program) 2021/05/22 06:19:25 fetching corpus: 26802, signal 631248/856928 (executing program) 2021/05/22 06:19:25 fetching corpus: 26851, signal 631594/856959 (executing program) 2021/05/22 06:19:25 fetching corpus: 26901, signal 632043/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 26951, signal 632450/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27000, signal 632798/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27050, signal 633283/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27100, signal 633648/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27148, signal 633971/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27198, signal 634305/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27248, signal 634652/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27297, signal 634976/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27347, signal 635551/856960 (executing program) 2021/05/22 06:19:25 fetching corpus: 27397, signal 636016/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27447, signal 636292/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27496, signal 636678/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27546, signal 637206/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27596, signal 637480/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27646, signal 637900/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27696, signal 638261/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27746, signal 638579/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27796, signal 639004/856961 (executing program) 2021/05/22 06:19:26 fetching corpus: 27846, signal 639232/856962 (executing program) 2021/05/22 06:19:26 fetching corpus: 27896, signal 639514/856962 (executing program) 2021/05/22 06:19:26 fetching corpus: 27946, signal 639854/856962 (executing program) 2021/05/22 06:19:26 fetching corpus: 27995, signal 640128/856962 (executing program) 2021/05/22 06:19:26 fetching corpus: 28044, signal 640621/856962 (executing program) 2021/05/22 06:19:26 fetching corpus: 28093, signal 640884/856989 (executing program) 2021/05/22 06:19:26 fetching corpus: 28143, signal 641248/856989 (executing program) 2021/05/22 06:19:26 fetching corpus: 28193, signal 641778/856989 (executing program) 2021/05/22 06:19:26 fetching corpus: 28243, signal 642063/856989 (executing program) 2021/05/22 06:19:27 fetching corpus: 28293, signal 642414/856989 (executing program) 2021/05/22 06:19:27 fetching corpus: 28343, signal 642739/856989 (executing program) 2021/05/22 06:19:27 fetching corpus: 28393, signal 643013/856989 (executing program) 2021/05/22 06:19:27 fetching corpus: 28443, signal 643269/856989 (executing program) 2021/05/22 06:19:27 fetching corpus: 28493, signal 643707/856990 (executing program) 2021/05/22 06:19:27 fetching corpus: 28543, signal 643940/856990 (executing program) 2021/05/22 06:19:27 fetching corpus: 28593, signal 644245/856990 (executing program) 2021/05/22 06:19:27 fetching corpus: 28643, signal 644608/856995 (executing program) 2021/05/22 06:19:27 fetching corpus: 28692, signal 645065/857001 (executing program) 2021/05/22 06:19:27 fetching corpus: 28742, signal 645355/857003 (executing program) 2021/05/22 06:19:27 fetching corpus: 28791, signal 645707/857003 (executing program) 2021/05/22 06:19:27 fetching corpus: 28841, signal 646343/857004 (executing program) 2021/05/22 06:19:28 fetching corpus: 28891, signal 646696/857006 (executing program) 2021/05/22 06:19:28 fetching corpus: 28941, signal 647007/857006 (executing program) 2021/05/22 06:19:28 fetching corpus: 28991, signal 647266/857006 (executing program) 2021/05/22 06:19:28 fetching corpus: 29041, signal 647568/857006 (executing program) 2021/05/22 06:19:28 fetching corpus: 29090, signal 647929/857006 (executing program) 2021/05/22 06:19:28 fetching corpus: 29140, signal 648444/857010 (executing program) 2021/05/22 06:19:28 fetching corpus: 29190, signal 648965/857010 (executing program) 2021/05/22 06:19:28 fetching corpus: 29240, signal 649257/857010 (executing program) 2021/05/22 06:19:28 fetching corpus: 29290, signal 649539/857017 (executing program) 2021/05/22 06:19:28 fetching corpus: 29340, signal 649946/857020 (executing program) 2021/05/22 06:19:28 fetching corpus: 29390, signal 650283/857020 (executing program) 2021/05/22 06:19:28 fetching corpus: 29439, signal 650739/857020 (executing program) 2021/05/22 06:19:28 fetching corpus: 29486, signal 651061/857022 (executing program) 2021/05/22 06:19:28 fetching corpus: 29536, signal 651433/857022 (executing program) 2021/05/22 06:19:28 fetching corpus: 29586, signal 651757/857022 (executing program) 2021/05/22 06:19:28 fetching corpus: 29636, signal 652194/857028 (executing program) 2021/05/22 06:19:29 fetching corpus: 29686, signal 652932/857034 (executing program) 2021/05/22 06:19:29 fetching corpus: 29736, signal 653245/857034 (executing program) 2021/05/22 06:19:29 fetching corpus: 29786, signal 653745/857035 (executing program) 2021/05/22 06:19:29 fetching corpus: 29836, signal 654008/857035 (executing program) 2021/05/22 06:19:29 fetching corpus: 29886, signal 654258/857037 (executing program) 2021/05/22 06:19:29 fetching corpus: 29936, signal 654682/857037 (executing program) 2021/05/22 06:19:29 fetching corpus: 29986, signal 654945/857038 (executing program) 2021/05/22 06:19:29 fetching corpus: 30036, signal 655291/857038 (executing program) 2021/05/22 06:19:29 fetching corpus: 30086, signal 655621/857038 (executing program) 2021/05/22 06:19:29 fetching corpus: 30135, signal 655879/857038 (executing program) 2021/05/22 06:19:29 fetching corpus: 30185, signal 656120/857039 (executing program) 2021/05/22 06:19:29 fetching corpus: 30235, signal 656472/857040 (executing program) 2021/05/22 06:19:29 fetching corpus: 30284, signal 656884/857040 (executing program) 2021/05/22 06:19:29 fetching corpus: 30334, signal 657339/857040 (executing program) 2021/05/22 06:19:29 fetching corpus: 30384, signal 657658/857045 (executing program) 2021/05/22 06:19:29 fetching corpus: 30434, signal 658049/857045 (executing program) 2021/05/22 06:19:29 fetching corpus: 30484, signal 658388/857045 (executing program) 2021/05/22 06:19:30 fetching corpus: 30534, signal 658653/857045 (executing program) 2021/05/22 06:19:30 fetching corpus: 30584, signal 659124/857045 (executing program) 2021/05/22 06:19:30 fetching corpus: 30634, signal 659353/857045 (executing program) 2021/05/22 06:19:30 fetching corpus: 30684, signal 659727/857045 (executing program) 2021/05/22 06:19:30 fetching corpus: 30734, signal 660045/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 30784, signal 660371/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 30834, signal 660733/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 30884, signal 660997/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 30934, signal 661289/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 30984, signal 661638/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31033, signal 661941/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31083, signal 662282/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31133, signal 662769/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31183, signal 663097/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31233, signal 663413/857046 (executing program) 2021/05/22 06:19:30 fetching corpus: 31280, signal 663688/857097 (executing program) 2021/05/22 06:19:31 fetching corpus: 31330, signal 664273/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31380, signal 664602/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31429, signal 665137/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31479, signal 665397/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31528, signal 665688/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31576, signal 666015/857104 (executing program) 2021/05/22 06:19:31 fetching corpus: 31626, signal 666839/857176 (executing program) 2021/05/22 06:19:31 fetching corpus: 31676, signal 667251/857176 (executing program) 2021/05/22 06:19:31 fetching corpus: 31726, signal 667695/857176 (executing program) 2021/05/22 06:19:31 fetching corpus: 31776, signal 668085/857178 (executing program) 2021/05/22 06:19:31 fetching corpus: 31826, signal 668584/857178 (executing program) 2021/05/22 06:19:31 fetching corpus: 31876, signal 668813/857179 (executing program) 2021/05/22 06:19:31 fetching corpus: 31926, signal 669216/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 31976, signal 669413/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32026, signal 669687/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32076, signal 669954/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32125, signal 670257/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32174, signal 670472/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32223, signal 670837/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32273, signal 671191/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32323, signal 671558/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32373, signal 671927/857203 (executing program) 2021/05/22 06:19:32 fetching corpus: 32423, signal 672215/857207 (executing program) 2021/05/22 06:19:32 fetching corpus: 32473, signal 672461/857207 (executing program) 2021/05/22 06:19:32 fetching corpus: 32522, signal 672690/857207 (executing program) 2021/05/22 06:19:32 fetching corpus: 32572, signal 673107/857207 (executing program) 2021/05/22 06:19:32 fetching corpus: 32622, signal 673446/857207 (executing program) 2021/05/22 06:19:32 fetching corpus: 32672, signal 673645/857210 (executing program) 2021/05/22 06:19:33 fetching corpus: 32722, signal 673947/857210 (executing program) 2021/05/22 06:19:33 fetching corpus: 32772, signal 674195/857210 (executing program) 2021/05/22 06:19:33 fetching corpus: 32822, signal 674567/857217 (executing program) 2021/05/22 06:19:33 fetching corpus: 32871, signal 674906/857217 (executing program) 2021/05/22 06:19:33 fetching corpus: 32921, signal 675187/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 32971, signal 675744/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33020, signal 676021/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33069, signal 676330/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33118, signal 676714/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33168, signal 676907/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33217, signal 677468/857221 (executing program) 2021/05/22 06:19:33 fetching corpus: 33267, signal 677736/857224 (executing program) 2021/05/22 06:19:33 fetching corpus: 33317, signal 678043/857224 (executing program) 2021/05/22 06:19:33 fetching corpus: 33366, signal 678508/857224 (executing program) 2021/05/22 06:19:33 fetching corpus: 33416, signal 678774/857230 (executing program) 2021/05/22 06:19:33 fetching corpus: 33466, signal 680750/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33516, signal 681095/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33566, signal 681340/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33616, signal 681629/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33666, signal 681975/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33716, signal 682340/857230 (executing program) 2021/05/22 06:19:34 fetching corpus: 33765, signal 682600/857231 (executing program) 2021/05/22 06:19:34 fetching corpus: 33815, signal 683123/857231 (executing program) 2021/05/22 06:19:34 fetching corpus: 33865, signal 683343/857231 (executing program) 2021/05/22 06:19:34 fetching corpus: 33915, signal 684157/857238 (executing program) 2021/05/22 06:19:34 fetching corpus: 33964, signal 684397/857238 (executing program) 2021/05/22 06:19:35 fetching corpus: 34014, signal 684746/857239 (executing program) 2021/05/22 06:19:35 fetching corpus: 34064, signal 685051/857239 (executing program) 2021/05/22 06:19:35 fetching corpus: 34112, signal 685326/857261 (executing program) 2021/05/22 06:19:35 fetching corpus: 34162, signal 685677/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34212, signal 685958/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34262, signal 686179/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34311, signal 686376/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34361, signal 686624/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34411, signal 687027/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34461, signal 687388/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34511, signal 687591/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34561, signal 687944/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34610, signal 688179/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34658, signal 688627/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34708, signal 688898/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34757, signal 689302/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34806, signal 689506/857264 (executing program) 2021/05/22 06:19:35 fetching corpus: 34856, signal 689882/857264 (executing program) 2021/05/22 06:19:36 fetching corpus: 34906, signal 690216/857264 (executing program) 2021/05/22 06:19:36 fetching corpus: 34955, signal 690567/857264 (executing program) 2021/05/22 06:19:36 fetching corpus: 35002, signal 690815/857264 (executing program) 2021/05/22 06:19:36 fetching corpus: 35052, signal 691136/857304 (executing program) 2021/05/22 06:19:36 fetching corpus: 35102, signal 691455/857304 (executing program) 2021/05/22 06:19:36 fetching corpus: 35152, signal 691681/857304 (executing program) 2021/05/22 06:19:36 fetching corpus: 35202, signal 691990/857304 (executing program) 2021/05/22 06:19:36 fetching corpus: 35251, signal 692310/857304 (executing program) 2021/05/22 06:19:36 fetching corpus: 35300, signal 692746/857308 (executing program) 2021/05/22 06:19:36 fetching corpus: 35350, signal 693129/857308 (executing program) 2021/05/22 06:19:36 fetching corpus: 35400, signal 693462/857308 (executing program) 2021/05/22 06:19:36 fetching corpus: 35449, signal 693780/857309 (executing program) 2021/05/22 06:19:36 fetching corpus: 35499, signal 694024/857309 (executing program) 2021/05/22 06:19:36 fetching corpus: 35547, signal 694319/857339 (executing program) 2021/05/22 06:19:36 fetching corpus: 35597, signal 694807/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35645, signal 695880/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35695, signal 696154/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35745, signal 696595/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35794, signal 696901/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35843, signal 697149/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35893, signal 697437/857339 (executing program) 2021/05/22 06:19:37 fetching corpus: 35943, signal 697716/857359 (executing program) 2021/05/22 06:19:37 fetching corpus: 35993, signal 697913/857359 (executing program) 2021/05/22 06:19:37 fetching corpus: 36043, signal 698201/857368 (executing program) 2021/05/22 06:19:37 fetching corpus: 36093, signal 698649/857368 (executing program) 2021/05/22 06:19:37 fetching corpus: 36141, signal 698924/857368 (executing program) 2021/05/22 06:19:37 fetching corpus: 36191, signal 699268/857375 (executing program) 2021/05/22 06:19:37 fetching corpus: 36239, signal 699648/857398 (executing program) 2021/05/22 06:19:37 fetching corpus: 36289, signal 699951/857399 (executing program) 2021/05/22 06:19:37 fetching corpus: 36339, signal 700164/857399 (executing program) 2021/05/22 06:19:37 fetching corpus: 36389, signal 700463/857402 (executing program) 2021/05/22 06:19:38 fetching corpus: 36438, signal 700852/857421 (executing program) 2021/05/22 06:19:38 fetching corpus: 36488, signal 701085/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36538, signal 701497/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36587, signal 701811/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36637, signal 702091/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36687, signal 702306/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36737, signal 702659/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36786, signal 702819/857433 (executing program) 2021/05/22 06:19:38 fetching corpus: 36836, signal 703207/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 36884, signal 703628/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 36933, signal 703928/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 36983, signal 704163/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 37030, signal 704409/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 37080, signal 704689/857433 (executing program) 2021/05/22 06:19:39 fetching corpus: 37130, signal 704949/857435 (executing program) 2021/05/22 06:19:39 fetching corpus: 37180, signal 705290/857435 (executing program) 2021/05/22 06:19:39 fetching corpus: 37230, signal 705649/857436 (executing program) 2021/05/22 06:19:39 fetching corpus: 37279, signal 706116/857436 (executing program) 2021/05/22 06:19:39 fetching corpus: 37329, signal 706358/857436 (executing program) 2021/05/22 06:19:39 fetching corpus: 37379, signal 706589/857436 (executing program) 2021/05/22 06:19:39 fetching corpus: 37429, signal 706878/857436 (executing program) 2021/05/22 06:19:39 fetching corpus: 37479, signal 707403/857438 (executing program) 2021/05/22 06:19:39 fetching corpus: 37529, signal 707678/857440 (executing program) 2021/05/22 06:19:39 fetching corpus: 37578, signal 707952/857482 (executing program) 2021/05/22 06:19:39 fetching corpus: 37627, signal 708161/857482 (executing program) 2021/05/22 06:19:39 fetching corpus: 37677, signal 708366/857482 (executing program) 2021/05/22 06:19:39 fetching corpus: 37727, signal 708612/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 37777, signal 708904/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 37827, signal 709196/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 37877, signal 709500/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 37926, signal 709748/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 37976, signal 710088/857482 (executing program) 2021/05/22 06:19:40 fetching corpus: 38024, signal 710385/857484 (executing program) 2021/05/22 06:19:40 fetching corpus: 38074, signal 710593/857488 (executing program) 2021/05/22 06:19:40 fetching corpus: 38124, signal 710837/857488 (executing program) 2021/05/22 06:19:40 fetching corpus: 38174, signal 711195/857488 (executing program) 2021/05/22 06:19:40 fetching corpus: 38224, signal 711491/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38274, signal 711959/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38323, signal 712133/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38373, signal 712384/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38423, signal 712705/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38472, signal 713149/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38521, signal 713405/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38571, signal 713760/857549 (executing program) 2021/05/22 06:19:40 fetching corpus: 38621, signal 714223/857549 (executing program) 2021/05/22 06:19:41 fetching corpus: 38670, signal 714497/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38720, signal 714760/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38768, signal 715068/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38818, signal 715313/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38867, signal 715792/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38916, signal 716092/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 38966, signal 716511/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39016, signal 716721/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39066, signal 717016/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39116, signal 717363/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39165, signal 717592/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39215, signal 717988/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39264, signal 718337/857556 (executing program) 2021/05/22 06:19:41 fetching corpus: 39314, signal 718625/857563 (executing program) 2021/05/22 06:19:41 fetching corpus: 39364, signal 718832/857563 (executing program) 2021/05/22 06:19:41 fetching corpus: 39414, signal 719065/857563 (executing program) 2021/05/22 06:19:41 fetching corpus: 39464, signal 719230/857563 (executing program) 2021/05/22 06:19:41 fetching corpus: 39514, signal 719549/857563 (executing program) 2021/05/22 06:19:42 fetching corpus: 39564, signal 719769/857563 (executing program) 2021/05/22 06:19:42 fetching corpus: 39613, signal 720101/857563 (executing program) 2021/05/22 06:19:42 fetching corpus: 39663, signal 720501/857563 (executing program) 2021/05/22 06:19:42 fetching corpus: 39713, signal 720679/857563 (executing program) 2021/05/22 06:19:42 fetching corpus: 39763, signal 720919/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 39813, signal 721504/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 39863, signal 721770/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 39912, signal 722182/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 39962, signal 722463/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 40012, signal 722713/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 40062, signal 722886/857566 (executing program) 2021/05/22 06:19:42 fetching corpus: 40112, signal 723094/857566 (executing program) 2021/05/22 06:19:43 fetching corpus: 40162, signal 723295/857573 (executing program) 2021/05/22 06:19:43 fetching corpus: 40211, signal 723518/857578 (executing program) 2021/05/22 06:19:43 fetching corpus: 40261, signal 723722/857578 (executing program) 2021/05/22 06:19:43 fetching corpus: 40310, signal 724000/857581 (executing program) 2021/05/22 06:19:43 fetching corpus: 40360, signal 724352/857585 (executing program) 2021/05/22 06:19:43 fetching corpus: 40410, signal 724701/857585 (executing program) 2021/05/22 06:19:43 fetching corpus: 40460, signal 724977/857603 (executing program) 2021/05/22 06:19:43 fetching corpus: 40509, signal 725366/857617 (executing program) 2021/05/22 06:19:43 fetching corpus: 40559, signal 725647/857617 (executing program) 2021/05/22 06:19:43 fetching corpus: 40606, signal 725980/857620 (executing program) 2021/05/22 06:19:43 fetching corpus: 40655, signal 726261/857620 (executing program) 2021/05/22 06:19:43 fetching corpus: 40705, signal 726518/857620 (executing program) 2021/05/22 06:19:43 fetching corpus: 40755, signal 726781/857620 (executing program) 2021/05/22 06:19:43 fetching corpus: 40805, signal 726988/857620 (executing program) 2021/05/22 06:19:44 fetching corpus: 40855, signal 727205/857624 (executing program) 2021/05/22 06:19:44 fetching corpus: 40905, signal 727646/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 40955, signal 727905/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41004, signal 728176/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41053, signal 728347/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41103, signal 728642/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41152, signal 728933/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41202, signal 729163/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41252, signal 729376/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41302, signal 729569/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41351, signal 729775/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41401, signal 729975/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41451, signal 730232/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41499, signal 730587/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41549, signal 730831/857625 (executing program) 2021/05/22 06:19:44 fetching corpus: 41599, signal 731158/857625 (executing program) 2021/05/22 06:19:45 fetching corpus: 41648, signal 731451/857625 (executing program) 2021/05/22 06:19:45 fetching corpus: 41698, signal 731673/857625 (executing program) 2021/05/22 06:19:45 fetching corpus: 41747, signal 731956/857625 (executing program) 2021/05/22 06:19:45 fetching corpus: 41797, signal 732267/857636 (executing program) 2021/05/22 06:19:45 fetching corpus: 41847, signal 732510/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 41896, signal 732811/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 41946, signal 733122/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 41995, signal 733373/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42045, signal 733666/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42095, signal 733978/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42145, signal 734243/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42195, signal 734516/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42245, signal 734810/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42295, signal 734996/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42345, signal 735255/857643 (executing program) 2021/05/22 06:19:45 fetching corpus: 42394, signal 735560/857644 (executing program) 2021/05/22 06:19:45 fetching corpus: 42444, signal 735863/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42494, signal 736031/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42544, signal 736230/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42593, signal 736475/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42643, signal 736762/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42693, signal 737022/857644 (executing program) 2021/05/22 06:19:46 fetching corpus: 42743, signal 737308/857650 (executing program) 2021/05/22 06:19:46 fetching corpus: 42792, signal 737530/857650 (executing program) 2021/05/22 06:19:46 fetching corpus: 42842, signal 737739/857650 (executing program) 2021/05/22 06:19:46 fetching corpus: 42892, signal 737964/857654 (executing program) 2021/05/22 06:19:46 fetching corpus: 42941, signal 738419/857703 (executing program) 2021/05/22 06:19:46 fetching corpus: 42991, signal 738733/857703 (executing program) 2021/05/22 06:19:46 fetching corpus: 43041, signal 739108/857718 (executing program) 2021/05/22 06:19:46 fetching corpus: 43090, signal 739386/857718 (executing program) 2021/05/22 06:19:46 fetching corpus: 43140, signal 739752/857718 (executing program) 2021/05/22 06:19:46 fetching corpus: 43190, signal 739943/857718 (executing program) 2021/05/22 06:19:46 fetching corpus: 43240, signal 740176/857718 (executing program) 2021/05/22 06:19:47 fetching corpus: 43289, signal 740344/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43339, signal 740629/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43387, signal 740886/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43437, signal 741296/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43487, signal 741505/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43537, signal 741715/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43587, signal 742242/857722 (executing program) 2021/05/22 06:19:47 fetching corpus: 43636, signal 742491/857728 (executing program) 2021/05/22 06:19:47 fetching corpus: 43686, signal 743129/857728 (executing program) 2021/05/22 06:19:47 fetching corpus: 43735, signal 743396/857728 (executing program) 2021/05/22 06:19:47 fetching corpus: 43785, signal 743564/857728 (executing program) 2021/05/22 06:19:47 fetching corpus: 43835, signal 743793/857728 (executing program) 2021/05/22 06:19:48 fetching corpus: 43885, signal 744044/857728 (executing program) 2021/05/22 06:19:48 fetching corpus: 43935, signal 744238/857728 (executing program) 2021/05/22 06:19:48 fetching corpus: 43985, signal 744508/857728 (executing program) 2021/05/22 06:19:48 fetching corpus: 44034, signal 744791/857730 (executing program) 2021/05/22 06:19:48 fetching corpus: 44084, signal 744992/857730 (executing program) 2021/05/22 06:19:48 fetching corpus: 44134, signal 745288/857730 (executing program) 2021/05/22 06:19:48 fetching corpus: 44184, signal 745555/857730 (executing program) 2021/05/22 06:19:48 fetching corpus: 44234, signal 745811/857732 (executing program) 2021/05/22 06:19:48 fetching corpus: 44282, signal 745995/857734 (executing program) 2021/05/22 06:19:48 fetching corpus: 44332, signal 746257/857746 (executing program) 2021/05/22 06:19:48 fetching corpus: 44379, signal 746554/857746 (executing program) 2021/05/22 06:19:48 fetching corpus: 44427, signal 746784/857746 (executing program) 2021/05/22 06:19:48 fetching corpus: 44477, signal 747033/857746 (executing program) 2021/05/22 06:19:48 fetching corpus: 44527, signal 747315/857746 (executing program) 2021/05/22 06:19:48 fetching corpus: 44577, signal 747512/857746 (executing program) 2021/05/22 06:19:49 fetching corpus: 44627, signal 747805/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44677, signal 748105/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44727, signal 748416/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44776, signal 748723/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44826, signal 748959/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44876, signal 749187/857751 (executing program) 2021/05/22 06:19:49 fetching corpus: 44924, signal 749385/857752 (executing program) 2021/05/22 06:19:49 fetching corpus: 44974, signal 749552/857752 (executing program) 2021/05/22 06:19:49 fetching corpus: 45024, signal 749793/857752 (executing program) 2021/05/22 06:19:49 fetching corpus: 45074, signal 750115/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45124, signal 750354/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45174, signal 750556/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45224, signal 750756/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45274, signal 750995/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45323, signal 751237/857803 (executing program) 2021/05/22 06:19:49 fetching corpus: 45373, signal 751643/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45423, signal 751923/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45473, signal 752325/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45523, signal 752651/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45573, signal 752851/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45623, signal 753153/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45672, signal 753476/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45722, signal 753679/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45772, signal 753945/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45822, signal 754205/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45872, signal 754416/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45922, signal 754740/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 45972, signal 754925/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46022, signal 755155/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46072, signal 755373/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46122, signal 755660/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46172, signal 755942/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46221, signal 756225/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46271, signal 756396/857804 (executing program) 2021/05/22 06:19:50 fetching corpus: 46321, signal 756678/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46371, signal 756887/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46421, signal 757038/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46471, signal 757344/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46521, signal 757550/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46571, signal 757844/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46621, signal 758163/857804 (executing program) 2021/05/22 06:19:51 fetching corpus: 46668, signal 758331/857806 (executing program) 2021/05/22 06:19:51 fetching corpus: 46717, signal 758540/857813 (executing program) 2021/05/22 06:19:51 fetching corpus: 46767, signal 758813/857813 (executing program) 2021/05/22 06:19:51 fetching corpus: 46816, signal 759000/857813 (executing program) 2021/05/22 06:19:51 fetching corpus: 46866, signal 759220/857813 (executing program) 2021/05/22 06:19:52 fetching corpus: 46916, signal 759394/857813 (executing program) 2021/05/22 06:19:52 fetching corpus: 46965, signal 759589/857813 (executing program) 2021/05/22 06:19:52 fetching corpus: 47015, signal 759763/857813 (executing program) 2021/05/22 06:19:52 fetching corpus: 47065, signal 760241/857824 (executing program) 2021/05/22 06:19:52 fetching corpus: 47114, signal 760541/857825 (executing program) 2021/05/22 06:19:52 fetching corpus: 47164, signal 760846/857825 (executing program) 2021/05/22 06:19:52 fetching corpus: 47214, signal 761136/857825 (executing program) 2021/05/22 06:19:52 fetching corpus: 47263, signal 761360/857825 (executing program) 2021/05/22 06:19:52 fetching corpus: 47312, signal 761664/857826 (executing program) 2021/05/22 06:19:52 fetching corpus: 47362, signal 762074/857826 (executing program) 2021/05/22 06:19:52 fetching corpus: 47410, signal 762481/857826 (executing program) 2021/05/22 06:19:52 fetching corpus: 47459, signal 762937/857826 (executing program) 2021/05/22 06:19:52 fetching corpus: 47508, signal 763150/857827 (executing program) 2021/05/22 06:19:52 fetching corpus: 47557, signal 763321/857827 (executing program) 2021/05/22 06:19:52 fetching corpus: 47607, signal 763561/857827 (executing program) 2021/05/22 06:19:53 fetching corpus: 47656, signal 764006/857827 (executing program) 2021/05/22 06:19:53 fetching corpus: 47705, signal 764314/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 47755, signal 764549/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 47805, signal 764743/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 47855, signal 764984/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 47905, signal 765207/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 47955, signal 765464/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 48005, signal 765661/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 48054, signal 765959/857829 (executing program) 2021/05/22 06:19:53 fetching corpus: 48104, signal 766292/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48154, signal 766609/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48204, signal 766887/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48253, signal 767050/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48303, signal 767250/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48353, signal 767448/857834 (executing program) 2021/05/22 06:19:53 fetching corpus: 48402, signal 767779/857834 (executing program) 2021/05/22 06:19:54 fetching corpus: 48452, signal 767944/857834 (executing program) 2021/05/22 06:19:54 fetching corpus: 48501, signal 768316/857834 (executing program) 2021/05/22 06:19:54 fetching corpus: 48550, signal 768531/857834 (executing program) 2021/05/22 06:19:54 fetching corpus: 48600, signal 768764/857834 (executing program) 2021/05/22 06:19:54 fetching corpus: 48649, signal 769047/857835 (executing program) 2021/05/22 06:19:54 fetching corpus: 48699, signal 769329/857835 (executing program) 2021/05/22 06:19:54 fetching corpus: 48749, signal 769552/857835 (executing program) 2021/05/22 06:19:54 fetching corpus: 48799, signal 769793/857835 (executing program) 2021/05/22 06:19:54 fetching corpus: 48848, signal 770002/857836 (executing program) 2021/05/22 06:19:54 fetching corpus: 48897, signal 770265/857836 (executing program) 2021/05/22 06:19:54 fetching corpus: 48947, signal 770522/857836 (executing program) 2021/05/22 06:19:54 fetching corpus: 48997, signal 770718/857836 (executing program) 2021/05/22 06:19:54 fetching corpus: 49047, signal 771036/857836 (executing program) 2021/05/22 06:19:54 fetching corpus: 49096, signal 771245/857841 (executing program) 2021/05/22 06:19:54 fetching corpus: 49145, signal 771463/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49194, signal 771750/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49243, signal 771947/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49293, signal 772174/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49343, signal 772510/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49392, signal 772745/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49442, signal 772961/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49492, signal 773235/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49542, signal 773438/857841 (executing program) 2021/05/22 06:19:55 fetching corpus: 49592, signal 773663/857846 (executing program) 2021/05/22 06:19:55 fetching corpus: 49642, signal 773925/857846 (executing program) 2021/05/22 06:19:55 fetching corpus: 49692, signal 774128/857847 (executing program) 2021/05/22 06:19:55 fetching corpus: 49740, signal 774535/857847 (executing program) 2021/05/22 06:19:55 fetching corpus: 49789, signal 774714/857847 (executing program) 2021/05/22 06:19:55 fetching corpus: 49839, signal 774965/857847 (executing program) 2021/05/22 06:19:55 fetching corpus: 49888, signal 775124/857847 (executing program) 2021/05/22 06:19:56 fetching corpus: 49937, signal 775295/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 49987, signal 775542/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 50037, signal 775884/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 50087, signal 776136/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 50137, signal 776329/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 50187, signal 776580/857850 (executing program) 2021/05/22 06:19:56 fetching corpus: 50235, signal 776838/857857 (executing program) 2021/05/22 06:19:56 fetching corpus: 50285, signal 777063/857857 (executing program) 2021/05/22 06:19:56 fetching corpus: 50335, signal 777250/857857 (executing program) 2021/05/22 06:19:56 fetching corpus: 50384, signal 777578/857857 (executing program) 2021/05/22 06:19:56 fetching corpus: 50433, signal 777947/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50482, signal 778089/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50532, signal 778323/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50582, signal 778533/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50632, signal 778771/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50681, signal 778921/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50731, signal 779087/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50781, signal 779271/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50830, signal 779480/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50880, signal 779731/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50930, signal 779933/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 50980, signal 780159/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51030, signal 780525/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51079, signal 780762/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51128, signal 780972/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51178, signal 781249/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51227, signal 781503/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51277, signal 781693/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51326, signal 781896/857857 (executing program) 2021/05/22 06:19:57 fetching corpus: 51376, signal 782065/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51426, signal 782286/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51475, signal 782654/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51525, signal 782831/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51575, signal 783375/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51625, signal 783621/857857 (executing program) 2021/05/22 06:19:58 fetching corpus: 51674, signal 783786/857858 (executing program) 2021/05/22 06:19:58 fetching corpus: 51723, signal 784090/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 51773, signal 784232/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 51823, signal 784653/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 51873, signal 784813/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 51922, signal 784988/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 51972, signal 785276/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 52022, signal 785455/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 52069, signal 785715/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 52119, signal 785995/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 52169, signal 786186/857859 (executing program) 2021/05/22 06:19:58 fetching corpus: 52219, signal 786492/857859 (executing program) 2021/05/22 06:19:59 fetching corpus: 52268, signal 786721/857877 (executing program) 2021/05/22 06:19:59 fetching corpus: 52317, signal 786977/857877 (executing program) 2021/05/22 06:19:59 fetching corpus: 52367, signal 787119/857877 (executing program) 2021/05/22 06:19:59 fetching corpus: 52417, signal 787336/857877 (executing program) 2021/05/22 06:19:59 fetching corpus: 52466, signal 787571/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52515, signal 787801/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52565, signal 787954/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52615, signal 788277/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52664, signal 788526/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52714, signal 788822/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52764, signal 789030/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52813, signal 789309/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52863, signal 789563/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52913, signal 789837/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 52963, signal 790061/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 53013, signal 790254/857882 (executing program) 2021/05/22 06:19:59 fetching corpus: 53062, signal 790427/857887 (executing program) 2021/05/22 06:19:59 fetching corpus: 53111, signal 790600/857887 (executing program) 2021/05/22 06:19:59 fetching corpus: 53161, signal 790787/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53211, signal 790964/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53261, signal 791251/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53311, signal 791650/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53361, signal 791844/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53411, signal 792221/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53460, signal 792566/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53510, signal 792739/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53560, signal 792981/857887 (executing program) 2021/05/22 06:20:00 fetching corpus: 53610, signal 793202/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53660, signal 793459/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53710, signal 793687/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53760, signal 793949/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53809, signal 794246/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53858, signal 794414/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53908, signal 794677/857902 (executing program) 2021/05/22 06:20:00 fetching corpus: 53957, signal 794944/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54006, signal 795149/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54056, signal 795329/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54105, signal 795481/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54154, signal 795772/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54204, signal 795993/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54254, signal 796191/857902 (executing program) 2021/05/22 06:20:01 fetching corpus: 54303, signal 796420/857913 (executing program) 2021/05/22 06:20:01 fetching corpus: 54352, signal 796607/857913 (executing program) 2021/05/22 06:20:01 fetching corpus: 54402, signal 796855/857913 (executing program) 2021/05/22 06:20:01 fetching corpus: 54451, signal 797030/857956 (executing program) 2021/05/22 06:20:01 fetching corpus: 54501, signal 797218/857956 (executing program) 2021/05/22 06:20:01 fetching corpus: 54546, signal 797403/857956 (executing program) 2021/05/22 06:20:01 fetching corpus: 54596, signal 797603/857956 (executing program) 2021/05/22 06:20:02 fetching corpus: 54645, signal 797881/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54695, signal 798102/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54744, signal 798273/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54794, signal 798446/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54844, signal 798635/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54894, signal 798879/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54944, signal 799049/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 54994, signal 799246/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55043, signal 799529/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55093, signal 799766/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55143, signal 800000/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55193, signal 800180/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55243, signal 800377/857962 (executing program) 2021/05/22 06:20:02 fetching corpus: 55293, signal 800614/857974 (executing program) 2021/05/22 06:20:02 fetching corpus: 55343, signal 800809/857974 (executing program) 2021/05/22 06:20:02 fetching corpus: 55393, signal 800974/857974 (executing program) 2021/05/22 06:20:03 fetching corpus: 55443, signal 801137/857974 (executing program) 2021/05/22 06:20:03 fetching corpus: 55493, signal 801370/857974 (executing program) 2021/05/22 06:20:03 fetching corpus: 55543, signal 801590/857974 (executing program) 2021/05/22 06:20:03 fetching corpus: 55593, signal 801729/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55643, signal 801905/857984 (executing program) [ 132.533027][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.541161][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/22 06:20:03 fetching corpus: 55693, signal 802089/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55743, signal 802266/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55793, signal 802424/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55843, signal 802619/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55892, signal 802801/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55941, signal 803039/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 55991, signal 803236/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 56041, signal 803437/857984 (executing program) 2021/05/22 06:20:03 fetching corpus: 56091, signal 803739/857991 (executing program) 2021/05/22 06:20:03 fetching corpus: 56140, signal 803959/857991 (executing program) 2021/05/22 06:20:03 fetching corpus: 56190, signal 804213/857991 (executing program) 2021/05/22 06:20:03 fetching corpus: 56240, signal 804426/857991 (executing program) 2021/05/22 06:20:04 fetching corpus: 56290, signal 804586/857991 (executing program) 2021/05/22 06:20:04 fetching corpus: 56339, signal 804938/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56389, signal 805195/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56438, signal 805342/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56488, signal 805461/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56537, signal 805691/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56587, signal 805960/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56637, signal 806236/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56686, signal 806417/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56736, signal 806590/858011 (executing program) 2021/05/22 06:20:04 fetching corpus: 56786, signal 806756/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 56836, signal 807000/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 56886, signal 807217/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 56935, signal 807437/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 56985, signal 807610/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 57035, signal 807810/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 57085, signal 807927/858045 (executing program) 2021/05/22 06:20:04 fetching corpus: 57135, signal 808114/858045 (executing program) 2021/05/22 06:20:05 fetching corpus: 57185, signal 808303/858045 (executing program) 2021/05/22 06:20:05 fetching corpus: 57234, signal 808468/858047 (executing program) 2021/05/22 06:20:05 fetching corpus: 57281, signal 808678/858047 (executing program) 2021/05/22 06:20:05 fetching corpus: 57331, signal 808812/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57380, signal 808975/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57429, signal 809195/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57477, signal 809445/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57525, signal 809632/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57575, signal 809791/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57625, signal 809976/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57675, signal 810181/858048 (executing program) 2021/05/22 06:20:05 fetching corpus: 57725, signal 810395/858061 (executing program) 2021/05/22 06:20:05 fetching corpus: 57775, signal 810511/858061 (executing program) 2021/05/22 06:20:05 fetching corpus: 57825, signal 810707/858061 (executing program) 2021/05/22 06:20:05 fetching corpus: 57875, signal 811089/858061 (executing program) 2021/05/22 06:20:05 fetching corpus: 57925, signal 811305/858061 (executing program) 2021/05/22 06:20:05 fetching corpus: 57974, signal 811625/858076 (executing program) 2021/05/22 06:20:05 fetching corpus: 58024, signal 811833/858076 (executing program) 2021/05/22 06:20:06 fetching corpus: 58074, signal 811987/858076 (executing program) 2021/05/22 06:20:06 fetching corpus: 58124, signal 812120/858076 (executing program) 2021/05/22 06:20:06 fetching corpus: 58173, signal 812314/858076 (executing program) 2021/05/22 06:20:06 fetching corpus: 58223, signal 812541/858076 (executing program) 2021/05/22 06:20:06 fetching corpus: 58272, signal 812736/858086 (executing program) 2021/05/22 06:20:06 fetching corpus: 58321, signal 812933/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58371, signal 813147/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58421, signal 813395/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58469, signal 813611/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58519, signal 813851/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58569, signal 814008/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58619, signal 814418/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58669, signal 814579/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58719, signal 814878/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58769, signal 815061/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58819, signal 815207/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58869, signal 815468/858092 (executing program) 2021/05/22 06:20:06 fetching corpus: 58919, signal 815770/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 58969, signal 815943/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 59019, signal 816113/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 59069, signal 816324/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 59119, signal 816527/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 59168, signal 816760/858092 (executing program) 2021/05/22 06:20:07 fetching corpus: 59217, signal 816931/858102 (executing program) 2021/05/22 06:20:07 fetching corpus: 59267, signal 817101/858104 (executing program) 2021/05/22 06:20:07 fetching corpus: 59316, signal 817342/858104 (executing program) 2021/05/22 06:20:07 fetching corpus: 59364, signal 817501/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59414, signal 817763/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59464, signal 817920/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59514, signal 818115/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59564, signal 818354/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59611, signal 818519/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59660, signal 818719/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59710, signal 818927/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59760, signal 819105/858104 (executing program) 2021/05/22 06:20:08 fetching corpus: 59810, signal 819312/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 59860, signal 819541/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 59909, signal 819798/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 59959, signal 820006/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 60009, signal 820256/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 60056, signal 820446/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 60106, signal 820609/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 60155, signal 820804/858109 (executing program) 2021/05/22 06:20:08 fetching corpus: 60203, signal 821101/858109 (executing program) 2021/05/22 06:20:09 fetching corpus: 60253, signal 821258/858109 (executing program) 2021/05/22 06:20:09 fetching corpus: 60303, signal 821416/858109 (executing program) 2021/05/22 06:20:09 fetching corpus: 60353, signal 821577/858109 (executing program) 2021/05/22 06:20:09 fetching corpus: 60402, signal 821780/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60451, signal 822019/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60501, signal 822294/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60551, signal 822479/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60600, signal 822702/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60648, signal 822988/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60698, signal 823168/858111 (executing program) 2021/05/22 06:20:09 fetching corpus: 60747, signal 823378/858113 (executing program) 2021/05/22 06:20:09 fetching corpus: 60797, signal 823511/858113 (executing program) 2021/05/22 06:20:09 fetching corpus: 60847, signal 823782/858113 (executing program) 2021/05/22 06:20:09 fetching corpus: 60897, signal 824028/858122 (executing program) 2021/05/22 06:20:09 fetching corpus: 60947, signal 824278/858126 (executing program) 2021/05/22 06:20:09 fetching corpus: 60997, signal 824539/858126 (executing program) 2021/05/22 06:20:09 fetching corpus: 61047, signal 824726/858126 (executing program) 2021/05/22 06:20:09 fetching corpus: 61097, signal 824871/858126 (executing program) 2021/05/22 06:20:09 fetching corpus: 61146, signal 825021/858126 (executing program) 2021/05/22 06:20:09 fetching corpus: 61196, signal 825216/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61246, signal 825363/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61296, signal 825547/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61345, signal 825713/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61394, signal 825880/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61443, signal 826073/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61493, signal 826353/858126 (executing program) 2021/05/22 06:20:10 fetching corpus: 61543, signal 826551/858129 (executing program) 2021/05/22 06:20:10 fetching corpus: 61591, signal 826775/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61641, signal 826965/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61691, signal 827125/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61740, signal 827265/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61790, signal 827425/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61840, signal 827601/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61890, signal 827790/858133 (executing program) 2021/05/22 06:20:10 fetching corpus: 61939, signal 828044/858134 (executing program) 2021/05/22 06:20:10 fetching corpus: 61988, signal 828232/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62038, signal 828441/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62088, signal 828621/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62138, signal 828974/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62188, signal 829160/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62234, signal 829316/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62283, signal 829554/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62333, signal 829723/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62383, signal 829948/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62433, signal 830122/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62482, signal 830301/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62532, signal 830494/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62582, signal 830667/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62632, signal 830837/858139 (executing program) 2021/05/22 06:20:11 fetching corpus: 62681, signal 831042/858146 (executing program) 2021/05/22 06:20:11 fetching corpus: 62731, signal 831242/858146 (executing program) 2021/05/22 06:20:11 fetching corpus: 62781, signal 831460/858146 (executing program) 2021/05/22 06:20:11 fetching corpus: 62831, signal 831686/858146 (executing program) 2021/05/22 06:20:11 fetching corpus: 62880, signal 832606/858146 (executing program) 2021/05/22 06:20:12 fetching corpus: 62930, signal 832748/858146 (executing program) 2021/05/22 06:20:12 fetching corpus: 62978, signal 832901/858147 (executing program) 2021/05/22 06:20:12 fetching corpus: 63028, signal 833038/858147 (executing program) 2021/05/22 06:20:12 fetching corpus: 63078, signal 833200/858147 (executing program) 2021/05/22 06:20:12 fetching corpus: 63126, signal 833376/858155 (executing program) 2021/05/22 06:20:12 fetching corpus: 63176, signal 833570/858155 (executing program) 2021/05/22 06:20:12 fetching corpus: 63225, signal 833718/858155 (executing program) 2021/05/22 06:20:12 fetching corpus: 63273, signal 833884/858155 (executing program) 2021/05/22 06:20:12 fetching corpus: 63323, signal 834248/858155 (executing program) 2021/05/22 06:20:12 fetching corpus: 63373, signal 834355/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63423, signal 834550/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63473, signal 834738/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63523, signal 834902/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63572, signal 835078/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63622, signal 835487/858158 (executing program) 2021/05/22 06:20:12 fetching corpus: 63672, signal 835846/858158 (executing program) 2021/05/22 06:20:13 fetching corpus: 63721, signal 836005/858163 (executing program) 2021/05/22 06:20:13 fetching corpus: 63771, signal 836151/858163 (executing program) 2021/05/22 06:20:13 fetching corpus: 63821, signal 836289/858163 (executing program) 2021/05/22 06:20:13 fetching corpus: 63871, signal 836453/858163 (executing program) 2021/05/22 06:20:13 fetching corpus: 63921, signal 836636/858163 (executing program) 2021/05/22 06:20:13 fetching corpus: 63970, signal 836762/858169 (executing program) 2021/05/22 06:20:13 fetching corpus: 64020, signal 836911/858200 (executing program) 2021/05/22 06:20:13 fetching corpus: 64070, signal 837029/858200 (executing program) 2021/05/22 06:20:13 fetching corpus: 64119, signal 837165/858200 (executing program) 2021/05/22 06:20:13 fetching corpus: 64169, signal 837414/858200 (executing program) 2021/05/22 06:20:13 fetching corpus: 64219, signal 837581/858200 (executing program) 2021/05/22 06:20:13 fetching corpus: 64269, signal 837750/858200 (executing program) 2021/05/22 06:20:14 fetching corpus: 64318, signal 837993/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64367, signal 838170/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64417, signal 838431/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64464, signal 838607/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64514, signal 838842/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64564, signal 839044/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64613, signal 839157/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64663, signal 839426/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64712, signal 839821/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64761, signal 840019/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64811, signal 840156/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64860, signal 840359/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64910, signal 840620/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 64960, signal 840772/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 65010, signal 840965/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 65059, signal 841183/858202 (executing program) 2021/05/22 06:20:14 fetching corpus: 65107, signal 841510/858215 (executing program) 2021/05/22 06:20:15 fetching corpus: 65156, signal 841736/858216 (executing program) 2021/05/22 06:20:15 fetching corpus: 65206, signal 841878/858216 (executing program) 2021/05/22 06:20:15 fetching corpus: 65255, signal 842088/858216 (executing program) 2021/05/22 06:20:15 fetching corpus: 65305, signal 842277/858216 (executing program) 2021/05/22 06:20:15 fetching corpus: 65354, signal 842454/858218 (executing program) 2021/05/22 06:20:15 fetching corpus: 65402, signal 842766/858218 (executing program) 2021/05/22 06:20:15 fetching corpus: 65452, signal 842975/858218 (executing program) 2021/05/22 06:20:15 fetching corpus: 65502, signal 843145/858218 (executing program) 2021/05/22 06:20:15 fetching corpus: 65552, signal 843368/858218 (executing program) 2021/05/22 06:20:15 fetching corpus: 65601, signal 843521/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65651, signal 843712/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65701, signal 843857/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65751, signal 843994/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65801, signal 844182/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65851, signal 844359/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65900, signal 844618/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 65950, signal 844805/858223 (executing program) 2021/05/22 06:20:15 fetching corpus: 66000, signal 844987/858223 (executing program) 2021/05/22 06:20:16 fetching corpus: 66049, signal 845138/858223 (executing program) 2021/05/22 06:20:16 fetching corpus: 66097, signal 845335/858223 (executing program) 2021/05/22 06:20:16 fetching corpus: 66146, signal 845519/858223 (executing program) 2021/05/22 06:20:16 fetching corpus: 66196, signal 845837/858223 (executing program) 2021/05/22 06:20:16 fetching corpus: 66245, signal 845969/858224 (executing program) 2021/05/22 06:20:16 fetching corpus: 66295, signal 846163/858224 (executing program) 2021/05/22 06:20:16 fetching corpus: 66345, signal 846368/858228 (executing program) 2021/05/22 06:20:16 fetching corpus: 66395, signal 846576/858228 (executing program) 2021/05/22 06:20:16 fetching corpus: 66445, signal 846723/858228 (executing program) 2021/05/22 06:20:16 fetching corpus: 66495, signal 846858/858228 (executing program) 2021/05/22 06:20:16 fetching corpus: 66545, signal 847036/858248 (executing program) 2021/05/22 06:20:16 fetching corpus: 66595, signal 847201/858248 (executing program) 2021/05/22 06:20:16 fetching corpus: 66644, signal 847366/858249 (executing program) 2021/05/22 06:20:16 fetching corpus: 66693, signal 847550/858249 (executing program) 2021/05/22 06:20:16 fetching corpus: 66743, signal 847776/858249 (executing program) 2021/05/22 06:20:16 fetching corpus: 66793, signal 847988/858249 (executing program) 2021/05/22 06:20:16 fetching corpus: 66843, signal 848164/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 66893, signal 848289/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 66942, signal 848530/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 66991, signal 848726/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 67041, signal 848882/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 67091, signal 849049/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 67141, signal 849213/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 67191, signal 849441/858249 (executing program) 2021/05/22 06:20:17 fetching corpus: 67239, signal 849601/858250 (executing program) 2021/05/22 06:20:17 fetching corpus: 67288, signal 849762/858262 (executing program) 2021/05/22 06:20:17 fetching corpus: 67337, signal 849975/858262 (executing program) 2021/05/22 06:20:17 fetching corpus: 67387, signal 850138/858262 (executing program) 2021/05/22 06:20:17 fetching corpus: 67437, signal 850364/858262 (executing program) 2021/05/22 06:20:17 fetching corpus: 67486, signal 850558/858262 (executing program) 2021/05/22 06:20:17 fetching corpus: 67486, signal 850558/858262 (executing program) 2021/05/22 06:20:19 starting 6 fuzzer processes 06:20:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none, 0x2}, 0x80) mmap(&(0x7f00000b1000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 06:20:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) 06:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000009900)={&(0x7f0000002500)=@kern={0x10, 0x0, 0x0, 0x4c200000}, 0xc, &(0x7f0000009880)=[{&(0x7f0000002680)={0xcc, 0x20, 0x7f7596967c0ab589, 0x0, 0x0, "", [@generic="ba873196c90aea414c6cd32ee5d49325e5a51b18f6959bcb5656cec3fe1f6f57291688f3e4e69f75bb1a44c71f6a4e4493869b77b5109d59c54d35a10826dded1f17771df5c48fda813c8a29a887c853955701c060cc1d4bb2254ee1944daa037b4d543803f38436ff193998a8859cae47670fff4817b6c1dc6ab2d07a46d79923dff38c6fe60e5440ba824542dcb9cab1cf6daadc7ea62f6d0fb7c21011292f499fa7f9bb39b134d3873149804845c48d2e5fbe3e", @typed={0x4}]}, 0xcc}, {&(0x7f0000002780)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@generic="8e681effd0c6dc9c43d801871e189c930a4384f5624093463e0db7ef4765c93a0c682e46acdb8961caeb372ff704ddc100d14ecd29b56daaf461e20c5e55193470d799ce806c06cf6aa79d866a0ecf38d7370d86372c57a4214200e5119142ee9e86598475b9f55340557bd1ac1f72122a3ce8f979f094b0877445e12ce287d4100608b256de845586c56847ad7ae05c67d03f8dbaac56ff7dd18d061009dbcb9c2a216731bf1298a46c4300c4aab854a92071d2913e964df8e64f8b7b93bb90db6e7c68d24e7cfe85cacce41cdabd25fd77512fb8"]}, 0xe8}, {&(0x7f0000002940)={0x1d00, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1055, 0x0, 0x0, 0x1, [@generic="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", @typed={0x9, 0x0, 0x0, 0x0, @str='!{\xcd$\x00'}, @generic="4ddf6dacf22069e0f8eb8fa876de3be2ba6e569757e4e4b868725253729485ce010ffbaac5ebda7f64bf6ba974a63e064bb80bfa0e3028cc14", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x239, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="312a81ba8fc719", @generic="348c26b393b088ca0a8fc9ae572a7bccdd3cf76366b0a63885cae14207e1ff35cf33637f9ea65f5e7efa3c03f60f4d31ac58dc6b5006318590515ce5284c921b56e07c94bd253f706a69eae313a2a53a7b5ecb242c90d5682f70de2ae1124cf4a82b82e478d49159caf8b1eb1ec1f93906753c354b0686daa0ff09b18a4b828ba4a04b15fdda442ea8f16331b26f", @generic="2ccf7dade92e77dab0721fd43ff9206b5c71088ce07ac09f028406b712e1a00546c7460f67ece24a690cefc339128c9674c9558b1325c36e7b6e6b94baa920fb7b8dd7a07b09fe73d8d3c039b1994ed0bc192924ad55ada0596cb878caf5d49676301a9a013a3182848309fd6cfe560eea40d06ef28ab6920df528a7b1f63e49ab5d24ce5305eeeabda2c38c4ad8131c911a2d388c", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xa54, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa45, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1d00}, {&(0x7f0000006e40)={0x10, 0x2b, 0x1}, 0x10}], 0x4}, 0x0) 06:20:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x8c, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x13}]}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0xbc}}, 0x0) 06:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xf793}]}}}}}}}}, 0x0) 06:20:21 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) [ 151.078045][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 151.307729][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.317290][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.328673][ T8435] device bridge_slave_0 entered promiscuous mode [ 151.405631][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.430578][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.456302][ T8435] device bridge_slave_1 entered promiscuous mode [ 151.480218][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 151.581426][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.595809][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.643213][ T8435] team0: Port device team_slave_0 added [ 151.674517][ T8435] team0: Port device team_slave_1 added [ 151.736564][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.756620][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.783858][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.840034][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.856233][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.892552][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.927107][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.965724][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.975343][ T8437] device bridge_slave_0 entered promiscuous mode [ 151.994999][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 152.014262][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.021707][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.032451][ T8437] device bridge_slave_1 entered promiscuous mode [ 152.080181][ T8435] device hsr_slave_0 entered promiscuous mode [ 152.087679][ T8435] device hsr_slave_1 entered promiscuous mode [ 152.125882][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.138358][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.236642][ T8437] team0: Port device team_slave_0 added [ 152.247207][ T8437] team0: Port device team_slave_1 added [ 152.266619][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.274321][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.284320][ T8439] device bridge_slave_0 entered promiscuous mode [ 152.297037][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.305348][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.315805][ T8439] device bridge_slave_1 entered promiscuous mode [ 152.400568][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.433566][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 152.449527][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.456797][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.484662][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.504151][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.520944][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.529520][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.562905][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.693090][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 152.727023][ T8439] team0: Port device team_slave_0 added [ 152.818259][ T8439] team0: Port device team_slave_1 added [ 152.828171][ T8437] device hsr_slave_0 entered promiscuous mode [ 152.837365][ T8437] device hsr_slave_1 entered promiscuous mode [ 152.848560][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.856818][ T8437] Cannot create hsr debugfs directory [ 152.930879][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.932364][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 152.940108][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.972548][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.998418][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.007024][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.016823][ T8441] device bridge_slave_0 entered promiscuous mode [ 153.026597][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 153.042463][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.050221][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.079364][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.105205][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.113260][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.121387][ T8441] device bridge_slave_1 entered promiscuous mode [ 153.172019][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 153.287539][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.308579][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.349783][ T8439] device hsr_slave_0 entered promiscuous mode [ 153.357409][ T8439] device hsr_slave_1 entered promiscuous mode [ 153.365188][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.374595][ T8439] Cannot create hsr debugfs directory [ 153.421141][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.429258][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.444420][ T8454] device bridge_slave_0 entered promiscuous mode [ 153.501395][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 153.502644][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.516369][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.524806][ T8454] device bridge_slave_1 entered promiscuous mode [ 153.539868][ T8441] team0: Port device team_slave_0 added [ 153.552289][ T8435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.597484][ T8441] team0: Port device team_slave_1 added [ 153.619444][ T8435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.633878][ T8435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.679430][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.715127][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.727615][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.755697][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.778708][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.786730][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.814803][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.822212][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 153.832010][ T8435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.850755][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.918303][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 153.960461][ T8454] team0: Port device team_slave_0 added [ 154.002669][ T8454] team0: Port device team_slave_1 added [ 154.030086][ T8441] device hsr_slave_0 entered promiscuous mode [ 154.041419][ T8441] device hsr_slave_1 entered promiscuous mode [ 154.048642][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.056894][ T8441] Cannot create hsr debugfs directory [ 154.096256][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.104008][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.130972][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.147232][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.154973][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.181556][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.252652][ T8437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.275370][ T8437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.321316][ T8437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.337758][ T8437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.350552][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.362481][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.370798][ T8719] device bridge_slave_0 entered promiscuous mode [ 154.389336][ T8454] device hsr_slave_0 entered promiscuous mode [ 154.399537][ T8454] device hsr_slave_1 entered promiscuous mode [ 154.407768][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.416226][ T8454] Cannot create hsr debugfs directory [ 154.447238][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.456147][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.465631][ T8719] device bridge_slave_1 entered promiscuous mode [ 154.556918][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.572103][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.581687][ T8439] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.613451][ T4844] Bluetooth: hci5: command 0x0409 tx timeout [ 154.626198][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.636219][ T8439] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.650429][ T8439] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.693795][ T8439] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.755039][ T8719] team0: Port device team_slave_0 added [ 154.767192][ T8719] team0: Port device team_slave_1 added [ 154.772156][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 154.798566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.809876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.833308][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.903518][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.910725][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.941740][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.966230][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.975406][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.986584][ T9665] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.994357][ T9665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.014506][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.014945][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 155.034133][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.047778][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.056971][ T9665] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.064228][ T9665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.074744][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.090589][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.098586][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.126725][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.164350][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.189869][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.224866][ T8441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.240542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.255243][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.264349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.273646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.283874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.291680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.307684][ T8435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.319226][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 155.327476][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.350237][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.360605][ T8441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.374718][ T8719] device hsr_slave_0 entered promiscuous mode [ 155.385072][ T8719] device hsr_slave_1 entered promiscuous mode [ 155.393753][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.402312][ T8719] Cannot create hsr debugfs directory [ 155.408987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.420565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.430045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.440519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.449857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.460108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.482162][ T8441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.491441][ T8441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.520552][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.530312][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.539202][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.546611][ T9619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.563913][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.573292][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.582796][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.592752][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.592812][ T9619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.593286][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.618916][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 155.648181][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.662019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.683112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.690782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.740306][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.762589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.775598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.786011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.798092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.808405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.818006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.832460][ T8454] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.851210][ T8454] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.861169][ T8454] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.871580][ T8454] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.892448][ T9711] Bluetooth: hci4: command 0x041b tx timeout [ 155.901457][ T8437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.913584][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.928233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.936911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.946712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.957196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.967364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.980479][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.990009][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.040152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.050324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.060264][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.067781][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.116831][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.127414][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.137890][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.147743][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.155307][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.163441][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.202591][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.210840][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.220264][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.231419][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.256433][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.288118][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.301518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.361461][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.371627][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.387329][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.396034][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.410206][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.419499][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.428402][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.460355][ T8435] device veth0_vlan entered promiscuous mode [ 156.492551][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.501220][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.516179][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.524560][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.534321][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.543400][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.555484][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.564734][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.573505][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.599909][ T8719] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.628781][ T8437] device veth0_vlan entered promiscuous mode [ 156.635723][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.644005][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.653508][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.663553][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.673435][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.682485][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.690863][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.701087][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.710194][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.717641][ T9551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.728222][ T8719] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.735916][ T9551] Bluetooth: hci5: command 0x041b tx timeout [ 156.747831][ T8719] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.778097][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.787166][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.803358][ T8435] device veth1_vlan entered promiscuous mode [ 156.811302][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.821174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.829815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.839048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.848500][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.855810][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.871542][ T8719] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.878841][ T4844] Bluetooth: hci0: command 0x040f tx timeout [ 156.906081][ T8437] device veth1_vlan entered promiscuous mode [ 156.914492][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.924752][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.935112][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.944590][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.962364][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.970337][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.999592][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.020549][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.037496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.046197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.054413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.064362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.092536][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 157.122403][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.130734][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.139476][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.149270][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.159262][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.168804][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.178417][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.187897][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.197473][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.207083][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.216241][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.223424][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.231400][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.240840][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.250084][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.257750][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.271443][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.289321][ T8435] device veth0_macvtap entered promiscuous mode [ 157.301710][ T8435] device veth1_macvtap entered promiscuous mode [ 157.326085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.335376][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.344172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.353791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.363478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.373591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.385213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.395323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.414584][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.414669][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 157.453175][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.461485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.472227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.480997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.491297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.503444][ T8437] device veth0_macvtap entered promiscuous mode [ 157.539038][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.562666][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.571172][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.581551][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.590876][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.600125][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.616704][ T8454] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.629490][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.653526][ T4844] Bluetooth: hci3: command 0x040f tx timeout [ 157.666534][ T8439] device veth0_vlan entered promiscuous mode [ 157.675926][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.697572][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.705734][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.720984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.742984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.761639][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.771449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.789460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.799088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.812797][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.821220][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.830263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.839856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.848328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.856756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.867796][ T8437] device veth1_macvtap entered promiscuous mode [ 157.886936][ T8435] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.897346][ T8435] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.911154][ T8435] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.924287][ T8435] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.972430][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 157.972625][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.997228][ T8439] device veth1_vlan entered promiscuous mode [ 158.022382][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.031217][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.041492][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.061146][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.107052][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.125285][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.139793][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.155593][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.163213][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.171184][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.186998][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.196452][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.210668][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.259043][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.296653][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.309747][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.324716][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.332285][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.340226][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.358446][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.371016][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.418560][ T8441] device veth0_vlan entered promiscuous mode [ 158.454389][ T8437] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.467236][ T8437] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.478821][ T8437] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.488196][ T8437] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.505631][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.523532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.533568][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.550112][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.559977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.572122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.580889][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.588552][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.603199][ T8439] device veth0_macvtap entered promiscuous mode [ 158.649767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.660125][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.678663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.691231][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.699887][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.712972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.721406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.730816][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.739644][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.747282][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.755494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.765579][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.784120][ T9665] Bluetooth: hci5: command 0x040f tx timeout [ 158.801133][ T8439] device veth1_macvtap entered promiscuous mode [ 158.810731][ T8441] device veth1_vlan entered promiscuous mode [ 158.826826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.852525][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.860810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.870346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.879391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.888984][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.898030][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.907514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.916763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.925771][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.935451][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.942270][ T9665] Bluetooth: hci0: command 0x0419 tx timeout [ 158.945120][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.959435][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.021567][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.033834][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.044346][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.061241][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.075452][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.087174][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.100025][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.115023][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.129261][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.140053][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.150651][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.161546][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.174581][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.183907][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 159.199342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.208656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.218782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.228590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.238542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.247976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.262907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.276261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.302974][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.311495][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.339475][ T8454] device veth0_vlan entered promiscuous mode [ 159.358092][ T8439] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.379138][ T8439] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.392683][ T8439] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.401723][ T8439] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.435652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.443993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.452463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.460135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.470518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.492832][ T9716] Bluetooth: hci2: command 0x0419 tx timeout [ 159.495927][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.541059][ T8441] device veth0_macvtap entered promiscuous mode [ 159.566985][ T8454] device veth1_vlan entered promiscuous mode [ 159.587478][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.608918][ T8441] device veth1_macvtap entered promiscuous mode [ 159.633176][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.698127][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.718834][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.732858][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 159.748756][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.800434][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.811636][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.827836][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.838614][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.853703][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.867685][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.891304][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.893033][ T1042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.917557][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.923409][ T1042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.937815][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.949130][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.969199][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.982582][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.998763][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.011932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.020815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.035288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.045146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.056588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.078344][ T8441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.088759][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 160.095141][ T8441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.114326][ T8441] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.123839][ T8441] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.181125][ T8454] device veth0_macvtap entered promiscuous mode [ 160.216734][ C1] hrtimer: interrupt took 46154 ns [ 160.240889][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.255172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.284114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.293830][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.354087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.459280][ T8454] device veth1_macvtap entered promiscuous mode [ 160.473565][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.488129][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 160.516222][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.534260][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:20:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 160.614286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.629854][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.657329][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.678004][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.708923][ T8719] device veth0_vlan entered promiscuous mode [ 160.735903][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.736523][ T1042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.779320][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.801617][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.833165][ T1042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.859607][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.862569][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 160.881310][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.894045][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.904728][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.921298][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.936281][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.972216][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.980279][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 161.022111][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.049593][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.111242][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.126457][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.137933][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.172149][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.185805][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.197543][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.228564][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.257057][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.309963][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.334351][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.349107][ T8719] device veth1_vlan entered promiscuous mode [ 161.364239][ T8454] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.375279][ T8454] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.392369][ T8454] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.431089][ T8454] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.453029][ T1042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.485637][ T1042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.512090][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.521454][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:20:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 161.536044][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.575515][ T1042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.598431][ T1042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.617988][ T8719] device veth0_macvtap entered promiscuous mode [ 161.661175][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.684493][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.703009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.714835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.836368][ T8719] device veth1_macvtap entered promiscuous mode [ 161.864903][ T9876] netem: incorrect ge model size [ 161.869982][ T9876] netem: change failed 06:20:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 161.962736][ T1042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.967906][ T9876] netem: incorrect ge model size [ 161.974606][ T1042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.992545][ T9876] netem: change failed [ 162.103204][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.117423][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.134830][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:20:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x40, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @link_local}]}}]}, 0x40}}, 0x0) [ 162.171056][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.200459][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:20:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 162.222845][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.246048][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:20:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) [ 162.266963][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.280820][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.332447][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.373772][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.389870][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.405571][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.418683][ T9898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 162.430513][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.457110][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.468574][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.487612][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.497555][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.511755][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.530156][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.541687][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.553963][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:20:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc08c5332, &(0x7f0000000180)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000340)) tkill(r1, 0x7) [ 162.570543][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.595940][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.615937][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.661999][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.684453][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.696822][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.716257][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.751365][ T9898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:20:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x6}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x3}}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x88, 0x0, 0x0) [ 162.786502][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.805459][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.848043][ T8719] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.880899][ T9922] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xf793}]}}}}}}}}, 0x0) [ 162.886462][ T8719] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.929145][ T8719] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.942933][ T7] Bluetooth: hci5: command 0x0405 tx timeout [ 162.960044][ T8719] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.047087][ T9931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.215943][ T1042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.238704][ T1042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.258353][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.285158][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.288136][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.305754][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:20:34 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) 06:20:34 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004640)={&(0x7f0000004480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000004580)=""/158, 0x26, 0x9e, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@exit, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 06:20:34 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xf793}]}}}}}}}}, 0x0) 06:20:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) 06:20:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r2, 0xffff) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000240)={r2, 0x0, 0x0, 0x8000}) getpgrp(0x0) 06:20:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0) [ 163.515505][ T9964] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xf793}]}}}}}}}}, 0x0) [ 163.647243][ T9970] overlayfs: missing 'lowerdir' [ 163.706581][ T9971] overlayfs: missing 'lowerdir' [ 163.757874][ T9967] loop5: detected capacity change from 0 to 8 [ 163.794389][ T9975] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0) 06:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x490, 0x1, 0x6}}, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x48}}, 0x0) [ 164.019586][ T9978] overlayfs: missing 'lowerdir' 06:20:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0) 06:20:35 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x6, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1f, r0}, 0x38) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 164.408993][ T9988] overlayfs: missing 'lowerdir' 06:20:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 06:20:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x180}}, 0x0) 06:20:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0) 06:20:35 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x6, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1f, r0}, 0x38) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 164.867968][T10006] overlayfs: missing 'lowerdir' 06:20:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f00000000c0)=""/4079, &(0x7f0000001140)=0xfef) 06:20:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280), 0x1aa1, 0x0) preadv(r1, &(0x7f0000000500)=[{0x0}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 06:20:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x4000002}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="301481f22db728589c3d18ae1c0fe731c8966d5c2c8a8f8b2112787974b9c84aa92d345866e9e5b385906d070dd7463130cdab9a1edb87bd9e19b140e9e19f487671d9a76106484560b13134cd18faea564a86298b2e569330ee8dfc2891a692fe32f7b17a05bd3177ec43de412a1daf3b72e4d4a6c60415137ec14b29ba08a7e2", 0x81}, {&(0x7f00000002c0)="ed5260d60e44c2e1751ceadddfe4dd0dae5f8850372d9a769fe4821578634d5ba3d2d6f7f1c7e29a2c7da6e6e8602e716ed5d63e7f6836bd145facdc70907a0e151076e324583dafe396e9ef4ad459652640adbab3c84045b0a1d6833170402eb8b662ca522027a76eb14a65b0887eb1e67da04b8931674fd7709e372b887ef1a0561c239ec7ecb46387d246473bde56b346a178a3b5c399db3de366a141f2f7663675361b71bc7be0e805124f83d8f592eefcec7a6687bd34818e2aafd172cc4ca7a167aaf0855c16", 0xc9}, {&(0x7f0000000940)="f6d0e6dfd968774c2112ea52e945e79fdac369f96621d4af162b0d0ece0fbace57a1a2678557041b7a243b99482091cd5c1f58b85a1336fd5f4505ed3cbc542399a9977f55ca1c49cdd08d43379be35c1326319bf13ff63418a42161127de91b24a433629f603e6970d8825405ed4d986591a31fbb9ce5432a728acbc863338fe8f4200f7aae1eb53a8c481d8337d797a103d913ad8129246b5292d3a43522daebeaeef84f2713f092a5d6790194cf313b96085c4d31b8392ac4d0c8fa0868c09ed0f234c7aaf7b765345bdfc2b3a5a658ee93b7ef8eb90e8b406ef9639caf400594301d5f7acb23793b1aac2182523c29707315f094db70069442c522a92953d8e94d4f66040b091c08c1f6c78a7eaa2977c2149602c0148a3ac10661d076af3648209684f6acf6c18fa581c8975a64fc8cfa08516b0b89ace82c49708e52c19b07ba7794e2d0d4161186efcfdc04cb947251f9869e0f7cfafe055a5b32863aa79a50bdc947d32623a6a14af3b810e84e1b56ad685d92b556b3b6c47e229c890a4a654ae5bfb2f8c2ecbdb486d10a167badbe0d61da842df9fc6dbd3a6e14b77b7f10887235d1605105c831b8274b9b3e384592ca261e05b7754003f6a77bb79169077732237037a26181e527a6e4d85119de08453e8e1b10a3e43e76aba3ef7ab253b9f79d496cd7cb851e9b3920e0b146c3e9d3c2451e43a0e3895d6be802c5a7215a9390e065a16de41936c1e055dc56dbeea68327a9d109bd247e9ad0c5e607ce765b377a64c94dd39d44453718f1284087cdfa2cc8677d0a8669cda9a9e8d5818cf74d5886f033a561cafeb901930dd3061e35497bc59c6d9dec49f0fb9c7b512a61feeb308fe550ee9f42d161fd1194b7de9ef6e95230b56f59ae876789f083db056c790dda924cffe510f0f9a86302c05d1bbd113ec7d9fa71dbf4a3bf132d13d87d2351fe873fa5591ecb28deac1a01c86969ea057267daafa2436f40719be5f3088f8fdd3ac945f04440e0493588c21417679baa2d2c4a485a36cdcd712859b664f4c8a758c167764e4244f254c5013b21c1b4be699f2a53be130bcb9f3e1210e7b3d8c41a1ae41d2d9c2398cd036f8c4cca0b297235de229e817f25cf8ba3989d3b8dde2de87fd8234029b379bfbe04144505a43747373af3863dad22469f01991ea50482292b08bb0ad31a5ceb7121d2bd5e1a32f9c70af35291ebe05d3a0a293f6684869334276bf419735f90e82c2212756a50ecb2bf16f208a91ea719ad8b94b779f8b17d06b31384f384f9d44711f625f506dbbd8d37d28b0063da97a22ef0d322c4b7a9d676a68916100cb4b2e7fa1e4f04e19bd7e05872c32f6ae3489b8f8c91a6bd5a93bf8a918b961f034385bee64294ff48688dce4a2baf7f6e82c60f298767e2b31b5370b27b8b7f89343b92eec41416fbd68a05bec302dd38360d8112b9879b57519f595243113109392fec6b4d041d108c98e42e8da0453593fd846c6cab575d850677d29804d7d1e127b94b30c26b5f2a7b12bbdb0733b75b4d811dd12956e2705ad43784700b1a6247b76246e70b8797f1becf7a3cb67e0101375fccff4c2f89eb492ee8c6cf04bd32d3116f41ab12cef730da2141d5eb20a786dbc33eed30f7f72fe431e9a57413da53fc35837e1b4bb05dfb597510f0229f97e6599b67a5bb46396599d469f9cdeba9b5709061a3f3c6714204673b6eb29e178904a0f281dda941568358e748813f85e2bd461616081b2713820e72256fbc9398788f93e458588677ae2e6fdd8a3fd84df16161538e0ff730c6a99f5707578c917503b9701aa1b3e46ade04a5a1a0f8878520624bf9950e99c3def62411c8bec9a6174a0e55cc792e631663594cfb982e9a99f5a0b7bbd44444c15d8e35d5ef60a4f12ae1ad6dc0050fa1086ed81d0140867054aaa084659fd7c2831c01151f7c7c60cc29b53414579d7eac43cacb0c61d102dd6ece0a6a6ffd736968a2f8bfb23e58c183350f21e454e000daff66ad2a130a7627247d34dc067789a70d3180577e5faf86d65583775744e632c3e0feb219536371990ed82446f60e73220d522e3c03c4890ee7e0e4a295506890c41382daf052b298d0b1eb742b7195d316f6feda6ec31dca1ba01b987ce3b93666e1889f534c211c2ae487da88c5110b7b13fb12a80a38c934980d41d25d513e0176db95579e915072137613d5c14d40312c892d427af60b83279930e3e139aad0af015ea55fb29c2417a5dde384e5205c241f967c4c10f3286e50cfc34a91c9c8c4b375baed006cb32b8408edd93f7c5a2fbbc722c7a649fad6a8b008cbbc4ced816d819a7158c29a62a1f7e3b33f404e38790c285f627546dd0373d5444b8f5b43ef74aab7ecff48cafcec87985b2881837e5469ede682f8b5b84c1292ebeec594c63e8ae747779525feb40ec3e734fb3fcbb16582ec5de23cc0eb15facba6f61ec170e71593813fc202267780700f17a0d6c1c82149aac8b4e2d51aa0846f27132c8158890ecd2817fa90a96d0659ce4c3b2406f8086855907e5b438292fdb531838b744cfdfe3b779d757c410fef568b7a7c88d97c3a92c897cefa1d438cc513eacf445983113397aaa8a20851f63d682791f18ab80b239cc5d34dc00f25f8aa1681f8cfda20ea5934f96f1a51e9565939b72f2a07a11f9796620c927bdf74e1b5dc2a6ec03b57949a87a62ddd850ab72784cba9c7253bc8c5b75a3d003ad97dd21201c9171e498b21c4d0647a217fbce7e09e8c6459c04eda9ef5f670792ac10aeea9148e6be7978c7bcf2e93010e4110270bb39c7b8cecc27c60518eb3415c11cd8fd351f7c8513a34557e9cc365a85d19316b4ba2a22416e3265280d6bc42b4e137f046c7dfa4bb5a5ec2adb6ef7e918b31df606451a06e3f77db30e65880658e87789117407ad67569b7a59f4fe46e8650fd5be4df1f1a32c5e4d2d403d8656bce3b714dec7e3dc23f8ff15a83c3ed589261239fb14f2f268c5c3eb7d8c6077ade13a7e2f0aa774e985ecc8b39f3bcbf8b30990fb9f89a0756c058536032ee9056c07b79b595aa6b2459d2ac0cfd0ff75720794362f1c47d69e0d8ad340c16cde37e46eb3de0a6a83c405d5d5ff8134f5f12bc3f8d995be50f622e42e53332a2ce9ff817844456c7783473cba9e5892cb54f5d8842904895478c7b81827bc2ab98637536dd2ee3a5309f92ddebba693a2df24898d5cbc41079a00df807551d07d11d6b936d9f109e7b827a01593b971ece1e723e7c97f1cdec4ab1734ab6bd1b737857f58950547c025f102c262332ca1173d574540165eb6f345d9bbe1154559ce47e9aa7e14692b336f4e975da9a2d8c18e53902ce535762c4ff186daf4546e2a12f4cb6abdfd89392b60c0413ea0e73e67bfc726e05bad12b5c82bcbd7f310c882fd487566d174966b0aededbae7669d3fb0e414c64a58968e698c0f6cd5351da31adda0c9a6785bbd715165b9d07589b8a698803b4f3694c665607757a0b1e3933a798c192caff604c849b1eea61cdd54018af1ba66259f314e7ac5ec1b39b758ab51ddc17efc225118639aaff8e555f89b1fea3e63ee230da6b5abecd6b0344109123f7909574f3c18cb4ef35bc9436772be1473d0695ecfba4c3632940325c8a59d60813c1fc804bbfb55bddc8cf0ff3e3e14bccb4ce9112518837f1c19e626a9dc68e36bb690cf8c3441b2b85c1e78720bebec46de4340cb12c29bbd21dd2e0c4debd28b11a107bef97ff3b7625430580ec24eb57b4c4780f8d69a1728705febb7748e36e7276cbab662a43cf2e676d0ef4a18933fb1b3ab48743467cb1db20e78c7e0ea4357ac2695bad4f5fb4757ae3fc093227c4c473afdc1ed67b1bff7e7a13ff524d5236d7a04ac435053bb849ec9f33c9e98b58b3acb68aaf4122484ef5ae5a86cabc2c9f20e5bc5619d314b9eda6e25981d09ad345924f77e30d9b4bc692a44c237f408e39646d0d2c7dbf849e2b7edca0f8a235a6c0e692045b8c4efb6f380fb53b08b7a58a4c90df8f8fe5cce91e9d5a4d7802ce3b7807752c4546d111c5f1fc54616efe0bf2711fb3e6fb3f698b9eaf5b770500186123fca32d7bf4c0cf5d40f05f3666ecc34889f18f115c5ccf8b15fccb83c6a5541bafef7c388ed040a1edb6c4f09f33c034b2e55d7a52bddd3453a3d0128abcba80dfb3ad0215f03a333d69f005b08e2270d295971522b6dfd6706935933019a1f33201e3c1308fdce2c6b97ad077c3c72c4a6296fbf1e919ba2378aeb8945dc9f5418e6a8cd1430c4a124f3c069187640019141e57904112001032a2c55f16b20fa7f305c193f94149de3ca7b0e9a12f57cf7e9704d4c94698b66fe69695afde792c66b0661d5fbe48db004426d1c5ab485fd99ba5fd17169a69a84ff063034c002b551a4402a8010e60805efe3b783b065cd5b5f64475f804d42d2eccc8bcd85d7463c4781e36fa2013a21c04b9ef4e1db7331a595d3cfdd5f22cec04f9ca16047ae67be9e8656f908895478b3921821deabee35f1ada9df5707fc81579d62481d21550fb40e1f3989e609c9356a6e84042c73bcec1d3b5a7187176a231d949f48ea5755bf3e0de91f181e4242a2f551819750664ad557a33968a328a5ee16539b44f6052733acc882c99445a1ebfa19924a8fc798073cc40462e8af08ed5cde1b2f53405e30f50b7358af50c200d6612c41c6de9be9d2c680ea2af578d0877ab72cefd1118d31c93eaec4786e059e4e4b5e4af9d065029a7d333b4f0dd5b74ec6aa8289153589ee05796486fd5205a65d4400e07ebe40182defb53a3908bef1e13f7217c88e9c11b8414bb683036ca05da34e862a49c139a19b5d8c3c4a0815278448116c9954bb210fae3918f465af6930acc47d30703cade009715c7b129f84a2f04b471e0cc9949d1edc7216b484435b9109064cb7fa3f316659cabb7c9e4e370422f8e9030f59777a8dc8ef521d3e51eb7d1b7c36cf48dbc04aac97f4b040795ae9535edf768e95a7ad1bd1e16181f11c9b30f506f202cfdabce17d940814dd1ab1169bba70aa936333a7eb046a0764a0a57bcc3e6c1206a1d2525c2019813a8dd9e789a7ff2218973261a5435c10d08caeefa318d3f0c99a4dce4a94f2672207181e0139a3cf60f3a4678415b8d0088ffb8d36558ae13fa5ba88688300159d902a2012c2ee0be85ac3d45c0e3be9dabfcf546cf82778b6aaa50180fb0f66b8b9b05c262e5ee9b5ddca9886fe9e12b14e97f2ddf30b45b60eb4794db46864bae4eceefd415644a3cffd38e02b885cdff26492969e4a0c6789eb683fac8bca8fa322fc75fec9345101a1f8cf9d58117fdc99f6b8b662321837ba2a7a5f99cba60079f372754f589d5483ecc4c9c36c2eaf5c870d2e367e7b270f3a8e2a0e92d6f0c099403e80d80c8900274ff198248889f6ce51e63bf7c20d86514c8a5d446eba5fe389b55d742048f48557ada1a0d1a0d8bf3f3cd167d5413d2087f8de9116e5a3d29c7b9bad951f3c39c854273cf6f99f1f4ad53e06a8000c81c46220e83358ee3c8231d8d3809067bb5ec9af51ec7c2c0402e943d836edc3945bc6b568d9bbc14c862636c64d2f18baafdf365db1b28a155ec09b922504eba04fc5c538953a63dd7cbc0874aa4cfc067ee411bc75ab539b3f157f35f9ee08f5e7d21cc7cee7caf33eb8568b481e1cfed4effa3f1905dd6ccdaf905491ed3dfc00e4c4dc699149234b63e771e05140ae8029c8da686a8daa63af132f620eb0feff544e766c79f67a83c6c2d", 0x1000}, {&(0x7f0000000400)}, {&(0x7f0000000540)="26d6a23e0071d514a6dc23e6653cb93ee4fcf28ab72efc1613fa3724fc675a359b8af2fdbd5dc1a58fe29347af58c7a07fe1b0bbaf4379eb5bb770f726d0f01e97acfada216a8d98e7e6b7851f0b9cdc068f447a8002ad9bb7fd179dba7e7962e799588d8d4aa6aee53df8562e2c3eb785ae9dfc653b5ac020b6c6f794f78d7a7e795f5789b74556a2700508afd534f92366854c9c08b4f02800c85d97c7fb608a5cdc890c79a32f79d382a54c564997f09af4cafdb766e2d115780bdb2550423cbe7778e4c27fb56310d35fd2f9de9d446a2e8c952038b1c9956325c75c4fa9ef7862b0184171656b9ad7094ca9e62f", 0xf0}, {&(0x7f0000000440)="f45597afbb9f3c6ff5f37912a87b12e78c11c8d18ddc32a6d78cfd8b27acced0d56ec7d0c1a7eced3e05f2368fc0fbfabc2a22ba6339357eb3c6a4", 0x3b}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="140000000000000000000000020000002000000000000000440000000000000000000000070000000144282360000000570000002f0000ffff0000000100000007000000007fffffff00001000ffffff80830a28d69d0adac99d7700000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="e0e03e673ab7ff4a7d000000"], 0x80}, 0x40004810) r2 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf0, 0x6, 0xb6, 0xd9, 0x0, 0x9, 0x50000, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf59, 0x4, @perf_config_ext={0x0, 0x7}, 0x20, 0x8, 0x6, 0x7, 0x80000000, 0xe5, 0x8000, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) timerfd_create(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) exit(0x0) 06:20:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 06:20:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 06:20:35 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x6, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1f, r0}, 0x38) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 06:20:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0xeb, 0x0, 0x0, 0x0, "cd458782ec867cdf09e12b72198ff1268a432b"}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000001300)={0x0, "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"}) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[], 0x101f) 06:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 06:20:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x6, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1f, r0}, 0x38) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 06:20:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x2000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x93) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) 06:20:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'morus640-generic\x00'}, '\x00', '\x00', 0x0, 0xf000}}, 0xe0}}, 0x0) 06:20:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)="00214900000000000000000601003a0000000000010058e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e5f90e0ae99f72901", 0x3a}], 0x1, 0x0, 0x0) [ 165.805531][T10052] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:20:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 166.698013][T10021] syz-executor.3 (10021) used greatest stack depth: 18872 bytes left 06:20:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x4000002}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="301481f22db728589c3d18ae1c0fe731c8966d5c2c8a8f8b2112787974b9c84aa92d345866e9e5b385906d070dd7463130cdab9a1edb87bd9e19b140e9e19f487671d9a76106484560b13134cd18faea564a86298b2e569330ee8dfc2891a692fe32f7b17a05bd3177ec43de412a1daf3b72e4d4a6c60415137ec14b29ba08a7e2", 0x81}, {&(0x7f00000002c0)="ed5260d60e44c2e1751ceadddfe4dd0dae5f8850372d9a769fe4821578634d5ba3d2d6f7f1c7e29a2c7da6e6e8602e716ed5d63e7f6836bd145facdc70907a0e151076e324583dafe396e9ef4ad459652640adbab3c84045b0a1d6833170402eb8b662ca522027a76eb14a65b0887eb1e67da04b8931674fd7709e372b887ef1a0561c239ec7ecb46387d246473bde56b346a178a3b5c399db3de366a141f2f7663675361b71bc7be0e805124f83d8f592eefcec7a6687bd34818e2aafd172cc4ca7a167aaf0855c16", 0xc9}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000400)}, {&(0x7f0000000540)="26d6a23e0071d514a6dc23e6653cb93ee4fcf28ab72efc1613fa3724fc675a359b8af2fdbd5dc1a58fe29347af58c7a07fe1b0bbaf4379eb5bb770f726d0f01e97acfada216a8d98e7e6b7851f0b9cdc068f447a8002ad9bb7fd179dba7e7962e799588d8d4aa6aee53df8562e2c3eb785ae9dfc653b5ac020b6c6f794f78d7a7e795f5789b74556a2700508afd534f92366854c9c08b4f02800c85d97c7fb608a5cdc890c79a32f79d382a54c564997f09af4cafdb766e2d115780bdb2550423cbe7778e4c27fb56310d35fd2f9de9d446a2e8c952038b1c9956325c75c4fa9ef7862b0184171656b9ad7094ca9e62f", 0xf0}, {&(0x7f0000000440)="f45597afbb9f3c6ff5f37912a87b12e78c11c8d18ddc32a6d78cfd8b27acced0d56ec7d0c1a7eced3e05f2368fc0fbfabc2a22ba6339357eb3c6a4", 0x3b}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="140000000000000000000000020000002000000000000000440000000000000000000000070000000144282360000000570000002f0000ffff0000000100000007000000007fffffff00001000ffffff80830a28d69d0adac99d7700000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="e0e03e673ab7ff4a7d000000"], 0x80}, 0x40004810) r2 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf0, 0x6, 0xb6, 0xd9, 0x0, 0x9, 0x50000, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf59, 0x4, @perf_config_ext={0x0, 0x7}, 0x20, 0x8, 0x6, 0x7, 0x80000000, 0xe5, 0x8000, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) timerfd_create(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) exit(0x0) 06:20:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000300)=""/113, 0x71}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f0000000440)=""/147, 0x93}], 0x4, 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:20:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x1006, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000000c0)) [ 166.874560][T10090] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:20:37 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003440), 0x240000, 0x0) unshare(0x8000400) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 166.936362][T10050] EXT4-fs (sda1): Unrecognized mount option "trans=fd" or missing value [ 167.041537][T10053] EXT4-fs (sda1): Unrecognized mount option "trans=fd" or missing value 06:20:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) 06:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x63}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 06:20:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) [ 167.794588][T10132] EXT4-fs (sda1): Unrecognized mount option "trans=fd" or missing value 06:20:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x3, [@union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0xe}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @func, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x147}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x4000002}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="301481f22db728589c3d18ae1c0fe731c8966d5c2c8a8f8b2112787974b9c84aa92d345866e9e5b385906d070dd7463130cdab9a1edb87bd9e19b140e9e19f487671d9a76106484560b13134cd18faea564a86298b2e569330ee8dfc2891a692fe32f7b17a05bd3177ec43de412a1daf3b72e4d4a6c60415137ec14b29ba08a7e2", 0x81}, {&(0x7f00000002c0)="ed5260d60e44c2e1751ceadddfe4dd0dae5f8850372d9a769fe4821578634d5ba3d2d6f7f1c7e29a2c7da6e6e8602e716ed5d63e7f6836bd145facdc70907a0e151076e324583dafe396e9ef4ad459652640adbab3c84045b0a1d6833170402eb8b662ca522027a76eb14a65b0887eb1e67da04b8931674fd7709e372b887ef1a0561c239ec7ecb46387d246473bde56b346a178a3b5c399db3de366a141f2f7663675361b71bc7be0e805124f83d8f592eefcec7a6687bd34818e2aafd172cc4ca7a167aaf0855c16", 0xc9}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000400)}, {&(0x7f0000000540)="26d6a23e0071d514a6dc23e6653cb93ee4fcf28ab72efc1613fa3724fc675a359b8af2fdbd5dc1a58fe29347af58c7a07fe1b0bbaf4379eb5bb770f726d0f01e97acfada216a8d98e7e6b7851f0b9cdc068f447a8002ad9bb7fd179dba7e7962e799588d8d4aa6aee53df8562e2c3eb785ae9dfc653b5ac020b6c6f794f78d7a7e795f5789b74556a2700508afd534f92366854c9c08b4f02800c85d97c7fb608a5cdc890c79a32f79d382a54c564997f09af4cafdb766e2d115780bdb2550423cbe7778e4c27fb56310d35fd2f9de9d446a2e8c952038b1c9956325c75c4fa9ef7862b0184171656b9ad7094ca9e62f", 0xf0}, {&(0x7f0000000440)="f45597afbb9f3c6ff5f37912a87b12e78c11c8d18ddc32a6d78cfd8b27acced0d56ec7d0c1a7eced3e05f2368fc0fbfabc2a22ba6339357eb3c6a4", 0x3b}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="140000000000000000000000020000002000000000000000440000000000000000000000070000000144282360000000570000002f0000ffff0000000100000007000000007fffffff00001000ffffff80830a28d69d0adac99d7700000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="e0e03e673ab7ff4a7d000000"], 0x80}, 0x40004810) r2 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf0, 0x6, 0xb6, 0xd9, 0x0, 0x9, 0x50000, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf59, 0x4, @perf_config_ext={0x0, 0x7}, 0x20, 0x8, 0x6, 0x7, 0x80000000, 0xe5, 0x8000, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) timerfd_create(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) exit(0x0) 06:20:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) 06:20:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x44501, 0x3, 0x0, 0x3, 0x100000001, 0x5d11, 0x9, 0x0, 0x14b, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0xa0000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)="30fcd05c1419de2702a8aad78d2f803c3ab36e1c4864bb08a4756e8ad4ed145c23fdabbc47bd37909657b547d07d8ad278f4628733ee57da1e7ca697", 0x3c, 0x8}, {&(0x7f00000013c0), 0x0, 0x10001}], 0x0, &(0x7f0000001480)={[{@block_validity}, {@resuid={'resuid', 0x3d, 0xee01}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@audit}]}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 169.867608][T10197] loop2: detected capacity change from 0 to 264192 06:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) [ 169.979363][ T8435] syz-executor.0 (8435) used greatest stack depth: 18776 bytes left 06:20:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x820, 0x0) 06:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x12032, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@privport}, {@msize={'msize', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, '%'}}]}}) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') [ 170.412226][T10219] new mount options do not match the existing superblock, will be ignored [ 170.472628][T10219] option changes via remount are deprecated (pid=10218 comm=syz-executor.4) [ 170.495197][T10197] SQUASHFS error: lzo decompression failed, data probably corrupt 06:20:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x820, 0x0) [ 170.528878][T10220] new mount options do not match the existing superblock, will be ignored [ 170.536266][T10197] SQUASHFS error: Failed to read block 0x60: -5 [ 170.586297][T10197] SQUASHFS error: Unable to read fragment cache entry [60] [ 170.619044][T10197] SQUASHFS error: Unable to read page, block 60, size 1f [ 170.648527][T10197] SQUASHFS error: Unable to read fragment cache entry [60] [ 170.650425][ T1042] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.672636][T10224] new mount options do not match the existing superblock, will be ignored [ 170.677667][T10197] SQUASHFS error: Unable to read page, block 60, size 1f [ 170.709208][T10224] option changes via remount are deprecated (pid=10223 comm=syz-executor.4) [ 170.720288][ T37] audit: type=1800 audit(1621664441.421:2): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 06:20:42 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x2) 06:20:42 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100), 0x2000000000040406, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000280), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 06:20:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x820, 0x0) 06:20:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x4000002}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="301481f22db728589c3d18ae1c0fe731c8966d5c2c8a8f8b2112787974b9c84aa92d345866e9e5b385906d070dd7463130cdab9a1edb87bd9e19b140e9e19f487671d9a76106484560b13134cd18faea564a86298b2e569330ee8dfc2891a692fe32f7b17a05bd3177ec43de412a1daf3b72e4d4a6c60415137ec14b29ba08a7e2", 0x81}, {&(0x7f00000002c0)="ed5260d60e44c2e1751ceadddfe4dd0dae5f8850372d9a769fe4821578634d5ba3d2d6f7f1c7e29a2c7da6e6e8602e716ed5d63e7f6836bd145facdc70907a0e151076e324583dafe396e9ef4ad459652640adbab3c84045b0a1d6833170402eb8b662ca522027a76eb14a65b0887eb1e67da04b8931674fd7709e372b887ef1a0561c239ec7ecb46387d246473bde56b346a178a3b5c399db3de366a141f2f7663675361b71bc7be0e805124f83d8f592eefcec7a6687bd34818e2aafd172cc4ca7a167aaf0855c16", 0xc9}, {&(0x7f0000000940)="f6d0e6dfd968774c2112ea52e945e79fdac369f96621d4af162b0d0ece0fbace57a1a2678557041b7a243b99482091cd5c1f58b85a1336fd5f4505ed3cbc542399a9977f55ca1c49cdd08d43379be35c1326319bf13ff63418a42161127de91b24a433629f603e6970d8825405ed4d986591a31fbb9ce5432a728acbc863338fe8f4200f7aae1eb53a8c481d8337d797a103d913ad8129246b5292d3a43522daebeaeef84f2713f092a5d6790194cf313b96085c4d31b8392ac4d0c8fa0868c09ed0f234c7aaf7b765345bdfc2b3a5a658ee93b7ef8eb90e8b406ef9639caf400594301d5f7acb23793b1aac2182523c29707315f094db70069442c522a92953d8e94d4f66040b091c08c1f6c78a7eaa2977c2149602c0148a3ac10661d076af3648209684f6acf6c18fa581c8975a64fc8cfa08516b0b89ace82c49708e52c19b07ba7794e2d0d4161186efcfdc04cb947251f9869e0f7cfafe055a5b32863aa79a50bdc947d32623a6a14af3b810e84e1b56ad685d92b556b3b6c47e229c890a4a654ae5bfb2f8c2ecbdb486d10a167badbe0d61da842df9fc6dbd3a6e14b77b7f10887235d1605105c831b8274b9b3e384592ca261e05b7754003f6a77bb79169077732237037a26181e527a6e4d85119de08453e8e1b10a3e43e76aba3ef7ab253b9f79d496cd7cb851e9b3920e0b146c3e9d3c2451e43a0e3895d6be802c5a7215a9390e065a16de41936c1e055dc56dbeea68327a9d109bd247e9ad0c5e607ce765b377a64c94dd39d44453718f1284087cdfa2cc8677d0a8669cda9a9e8d5818cf74d5886f033a561cafeb901930dd3061e35497bc59c6d9dec49f0fb9c7b512a61feeb308fe550ee9f42d161fd1194b7de9ef6e95230b56f59ae876789f083db056c790dda924cffe510f0f9a86302c05d1bbd113ec7d9fa71dbf4a3bf132d13d87d2351fe873fa5591ecb28deac1a01c86969ea057267daafa2436f40719be5f3088f8fdd3ac945f04440e0493588c21417679baa2d2c4a485a36cdcd712859b664f4c8a758c167764e4244f254c5013b21c1b4be699f2a53be130bcb9f3e1210e7b3d8c41a1ae41d2d9c2398cd036f8c4cca0b297235de229e817f25cf8ba3989d3b8dde2de87fd8234029b379bfbe04144505a43747373af3863dad22469f01991ea50482292b08bb0ad31a5ceb7121d2bd5e1a32f9c70af35291ebe05d3a0a293f6684869334276bf419735f90e82c2212756a50ecb2bf16f208a91ea719ad8b94b779f8b17d06b31384f384f9d44711f625f506dbbd8d37d28b0063da97a22ef0d322c4b7a9d676a68916100cb4b2e7fa1e4f04e19bd7e05872c32f6ae3489b8f8c91a6bd5a93bf8a918b961f034385bee64294ff48688dce4a2baf7f6e82c60f298767e2b31b5370b27b8b7f89343b92eec41416fbd68a05bec302dd38360d8112b9879b57519f595243113109392fec6b4d041d108c98e42e8da0453593fd846c6cab575d850677d29804d7d1e127b94b30c26b5f2a7b12bbdb0733b75b4d811dd12956e2705ad43784700b1a6247b76246e70b8797f1becf7a3cb67e0101375fccff4c2f89eb492ee8c6cf04bd32d3116f41ab12cef730da2141d5eb20a786dbc33eed30f7f72fe431e9a57413da53fc35837e1b4bb05dfb597510f0229f97e6599b67a5bb46396599d469f9cdeba9b5709061a3f3c6714204673b6eb29e178904a0f281dda941568358e748813f85e2bd461616081b2713820e72256fbc9398788f93e458588677ae2e6fdd8a3fd84df16161538e0ff730c6a99f5707578c917503b9701aa1b3e46ade04a5a1a0f8878520624bf9950e99c3def62411c8bec9a6174a0e55cc792e631663594cfb982e9a99f5a0b7bbd44444c15d8e35d5ef60a4f12ae1ad6dc0050fa1086ed81d0140867054aaa084659fd7c2831c01151f7c7c60cc29b53414579d7eac43cacb0c61d102dd6ece0a6a6ffd736968a2f8bfb23e58c183350f21e454e000daff66ad2a130a7627247d34dc067789a70d3180577e5faf86d65583775744e632c3e0feb219536371990ed82446f60e73220d522e3c03c4890ee7e0e4a295506890c41382daf052b298d0b1eb742b7195d316f6feda6ec31dca1ba01b987ce3b93666e1889f534c211c2ae487da88c5110b7b13fb12a80a38c934980d41d25d513e0176db95579e915072137613d5c14d40312c892d427af60b83279930e3e139aad0af015ea55fb29c2417a5dde384e5205c241f967c4c10f3286e50cfc34a91c9c8c4b375baed006cb32b8408edd93f7c5a2fbbc722c7a649fad6a8b008cbbc4ced816d819a7158c29a62a1f7e3b33f404e38790c285f627546dd0373d5444b8f5b43ef74aab7ecff48cafcec87985b2881837e5469ede682f8b5b84c1292ebeec594c63e8ae747779525feb40ec3e734fb3fcbb16582ec5de23cc0eb15facba6f61ec170e71593813fc202267780700f17a0d6c1c82149aac8b4e2d51aa0846f27132c8158890ecd2817fa90a96d0659ce4c3b2406f8086855907e5b438292fdb531838b744cfdfe3b779d757c410fef568b7a7c88d97c3a92c897cefa1d438cc513eacf445983113397aaa8a20851f63d682791f18ab80b239cc5d34dc00f25f8aa1681f8cfda20ea5934f96f1a51e9565939b72f2a07a11f9796620c927bdf74e1b5dc2a6ec03b57949a87a62ddd850ab72784cba9c7253bc8c5b75a3d003ad97dd21201c9171e498b21c4d0647a217fbce7e09e8c6459c04eda9ef5f670792ac10aeea9148e6be7978c7bcf2e93010e4110270bb39c7b8cecc27c60518eb3415c11cd8fd351f7c8513a34557e9cc365a85d19316b4ba2a22416e3265280d6bc42b4e137f046c7dfa4bb5a5ec2adb6ef7e918b31df606451a06e3f77db30e65880658e87789117407ad67569b7a59f4fe46e8650fd5be4df1f1a32c5e4d2d403d8656bce3b714dec7e3dc23f8ff15a83c3ed589261239fb14f2f268c5c3eb7d8c6077ade13a7e2f0aa774e985ecc8b39f3bcbf8b30990fb9f89a0756c058536032ee9056c07b79b595aa6b2459d2ac0cfd0ff75720794362f1c47d69e0d8ad340c16cde37e46eb3de0a6a83c405d5d5ff8134f5f12bc3f8d995be50f622e42e53332a2ce9ff817844456c7783473cba9e5892cb54f5d8842904895478c7b81827bc2ab98637536dd2ee3a5309f92ddebba693a2df24898d5cbc41079a00df807551d07d11d6b936d9f109e7b827a01593b971ece1e723e7c97f1cdec4ab1734ab6bd1b737857f58950547c025f102c262332ca1173d574540165eb6f345d9bbe1154559ce47e9aa7e14692b336f4e975da9a2d8c18e53902ce535762c4ff186daf4546e2a12f4cb6abdfd89392b60c0413ea0e73e67bfc726e05bad12b5c82bcbd7f310c882fd487566d174966b0aededbae7669d3fb0e414c64a58968e698c0f6cd5351da31adda0c9a6785bbd715165b9d07589b8a698803b4f3694c665607757a0b1e3933a798c192caff604c849b1eea61cdd54018af1ba66259f314e7ac5ec1b39b758ab51ddc17efc225118639aaff8e555f89b1fea3e63ee230da6b5abecd6b0344109123f7909574f3c18cb4ef35bc9436772be1473d0695ecfba4c3632940325c8a59d60813c1fc804bbfb55bddc8cf0ff3e3e14bccb4ce9112518837f1c19e626a9dc68e36bb690cf8c3441b2b85c1e78720bebec46de4340cb12c29bbd21dd2e0c4debd28b11a107bef97ff3b7625430580ec24eb57b4c4780f8d69a1728705febb7748e36e7276cbab662a43cf2e676d0ef4a18933fb1b3ab48743467cb1db20e78c7e0ea4357ac2695bad4f5fb4757ae3fc093227c4c473afdc1ed67b1bff7e7a13ff524d5236d7a04ac435053bb849ec9f33c9e98b58b3acb68aaf4122484ef5ae5a86cabc2c9f20e5bc5619d314b9eda6e25981d09ad345924f77e30d9b4bc692a44c237f408e39646d0d2c7dbf849e2b7edca0f8a235a6c0e692045b8c4efb6f380fb53b08b7a58a4c90df8f8fe5cce91e9d5a4d7802ce3b7807752c4546d111c5f1fc54616efe0bf2711fb3e6fb3f698b9eaf5b770500186123fca32d7bf4c0cf5d40f05f3666ecc34889f18f115c5ccf8b15fccb83c6a5541bafef7c388ed040a1edb6c4f09f33c034b2e55d7a52bddd3453a3d0128abcba80dfb3ad0215f03a333d69f005b08e2270d295971522b6dfd6706935933019a1f33201e3c1308fdce2c6b97ad077c3c72c4a6296fbf1e919ba2378aeb8945dc9f5418e6a8cd1430c4a124f3c069187640019141e57904112001032a2c55f16b20fa7f305c193f94149de3ca7b0e9a12f57cf7e9704d4c94698b66fe69695afde792c66b0661d5fbe48db004426d1c5ab485fd99ba5fd17169a69a84ff063034c002b551a4402a8010e60805efe3b783b065cd5b5f64475f804d42d2eccc8bcd85d7463c4781e36fa2013a21c04b9ef4e1db7331a595d3cfdd5f22cec04f9ca16047ae67be9e8656f908895478b3921821deabee35f1ada9df5707fc81579d62481d21550fb40e1f3989e609c9356a6e84042c73bcec1d3b5a7187176a231d949f48ea5755bf3e0de91f181e4242a2f551819750664ad557a33968a328a5ee16539b44f6052733acc882c99445a1ebfa19924a8fc798073cc40462e8af08ed5cde1b2f53405e30f50b7358af50c200d6612c41c6de9be9d2c680ea2af578d0877ab72cefd1118d31c93eaec4786e059e4e4b5e4af9d065029a7d333b4f0dd5b74ec6aa8289153589ee05796486fd5205a65d4400e07ebe40182defb53a3908bef1e13f7217c88e9c11b8414bb683036ca05da34e862a49c139a19b5d8c3c4a0815278448116c9954bb210fae3918f465af6930acc47d30703cade009715c7b129f84a2f04b471e0cc9949d1edc7216b484435b9109064cb7fa3f316659cabb7c9e4e370422f8e9030f59777a8dc8ef521d3e51eb7d1b7c36cf48dbc04aac97f4b040795ae9535edf768e95a7ad1bd1e16181f11c9b30f506f202cfdabce17d940814dd1ab1169bba70aa936333a7eb046a0764a0a57bcc3e6c1206a1d2525c2019813a8dd9e789a7ff2218973261a5435c10d08caeefa318d3f0c99a4dce4a94f2672207181e0139a3cf60f3a4678415b8d0088ffb8d36558ae13fa5ba88688300159d902a2012c2ee0be85ac3d45c0e3be9dabfcf546cf82778b6aaa50180fb0f66b8b9b05c262e5ee9b5ddca9886fe9e12b14e97f2ddf30b45b60eb4794db46864bae4eceefd415644a3cffd38e02b885cdff26492969e4a0c6789eb683fac8bca8fa322fc75fec9345101a1f8cf9d58117fdc99f6b8b662321837ba2a7a5f99cba60079f372754f589d5483ecc4c9c36c2eaf5c870d2e367e7b270f3a8e2a0e92d6f0c099403e80d80c8900274ff198248889f6ce51e63bf7c20d86514c8a5d446eba5fe389b55d742048f48557ada1a0d1a0d8bf3f3cd167d5413d2087f8de9116e5a3d29c7b9bad951f3c39c854273cf6f99f1f4ad53e06a8000c81c46220e83358ee3c8231d8d3809067bb5ec9af51ec7c2c0402e943d836edc3945bc6b568d9bbc14c862636c64d2f18baafdf365db1b28a155ec09b922504eba04fc5c538953a63dd7cbc0874aa4cfc067ee411bc75ab539b3f157f35f9ee08f5e7d21cc7cee7caf33eb8568b481e1cfed4effa3f1905dd6ccdaf905491ed3dfc00e4c4dc699149234b63e771e05140ae8029c8da686a8daa63af132f620eb0feff544e766c79f67a83c6c2d", 0x1000}, {&(0x7f0000000400)}, {&(0x7f0000000540)="26d6a23e0071d514a6dc23e6653cb93ee4fcf28ab72efc1613fa3724fc675a359b8af2fdbd5dc1a58fe29347af58c7a07fe1b0bbaf4379eb5bb770f726d0f01e97acfada216a8d98e7e6b7851f0b9cdc068f447a8002ad9bb7fd179dba7e7962e799588d8d4aa6aee53df8562e2c3eb785ae9dfc653b5ac020b6c6f794f78d7a7e795f5789b74556a2700508afd534f92366854c9c08b4f02800c85d97c7fb608a5cdc890c79a32f79d382a54c564997f09af4cafdb766e2d115780bdb2550423cbe7778e4c27fb56310d35fd2f9de9d446a2e8c952038b1c9956325c75c4fa9ef7862b0184171656b9ad7094ca9e62f", 0xf0}, {&(0x7f0000000440)="f45597afbb9f3c6ff5f37912a87b12e78c11c8d18ddc32a6d78cfd8b27acced0d56ec7d0c1a7eced3e05f2368fc0fbfabc2a22ba6339357eb3c6a4", 0x3b}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="140000000000000000000000020000002000000000000000440000000000000000000000070000000144282360000000570000002f0000ffff0000000100000007000000007fffffff00001000ffffff80830a28d69d0adac99d7700000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="e0e03e673ab7ff4a7d000000"], 0x80}, 0x40004810) r2 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf0, 0x6, 0xb6, 0xd9, 0x0, 0x9, 0x50000, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf59, 0x4, @perf_config_ext={0x0, 0x7}, 0x20, 0x8, 0x6, 0x7, 0x80000000, 0xe5, 0x8000, 0x0, 0x1, 0x0, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) timerfd_create(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) exit(0x0) [ 171.315629][ T1042] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.408539][T10236] new mount options do not match the existing superblock, will be ignored 06:20:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x820, 0x0) [ 171.795439][T10254] new mount options do not match the existing superblock, will be ignored [ 171.840502][T10254] option changes via remount are deprecated (pid=10252 comm=syz-executor.4) [ 172.440075][ T1042] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.981657][ T1042] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.570730][T10197] syz-executor.2 (10197) used greatest stack depth: 18384 bytes left 06:20:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x44501, 0x3, 0x0, 0x3, 0x100000001, 0x5d11, 0x9, 0x0, 0x14b, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0xa0000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)="30fcd05c1419de2702a8aad78d2f803c3ab36e1c4864bb08a4756e8ad4ed145c23fdabbc47bd37909657b547d07d8ad278f4628733ee57da1e7ca697", 0x3c, 0x8}, {&(0x7f00000013c0), 0x0, 0x10001}], 0x0, &(0x7f0000001480)={[{@block_validity}, {@resuid={'resuid', 0x3d, 0xee01}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@audit}]}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 06:20:46 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x2) 06:20:46 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="70ec4900000019000001260683540f", @ANYRES32=0x0, @ANYBLOB="69358fd3175caed5855e2ab890807812d75b00078fb3c5f0a8539de8c3412380144e74467ac3babb413a00000000b4ac7d7e1d724251b3145f767d38f0b98ae73398dce2b69269f887892a1082dbfaa4cd", @ANYRES32, @ANYBLOB="080004", @ANYRES32=r2, @ANYBLOB='\b\x00\v', @ANYBLOB="eee4bc697384e9aaa01c7190d0d84e7fab7e333bc5172834345068c694c1136412148247cbab45a9f11a2bde1887da3b9c3d3c7ac9cf622d7a2a111c2e69719fc670e74932398b03b0c805ec57d423b17802e5c5fd544e8bf5ddae0755587b32b7c14d8615410040c22983dc2f0000000000000000c032419461781c5e86b2be5de2ee6cb8fa65ce32d16b8c990d4abfee792f7c379091e15cdb7f4921d84d39eeb7370878e58318da11fba39e558c621cc86c77a62017b32e22241a7cd92e07bf67e2aca1087f17dea3b11159e335c6c09f18a9e635a67e6a0991b26b952f38e321c591c209f0c5810fc2abda19897601e681d4551e115b26dc43f1b7e8736b55b48357c669b7275642a0e97f4a489b888906ad71388f74", @ANYRES64=r3, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb5b38f6e616899ab7219ed5ce"], 0x70}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="70ec49000000190000012606", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="69358fd3175caed5855e2ab890807812d75b00078fb3c5f0a8539de8c3412380144e74467ac3babb413a00000000b4ac7d7e1d724251b3145f767d38f0b98ae73398dce2b69269f887892a1082dbfaa4cd", @ANYRES32, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYBLOB="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", @ANYRESOCT, @ANYRES64=r8, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb5b38f6e616"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x4, 0x8, 0x6, 0x100, 0xd, @mcast1, @local, 0x1, 0x700, 0x80000000, 0x7}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x174, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) 06:20:46 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:20:46 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x2) [ 175.943666][T10306] loop2: detected capacity change from 0 to 264192 [ 176.135089][T10306] SQUASHFS error: lzo decompression failed, data probably corrupt [ 176.144085][T10306] SQUASHFS error: Failed to read block 0x60: -5 [ 176.150677][T10306] SQUASHFS error: Unable to read fragment cache entry [60] [ 176.160269][T10306] SQUASHFS error: Unable to read page, block 60, size 1f [ 176.171584][T10306] SQUASHFS error: Unable to read fragment cache entry [60] [ 176.179521][T10306] SQUASHFS error: Unable to read page, block 60, size 1f [ 176.188490][ T37] audit: type=1800 audit(1621664446.891:3): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 177.881854][ T1042] device hsr_slave_0 left promiscuous mode [ 177.905091][ T1042] device hsr_slave_1 left promiscuous mode [ 177.918587][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.944051][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.957038][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.965447][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 177.978044][ T1042] device bridge_slave_1 left promiscuous mode [ 177.986706][ T1042] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.004909][ T1042] device bridge_slave_0 left promiscuous mode [ 178.012334][ T1042] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.033017][ T1042] device veth1_macvtap left promiscuous mode [ 178.040174][ T1042] device veth0_macvtap left promiscuous mode [ 178.048710][ T1042] device veth1_vlan left promiscuous mode [ 178.058450][ T1042] device veth0_vlan left promiscuous mode [ 179.892224][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 181.492019][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 181.972006][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 183.226249][ T1042] team0 (unregistering): Port device team_slave_1 removed [ 183.243715][ T1042] team0 (unregistering): Port device team_slave_0 removed [ 183.261158][ T1042] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.278057][ T1042] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.351418][ T1042] bond0 (unregistering): Released all slaves [ 183.584811][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 183.705888][T10328] chnl_net:caif_netlink_parms(): no params data found [ 183.750008][T10349] chnl_net:caif_netlink_parms(): no params data found [ 183.876479][T10349] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.887646][T10349] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.898223][T10349] device bridge_slave_0 entered promiscuous mode [ 183.907964][T10328] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.916141][T10328] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.925817][T10328] device bridge_slave_0 entered promiscuous mode [ 183.935622][T10349] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.943667][T10349] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.953064][T10349] device bridge_slave_1 entered promiscuous mode [ 183.972404][T10328] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.979790][T10328] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.989211][T10328] device bridge_slave_1 entered promiscuous mode [ 184.016620][T10349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.054101][T10349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.061982][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 184.084492][T10328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.134957][T10328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.149533][T10349] team0: Port device team_slave_0 added [ 184.195166][T10349] team0: Port device team_slave_1 added [ 184.203468][T10328] team0: Port device team_slave_0 added [ 184.240799][T10328] team0: Port device team_slave_1 added [ 184.252324][T10349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.260339][T10349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.300673][T10349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.330456][T10349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.350614][T10349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.404089][T10349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.431086][T10328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.441240][T10328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.508678][T10328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.561517][T10328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.581939][T10328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.613276][T10328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.659000][T10349] device hsr_slave_0 entered promiscuous mode [ 184.668084][T10349] device hsr_slave_1 entered promiscuous mode [ 184.678500][T10349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.692987][T10349] Cannot create hsr debugfs directory [ 184.715136][T10328] device hsr_slave_0 entered promiscuous mode [ 184.726029][T10328] device hsr_slave_1 entered promiscuous mode [ 184.733319][T10328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.741135][T10328] Cannot create hsr debugfs directory [ 185.142716][T10349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.173780][T10328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.188584][T10349] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.200805][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.220368][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.252998][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.260971][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.271172][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.281469][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.291284][ T4021] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.298869][ T4021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.307242][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.316590][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.325533][ T4021] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.332747][ T4021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.342934][T10328] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.363139][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.371417][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.383992][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.393879][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.403728][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.437098][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.446257][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.455967][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.465476][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.472768][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.482832][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.493467][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.512204][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.519525][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.540553][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.551634][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.571251][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.592655][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.601686][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.634632][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.652844][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 185.675649][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.692661][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.712017][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.721415][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.742921][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.781714][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.802042][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.822591][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.831748][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.841429][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.855427][T10328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.868412][T10328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.893812][T10349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.908270][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.942190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.950409][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.972817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.029584][T10328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.049844][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.070780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.139503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.154419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.172573][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 186.218739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.232887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.252527][T10349] device veth0_vlan entered promiscuous mode [ 186.266452][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.294695][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.317223][T10349] device veth1_vlan entered promiscuous mode [ 186.349476][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.359123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.368009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.378032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.423476][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.434893][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.450855][T10328] device veth0_vlan entered promiscuous mode [ 186.464518][T10349] device veth0_macvtap entered promiscuous mode [ 186.484968][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.494425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.503622][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.514042][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.523757][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.548990][T10328] device veth1_vlan entered promiscuous mode [ 186.561725][T10349] device veth1_macvtap entered promiscuous mode [ 186.601400][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.615022][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.627539][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.639227][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.649968][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.661235][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.674567][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.686234][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.697452][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.708572][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.724218][T10349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.750599][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.762837][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.773703][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.789857][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.800836][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.811726][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.824897][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.836734][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.847706][T10349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.870241][T10349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.883496][T10349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.891210][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.902478][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.911222][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.921410][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.931203][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.943894][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.953267][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.962668][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.971362][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.984463][T10328] device veth0_macvtap entered promiscuous mode [ 187.003609][T10328] device veth1_macvtap entered promiscuous mode [ 187.171255][ T1042] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.191046][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.203422][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.214032][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.227031][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.237835][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.249613][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.260676][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.273384][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.284798][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.298513][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.310774][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.323844][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.337871][T10328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.361571][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.373022][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.383610][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.399426][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.413386][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.424313][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.435981][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.446555][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.458361][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.470178][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.482708][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.493657][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.505052][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.515558][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.527308][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.539786][T10328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.676518][ T1042] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.692933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.702981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.732383][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 187.905052][ T1042] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.197812][ T1042] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.256077][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.277044][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.288514][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.321139][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.334307][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.354161][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.395206][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.435666][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.474862][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.503211][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.552595][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.132460][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.329968][T10845] EXT4-fs (sda1): Unrecognized mount option "trans=fd" or missing value 06:21:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x44501, 0x3, 0x0, 0x3, 0x100000001, 0x5d11, 0x9, 0x0, 0x14b, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0xa0000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)="30fcd05c1419de2702a8aad78d2f803c3ab36e1c4864bb08a4756e8ad4ed145c23fdabbc47bd37909657b547d07d8ad278f4628733ee57da1e7ca697", 0x3c, 0x8}, {&(0x7f00000013c0), 0x0, 0x10001}], 0x0, &(0x7f0000001480)={[{@block_validity}, {@resuid={'resuid', 0x3d, 0xee01}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@audit}]}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 06:21:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x6c, r2, 0xa84e6e3e4d344df5, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}]}]}, 0x6c}}, 0x0) 06:21:00 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:21:00 executing program 0: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x12}]}]}, 0x5c}}, 0x0) 06:21:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x2) 06:21:00 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:21:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x12}]}]}, 0x5c}}, 0x0) 06:21:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000001400)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 06:21:00 executing program 0: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x12}]}]}, 0x5c}}, 0x0) 06:21:00 executing program 5: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 190.135608][T10849] loop2: detected capacity change from 0 to 264192 [ 190.776273][T10849] SQUASHFS error: lzo decompression failed, data probably corrupt [ 190.802913][T10849] SQUASHFS error: Failed to read block 0x60: -5 [ 190.819271][T10849] SQUASHFS error: Unable to read fragment cache entry [60] [ 190.828264][T10849] SQUASHFS error: Unable to read page, block 60, size 1f [ 190.840992][T10849] SQUASHFS error: Unable to read fragment cache entry [60] [ 190.861304][T10849] SQUASHFS error: Unable to read page, block 60, size 1f [ 190.892806][ T37] audit: type=1800 audit(1621664461.601:4): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 06:21:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x44501, 0x3, 0x0, 0x3, 0x100000001, 0x5d11, 0x9, 0x0, 0x14b, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', 0x0, 0xa0000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)="30fcd05c1419de2702a8aad78d2f803c3ab36e1c4864bb08a4756e8ad4ed145c23fdabbc47bd37909657b547d07d8ad278f4628733ee57da1e7ca697", 0x3c, 0x8}, {&(0x7f00000013c0), 0x0, 0x10001}], 0x0, &(0x7f0000001480)={[{@block_validity}, {@resuid={'resuid', 0x3d, 0xee01}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@audit}]}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 191.748981][T10901] loop2: detected capacity change from 0 to 264192 06:21:02 executing program 1: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x12}]}]}, 0x5c}}, 0x0) 06:21:02 executing program 5: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:02 executing program 0: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 191.959573][T10901] SQUASHFS error: lzo decompression failed, data probably corrupt 06:21:02 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 192.012854][T10901] SQUASHFS error: Failed to read block 0x60: -5 [ 192.019380][T10901] SQUASHFS error: Unable to read fragment cache entry [60] [ 192.028795][T10901] SQUASHFS error: Unable to read page, block 60, size 1f [ 192.042648][T10901] SQUASHFS error: Unable to read fragment cache entry [60] [ 192.050778][T10901] SQUASHFS error: Unable to read page, block 60, size 1f [ 192.085299][ T37] audit: type=1800 audit(1621664462.791:5): pid=10901 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 06:21:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 06:21:03 executing program 5: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 06:21:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 06:21:03 executing program 0: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 194.012344][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.019307][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 06:21:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) 06:21:05 executing program 1: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:05 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:21:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x1269, 0x0) 06:21:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 06:21:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x48, 0x0}, @subvolid}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="0218000002"], 0x10}}, 0x0) 06:21:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 06:21:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000040)=[@decrefs={0x4008630a}], 0x0, 0x0, 0x0}) 06:21:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x1269, 0x0) 06:21:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x2, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x71, &(0x7f0000000180)={r1}, 0x8) [ 194.769348][T10966] binder: BC_ATTEMPT_ACQUIRE not supported 06:21:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x1269, 0x0) 06:21:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 06:21:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x48, 0x0}, @subvolid}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="0218000002"], 0x10}}, 0x0) [ 194.821960][T10966] binder: 10960:10966 ioctl c0306201 20000180 returned -22 [ 196.759947][ T1042] device hsr_slave_0 left promiscuous mode [ 196.768818][ T1042] device hsr_slave_1 left promiscuous mode [ 196.780644][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.789366][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.800451][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.809497][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.826258][ T1042] device bridge_slave_1 left promiscuous mode [ 196.832909][ T1042] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.841762][ T1042] device bridge_slave_0 left promiscuous mode [ 196.850172][ T1042] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.867034][ T1042] device veth1_macvtap left promiscuous mode [ 196.874099][ T1042] device veth0_macvtap left promiscuous mode [ 196.880423][ T1042] device veth1_vlan left promiscuous mode [ 196.886770][ T1042] device veth0_vlan left promiscuous mode [ 200.622099][ T3156] Bluetooth: hci0: command 0x0409 tx timeout [ 202.387894][ T1042] team0 (unregistering): Port device team_slave_1 removed [ 202.409281][ T1042] team0 (unregistering): Port device team_slave_0 removed [ 202.424673][ T1042] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.439870][ T1042] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.523366][ T1042] bond0 (unregistering): Released all slaves [ 202.693925][ T9711] Bluetooth: hci0: command 0x041b tx timeout [ 202.780330][T10995] chnl_net:caif_netlink_parms(): no params data found [ 202.861381][T10995] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.869878][T10995] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.881107][T10995] device bridge_slave_0 entered promiscuous mode [ 202.893371][T10995] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.901545][T10995] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.912340][T10995] device bridge_slave_1 entered promiscuous mode [ 202.937112][T10995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.952825][T10995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.989105][T10995] team0: Port device team_slave_0 added [ 203.000454][T10995] team0: Port device team_slave_1 added [ 203.025938][T10995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.034433][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.066013][T10995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.081136][T10995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.089615][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.120398][T10995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.159538][T10995] device hsr_slave_0 entered promiscuous mode [ 203.167442][T10995] device hsr_slave_1 entered promiscuous mode [ 203.323138][T10995] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.330522][T10995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.339322][T10995] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.347411][T10995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.458960][T10995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.489775][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.499988][ T9790] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.523687][ T9790] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.550377][T10995] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.567229][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.576469][ T9790] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.583945][ T9790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.604586][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.616040][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.623242][ T9790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.642846][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.654384][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.673593][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.684700][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.694594][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.705877][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.730387][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.742716][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.751311][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.782839][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.803060][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.833522][T10995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.864963][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.875566][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.897729][T10995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.046081][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.062842][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.111286][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.137422][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.159116][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.178151][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.192805][T10995] device veth0_vlan entered promiscuous mode [ 204.213683][T10995] device veth1_vlan entered promiscuous mode [ 204.278443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.296591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.308131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.318746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.335345][T10995] device veth0_macvtap entered promiscuous mode [ 204.354994][T10995] device veth1_macvtap entered promiscuous mode [ 204.385981][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.397390][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.412226][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.425368][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.437748][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.450643][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.466371][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.480151][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.494172][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.507178][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.520790][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.533823][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.548268][T10995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.559409][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.570143][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.580333][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.590833][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.609908][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.633094][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.646088][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.659368][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.670767][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.682971][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.695969][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.708321][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.724610][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.737506][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.749576][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.761739][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.774785][T10995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.783493][ T9665] Bluetooth: hci0: command 0x040f tx timeout [ 204.792598][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.805108][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.952850][ T174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.972187][ T174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.029065][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.041067][ T174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.082123][ T174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.093148][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:21:16 executing program 1: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x0, 0x1, 0x7f, 0x0, 0x202, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x7fff, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:21:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x24}}, 0x0) 06:21:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000040)) 06:21:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 06:21:16 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x1269, 0x0) 06:21:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x48, 0x0}, @subvolid}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="0218000002"], 0x10}}, 0x0) 06:21:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e0a00000003010001000000000800040006000000", 0x24) 06:21:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x2, 0x0, 0x0, 0x80000000}]}) [ 206.009191][T11238] loop0: detected capacity change from 0 to 512 06:21:16 executing program 3: semop(0x0, &(0x7f0000000380)=[{}, {}, {}, {}, {0x4, 0x7d12}], 0x5) r0 = semget$private(0x0, 0x4000000009, 0x0) semop(0x0, &(0x7f0000000380)=[{0x1, 0xffff}], 0x1) semop(r0, &(0x7f0000000380), 0x1d) semop(r0, &(0x7f0000000380)=[{0x1, 0xa}, {0x4, 0x7d12}], 0x2) [ 206.070172][T11238] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (819!=0) [ 206.080351][T11238] EXT4-fs (loop0): group descriptors corrupted! 06:21:16 executing program 0: r0 = openat$fb1(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x280, 0x1e0}) 06:21:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e0a00000003010001000000000800040006000000", 0x24) [ 206.156533][T11238] loop0: detected capacity change from 0 to 512 [ 206.166016][T11238] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (819!=0) [ 206.177631][T11238] EXT4-fs (loop0): group descriptors corrupted! 06:21:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) [ 206.862399][ T5] Bluetooth: hci0: command 0x0419 tx timeout 06:21:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x20, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e1f, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000fc02000000c4e9f0c86545c3f7636d2dc2"], 0x28}, 0x0) 06:21:17 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000bd140db386f0468b9e988f8b4c6e9f6f00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="ab65fabdc52afa540000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00001000000000000100000000000001173ff600456e43f18606e57242f5f2620300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000bd140db386f0468b9e988f8b4c6e9f6f00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000bd140db386f0468b9e988f8b4c6e9f6f00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000bd140db386f0468b9e988f8b4c6e9f6f010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000bd140db386f0468b9e988f8b4c6e9f6f0216bd86c72e4603ac633eecdeef691dee9bcddc4df811610000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00201000000000000000000000000001173ff600456e43f18606e57242f5f2620100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000173ff600456e43f18606e57242f5f262f5a089f51098b9760000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00401000000000000000000000000001173ff600456e43f18606e57242f5f26201000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="834dcf29212336d60000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00501000000000000000000000000001173ff600456e43f18606e57242f5f26201000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000036ca9a5ed1a3ff70000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00701000000000000100000000000001173ff600456e43f18606e57242f5f2620200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000c07c1cb05032460d9a960c4b2805bc12000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f000000005d4096135bbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="29f3cda5e9af2b320000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00605000000000000100000000000001173ff600456e43f18606e57242f5f262060000000000000007000000000000000100000000f6ffffffffffffff800030500000000000830f0000180000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="0000000000000000dbbbd8326f9b86acdbbbd8326f9b86acdbbbd8326f9b86ac27cea6cb2cbc5aa40000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00705000000000000100000000000001173ff600456e43f18606e57242f5f2620400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/224, 0xe0, 0x506fe0}, {&(0x7f0000012f00)="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", 0x100, 0x507f60}, {&(0x7f0000013000)="bd7abd93e79648ef0000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00905000000000000100000000000001173ff600456e43f18606e57242f5f2620400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000004354ec1ccefbc8620000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00a05000000000000100000000000001173ff600456e43f18606e57242f5f262040000000000000009000000000000000100000000c07c1cb05032460dfb9a960c4b2805bc12930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013300)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013500)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000013d00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014000)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014b00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014c00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014d00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014e00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000014f00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015100)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000c07c1cb05032460d9a960c4b2805bc12000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f000000005d4096135bbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015300)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015400)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015500)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015600)="2a5414e96ad0d1220000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00005100000000000100000000000001173ff600456e43f18606e57242f5f2620600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000173ff600456e43f18606e57242f5f2620300000000000000000100000000000000005000000000000000190000000000173ff600456e43f18606e57242f5f2620300000000000000000100000000000000001000000000000000400000000000173ff600456e43f18606e57242f5f2620000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015800)="da8aeb34a9b9cdb50000000000000000000000000000000000000000000000000216bd86c72e4603ac633eecdeef691d00006900000000000100000000000001173ff600456e43f18606e57242f5f262060000000000000005000000000000001c000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e00000005010000000000006c000000000000000060050000350000000601000000000000010000000000000000c0040000a000000006010000000000000c0001000000000000ad0400001300000006010000000000006c000000000000000034040000790000", 0x320, 0x690000}, {&(0x7f0000015c00)="0000000000000000000000000000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff81000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba41206000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff81000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba41206000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c653106000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff81000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4120600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3830333637393637362f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba41206000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c653006000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff81000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba41203010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba4125cbc645f00000000756ba41204010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f0000000000000000", 0xb80, 0x690480}], 0x0, &(0x7f0000016800)) 06:21:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, ','}}]}) 06:21:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x48, 0x0}, @subvolid}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="0218000002"], 0x10}}, 0x0) 06:21:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e0a00000003010001000000000800040006000000", 0x24) 06:21:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 06:21:17 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x1f, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:21:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x6c}}, 0x20048800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000040), 0x9) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES64=r2, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x95) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0xd) write$cgroup_pid(r5, &(0x7f0000000300)=r6, 0x12) 06:21:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 207.297324][T11287] loop1: detected capacity change from 0 to 32768 06:21:18 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000080)="b5", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 207.369066][T11287] BTRFS: device fsid 0216bd86-c72e-4603-ac63-3eecdeef691d devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (11287) 06:21:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x9}]}}}]}, 0x58}}, 0x0) [ 207.551185][T11287] BTRFS info (device loop1): disk space caching is enabled 06:21:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x6c}}, 0x20048800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000040), 0x9) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES64=r2, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x95) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0xd) write$cgroup_pid(r5, &(0x7f0000000300)=r6, 0x12) [ 207.673390][T11287] BTRFS info (device loop1): has skinny extents 06:21:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x6c}}, 0x20048800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000040), 0x9) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES64=r2, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x95) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0xd) write$cgroup_pid(r5, &(0x7f0000000300)=r6, 0x12) [ 208.398897][T11287] BTRFS error (device loop1): open_ctree failed 06:21:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='omfs\x00', 0x0, 0x0) 06:21:19 executing program 2: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x81, &(0x7f0000000580)={[{}], [{@obj_user={'obj_user', 0x3d, '*%{*'}}]}) 06:21:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e0a00000003010001000000000800040006000000", 0x24) 06:21:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x6c}}, 0x20048800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000040), 0x9) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES64=r2, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x95) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0xd) write$cgroup_pid(r5, &(0x7f0000000300)=r6, 0x12) 06:21:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xb6, 0x0, [0xffffffffffff7fff]}) [ 208.678290][T11356] ADFS-fs (loop2): unrecognised mount option "obj_user=*%{*" or missing value 06:21:19 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x1f, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:21:19 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x9728, 0x24400) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40400cc}, 0x1) epoll_create(0x8) fcntl$setlease(r1, 0x400, 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 06:21:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001440)={0x0, 0x1, 0x6, @remote}, 0x10) [ 208.894114][T11356] ADFS-fs (loop2): unrecognised mount option "obj_user=*%{*" or missing value 06:21:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r1) [ 208.952250][T11370] omfs: Invalid superblock (0) 06:21:19 executing program 2: unshare(0x20000400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x660643, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:21:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:21:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv2(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0xfffffffe, 0x0, 0x0) 06:21:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r1) 06:21:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}]]}, {0x4}, {0xc}, {0xc}}}, @m_skbedit={0x48, 0x2, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) 06:21:20 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1000, 0x4, {0x5, @pix_mp}}) 06:21:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r1) 06:21:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) [ 210.715481][T11413] sctp: [Deprecated]: syz-executor.2 (pid 11413) Use of int in maxseg socket option. [ 210.715481][T11413] Use struct sctp_assoc_value instead [ 211.007399][T11416] sctp: [Deprecated]: syz-executor.2 (pid 11416) Use of int in maxseg socket option. [ 211.007399][T11416] Use struct sctp_assoc_value instead [ 211.024705][ C0] vkms_vblank_simulate: vblank timer overrun 06:21:22 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x1f, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:21:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r1) 06:21:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1000, 0x4, {0x5, @pix_mp}}) 06:21:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80) sendmmsg$sock(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x11) 06:21:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e", 0x31}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f0000010a00)) 06:21:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 212.085105][T11433] loop3: detected capacity change from 0 to 2 [ 212.110261][T11433] MTD: Attempt to mount non-MTD device "/dev/loop3" 06:21:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1000, 0x4, {0x5, @pix_mp}}) 06:21:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80) sendmmsg$sock(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x11) [ 212.168652][T11433] romfs: Mounting image 'rom 5f663c08' through the block layer 06:21:23 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80) sendmmsg$sock(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x11) [ 212.496980][T11450] loop1: detected capacity change from 0 to 512 [ 213.217075][T11450] EXT4-fs: failed to create workqueue [ 213.271941][T11450] EXT4-fs (loop1): mount failed 06:21:25 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x1f, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:21:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1000, 0x4, {0x5, @pix_mp}}) 06:21:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80) sendmmsg$sock(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x11) 06:21:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 06:21:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) [ 214.582529][T11480] loop1: detected capacity change from 0 to 512 06:21:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 06:21:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x9, 0x21, 0x0, 0x0, 0x0, 0x100, 0xad009, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x12390, 0xffffffff, 0x0, 0x0, 0x40000000, 0x800000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0x4}, {0x4, 0x1ff}, 0xbd, [0x7, 0x4, 0x400a, 0xa2, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x7, 0x1e, 0x4, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r3, r4+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)=r2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f060000000000000000000000000000a1d02d010055ad5eb27bc8cddb072d6164b1f427b59607b7703393d10cbb63b02fc19915000000005daabc17c76394a96cffffffbc2ba56e9ed27fbd0000000000000000"], 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000740)="cd44e706721582818c829e225de1965514b8347546524a274b7b690a645292f10d77f8e5e62790912b01c1dfd648a5fe3726710a9b302b704302aaaf993b6580392556c993dfb66d786c49902138479c5d7f31a3700e2e526a2118d7434a93e27f455881fb1501d70e818f1729a6a7680f6ffd6003ae2dd73627ab222ae044ec88693d459335b7d49be0e6ea8596e5b4f4df275cb63c48904830bac6c824ebeb4ad12e9a502916873acebc4bb8d6447f26ac95904acf208aee433968651c1360111c0879156cecc3bc74110180a6b7b0ca47915b53a0e892dd3d3f01af45b608dd714a1bcc13de1e6147b99ff1be64889e7ac12a9f4308c6df76e1e9b61bf2b6") mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 06:21:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = dup3(r1, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x585]}) [ 215.231509][T11480] EXT4-fs: failed to create workqueue [ 215.328185][T11480] EXT4-fs (loop1): mount failed [ 215.822461][T11507] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 06:21:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000640)={0x0, 0x0, @status={[0x3ff, 0x0, 0x0, 0x0, 0x0, 0x6]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 06:21:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xb0}}, 0x0) 06:21:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) socket$nl_route(0x10, 0x3, 0x0) 06:21:27 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket(0x18, 0x0, 0x2) [ 217.269459][T11535] loop4: detected capacity change from 0 to 264192 [ 217.294421][T11533] loop1: detected capacity change from 0 to 512 [ 217.481965][T11533] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated 06:21:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000800)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0x38}}, 0x0) [ 217.609531][T11533] EXT4-fs (loop1): get root inode failed [ 217.642117][T11533] EXT4-fs (loop1): mount failed 06:21:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x330}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x800, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000140)=0x80, 0x4) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:21:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 06:21:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 06:21:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x9, 0x21, 0x0, 0x0, 0x0, 0x100, 0xad009, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x12390, 0xffffffff, 0x0, 0x0, 0x40000000, 0x800000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0x4}, {0x4, 0x1ff}, 0xbd, [0x7, 0x4, 0x400a, 0xa2, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x7, 0x1e, 0x4, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r3, r4+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)=r2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f060000000000000000000000000000a1d02d010055ad5eb27bc8cddb072d6164b1f427b59607b7703393d10cbb63b02fc19915000000005daabc17c76394a96cffffffbc2ba56e9ed27fbd0000000000000000"], 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000740)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 06:21:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) [ 218.266171][T11573] loop1: detected capacity change from 0 to 512 06:21:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0xc5b5, 0x2) pipe(&(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2ff, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001180)={0x4c, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24044000}, 0x4081) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000100)={'syz1'}, 0x4) 06:21:29 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 218.542261][T11573] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 218.566068][T11573] EXT4-fs (loop1): get root inode failed [ 218.572266][T11573] EXT4-fs (loop1): mount failed 06:21:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 06:21:29 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9b5ed22be52330ee, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x509, 0x0, 0x0, {0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 06:21:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0xc5b5, 0x2) pipe(&(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2ff, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001180)={0x4c, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24044000}, 0x4081) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000100)={'syz1'}, 0x4) 06:21:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 06:21:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x20, 0xf7, 0x3, 0x8, 0x8, 0xfffffffffffffffd, 0x4, 0x200}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000000100)}, 0x90f2}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/158, 0x9e}, {&(0x7f0000000640)=""/17, 0x11}, {0x0}], 0x3}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x100}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/43, 0x2b}], 0x2, &(0x7f0000001d00)=""/129, 0x81}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005d40)=""/98, 0x62}}], 0x5, 0x141, &(0x7f0000006000)={0x77359400}) 06:21:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x330}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x800, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000140)=0x80, 0x4) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:21:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0xc5b5, 0x2) pipe(&(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2ff, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001180)={0x4c, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24044000}, 0x4081) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000100)={'syz1'}, 0x4) [ 219.283092][T11599] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 06:21:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 06:21:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x9, 0x21, 0x0, 0x0, 0x0, 0x100, 0xad009, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x12390, 0xffffffff, 0x0, 0x0, 0x40000000, 0x800000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0x4}, {0x4, 0x1ff}, 0xbd, [0x7, 0x4, 0x400a, 0xa2, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x7, 0x1e, 0x4, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r3, r4+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)=r2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f060000000000000000000000000000a1d02d010055ad5eb27bc8cddb072d6164b1f427b59607b7703393d10cbb63b02fc19915000000005daabc17c76394a96cffffffbc2ba56e9ed27fbd0000000000000000"], 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000740)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 06:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 06:21:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0xc5b5, 0x2) pipe(&(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2ff, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001180)={0x4c, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24044000}, 0x4081) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000100)={'syz1'}, 0x4) 06:21:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 06:21:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001240)="1f000000190095ace4051cecff091ffa02480000000000002baf0000000001", 0x1f}], 0x1}, 0x0) 06:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 06:21:30 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 06:21:31 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @private=0xa010100, {[@lsrr={0x83, 0x3, 0x98}, @lsrr={0x83, 0x3, 0x63}]}}}}}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x6, 0x0, 0x1, 0x8, 0x6, @multicast}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x200, @loopback, 0x9}}, 0x0, 0x0, 0x43, 0x0, "99af4de71092fa55f02ee9d2cc04b7a69c08ca4b0c041a68bab647551eb4d3b924c630945ce2759ec931c70d26087256061f4b9941abb4388c16ce7173d225f77c96be4869aa4319f9c5d488bd00d40f"}, 0xd8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000019000000200001800800030001000000140002006261746164765f736c6176655f30000075f817a07687cc9b64bbf30ff9b265fbec9d054d20aa6354b49bc7"], 0x34}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 220.243515][T11632] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 220.252165][T11632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.265350][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.275279][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.283653][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.361552][T11651] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 220.387395][T11660] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x330}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x800, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000140)=0x80, 0x4) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:21:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10537bf2b943670000800000001891addea520"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@xino_on}, {@metacopy_off}, {@index_on}, {@metacopy_on}]}) r0 = gettid() rmdir(&(0x7f0000000140)='./file1/file0\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) dup(0xffffffffffffffff) 06:21:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x9, 0x21, 0x0, 0x0, 0x0, 0x100, 0xad009, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x12390, 0xffffffff, 0x0, 0x0, 0x40000000, 0x800000, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0x4}, {0x4, 0x1ff}, 0xbd, [0x7, 0x4, 0x400a, 0xa2, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x7, 0x1e, 0x4, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r3, r4+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)=r2) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f060000000000000000000000000000a1d02d010055ad5eb27bc8cddb072d6164b1f427b59607b7703393d10cbb63b02fc19915000000005daabc17c76394a96cffffffbc2ba56e9ed27fbd0000000000000000"], 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000740)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 06:21:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) [ 220.563567][ T1042] device hsr_slave_0 left promiscuous mode 06:21:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@hopopts_2292={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x23b9}}], 0x30}}], 0x2, 0x0) [ 220.640319][ T1042] device hsr_slave_1 left promiscuous mode [ 220.669532][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.702218][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_0 06:21:31 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b05, &(0x7f0000000180)={'wlan1\x00'}) [ 220.748551][ T1042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.886968][ T1042] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.955254][T11692] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 220.980709][ T1042] device bridge_slave_1 left promiscuous mode [ 220.995369][T11692] overlayfs: missing 'lowerdir' 06:21:31 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) write$qrtrtun(r0, &(0x7f0000000040)="0121213998aaf0003f0000000000065219568600000000000000ff7ffeffffff", 0x20) [ 221.006501][ T1042] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.073155][ T1042] device bridge_slave_0 left promiscuous mode [ 221.110543][ T1042] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.162828][T11687] overlayfs: filesystem on './file0' not supported as upperdir [ 221.206757][ T1042] device veth1_macvtap left promiscuous mode [ 221.256211][ T1042] device veth0_macvtap left promiscuous mode [ 221.269760][ T55] ------------[ cut here ]------------ [ 221.275943][ T55] refcount_t: addition on 0; use-after-free. [ 221.282701][ T55] WARNING: CPU: 0 PID: 55 at lib/refcount.c:25 refcount_warn_saturate+0x13d/0x1a0 [ 221.292713][ T55] Modules linked in: [ 221.296832][ T55] CPU: 0 PID: 55 Comm: kworker/u4:2 Not tainted 5.13.0-rc2-syzkaller #0 [ 221.306240][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.316970][ T55] Workqueue: qrtr_ns_handler qrtr_ns_worker [ 221.323246][ T55] RIP: 0010:refcount_warn_saturate+0x13d/0x1a0 [ 221.329794][ T55] Code: c7 60 5b 92 8a 31 c0 e8 51 48 4f fd 0f 0b eb a3 e8 a8 fe 82 fd c6 05 8c e2 28 0a 01 48 c7 c7 c0 5b 92 8a 31 c0 e8 33 48 4f fd <0f> 0b eb 85 e8 8a fe 82 fd c6 05 6f e2 28 0a 01 48 c7 c7 20 5c 92 [ 221.350325][ T55] RSP: 0018:ffffc90000f6ee98 EFLAGS: 00010046 [ 221.356620][ T55] RAX: 8d0a807e9cb3d100 RBX: 0000000000000002 RCX: ffff8880161a8000 [ 221.365172][ T55] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 221.373488][ T55] RBP: 0000000000000002 R08: ffffffff816552b2 R09: ffffed1017343f24 [ 221.381715][ T55] R10: ffffed1017343f24 R11: 0000000000000000 R12: ffff8880303f3898 [ 221.390024][ T55] R13: 00000000fffffffe R14: 0000000000000a02 R15: ffff8880303f3800 [ 221.398020][ T55] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 221.407593][ T55] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.414828][ T55] CR2: 0000001b32821000 CR3: 000000007dfc3000 CR4: 00000000001506f0 [ 221.423542][ T55] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.432478][ T55] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.440637][ T55] Call Trace: [ 221.444026][ T55] qrtr_node_lookup+0xc3/0xd0 [ 221.448871][ T55] qrtr_recvmsg+0x501/0xc20 [ 221.453675][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 221.459716][ T55] ? qrtr_sendmsg+0xb40/0xb40 [ 221.464885][ T55] ? security_socket_recvmsg+0xb1/0xd0 [ 221.470530][ T55] ? kernel_recvmsg+0xbd/0x150 [ 221.475402][ T55] qrtr_ns_worker+0x2d2/0x5ca0 [ 221.480379][ T55] ? mark_lock+0x199/0x1eb0 [ 221.484885][ T55] ? __bfs+0x700/0x700 [ 221.491714][ T55] ? mark_lock+0x199/0x1eb0 [ 221.496402][ T55] ? mark_lock+0x199/0x1eb0 [ 221.500921][ T55] ? mark_lock+0x199/0x1eb0 [ 221.505715][ T55] ? __bfs+0x700/0x700 [ 221.509963][ T55] ? __bfs+0x700/0x700 [ 221.514430][ T55] ? mark_lock+0x199/0x1eb0 [ 221.519240][ T55] ? qrtr_ns_init+0x4a0/0x4a0 [ 221.524753][ T55] ? mark_lock+0x199/0x1eb0 [ 221.529726][ T55] ? mark_lock+0x199/0x1eb0 [ 221.534453][ T55] ? mark_lock+0x199/0x1eb0 [ 221.539056][ T55] ? __bfs+0x700/0x700 [ 221.543165][ T55] ? __lock_acquire+0x147f/0x6040 [ 221.548382][ T55] ? mark_lock+0x199/0x1eb0 [ 221.553769][ T55] ? __bfs+0x700/0x700 [ 221.557985][ T55] ? mark_lock+0x199/0x1eb0 [ 221.562802][ T55] ? __bfs+0x700/0x700 [ 221.566979][ T55] ? lockdep_init_map_type+0x9a0/0x9a0 [ 221.572888][ T55] ? __lock_acquire+0x147f/0x6040 [ 221.578308][ T55] ? trace_lock_acquire+0x180/0x180 [ 221.583843][ T55] ? rcu_lock_acquire+0x30/0x30 [ 221.589238][ T55] ? trace_lock_acquire+0x180/0x180 [ 221.594731][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 221.600852][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 221.608925][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 221.615639][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 221.621873][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 221.628170][ T55] ? _raw_spin_unlock_irq+0x1f/0x40 [ 221.634115][ T55] process_one_work+0x833/0x10c0 [ 221.639440][ T55] ? worker_detach_from_pool+0x260/0x260 [ 221.646216][ T55] ? _raw_spin_lock_irqsave+0x100/0x100 [ 221.653888][ T55] ? kthread_data+0x4d/0xc0 [ 221.659275][ T55] ? wq_worker_running+0x8b/0x140 [ 221.665058][ T55] worker_thread+0xac1/0x1300 [ 221.670666][ T55] ? __kthread_parkme+0x148/0x190 [ 221.675904][ T55] ? rcu_lock_release+0x20/0x20 [ 221.681116][ T55] kthread+0x39a/0x3c0 [ 221.685334][ T55] ? rcu_lock_release+0x20/0x20 [ 221.690293][ T55] ? kthread_blkcg+0xd0/0xd0 [ 221.697441][ T55] ret_from_fork+0x1f/0x30 [ 221.703032][ T55] Kernel panic - not syncing: panic_on_warn set ... [ 221.710175][ T55] CPU: 0 PID: 55 Comm: kworker/u4:2 Not tainted 5.13.0-rc2-syzkaller #0 [ 221.720281][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.731454][ T55] Workqueue: qrtr_ns_handler qrtr_ns_worker [ 221.738113][ T55] Call Trace: [ 221.741596][ T55] dump_stack+0x202/0x31e [ 221.746594][ T55] ? show_regs_print_info+0x12/0x12 [ 221.753010][ T55] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 221.761576][ T55] panic+0x2e1/0x850 [ 221.766887][ T55] ? __warn+0x13e/0x270 [ 221.771402][ T55] ? nmi_panic+0x90/0x90 [ 221.776237][ T55] ? ret_from_fork+0x1f/0x30 [ 221.781474][ T55] __warn+0x26a/0x270 [ 221.786478][ T55] ? refcount_warn_saturate+0x13d/0x1a0 [ 221.792640][ T55] ? refcount_warn_saturate+0x13d/0x1a0 [ 221.799465][ T55] report_bug+0x1b1/0x2e0 [ 221.804145][ T55] handle_bug+0x3d/0x70 [ 221.808629][ T55] exc_invalid_op+0x16/0x40 [ 221.813652][ T55] asm_exc_invalid_op+0x12/0x20 [ 221.818999][ T55] RIP: 0010:refcount_warn_saturate+0x13d/0x1a0 [ 221.826193][ T55] Code: c7 60 5b 92 8a 31 c0 e8 51 48 4f fd 0f 0b eb a3 e8 a8 fe 82 fd c6 05 8c e2 28 0a 01 48 c7 c7 c0 5b 92 8a 31 c0 e8 33 48 4f fd <0f> 0b eb 85 e8 8a fe 82 fd c6 05 6f e2 28 0a 01 48 c7 c7 20 5c 92 [ 221.848911][ T55] RSP: 0018:ffffc90000f6ee98 EFLAGS: 00010046 [ 221.855371][ T55] RAX: 8d0a807e9cb3d100 RBX: 0000000000000002 RCX: ffff8880161a8000 [ 221.864027][ T55] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 221.872100][ T55] RBP: 0000000000000002 R08: ffffffff816552b2 R09: ffffed1017343f24 [ 221.880731][ T55] R10: ffffed1017343f24 R11: 0000000000000000 R12: ffff8880303f3898 [ 221.889078][ T55] R13: 00000000fffffffe R14: 0000000000000a02 R15: ffff8880303f3800 [ 221.897333][ T55] ? wake_up_klogd+0xb2/0xf0 [ 221.902121][ T55] ? refcount_warn_saturate+0x13d/0x1a0 [ 221.908317][ T55] qrtr_node_lookup+0xc3/0xd0 [ 221.913005][ T55] qrtr_recvmsg+0x501/0xc20 [ 221.918173][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 221.925548][ T55] ? qrtr_sendmsg+0xb40/0xb40 [ 221.930433][ T55] ? security_socket_recvmsg+0xb1/0xd0 [ 221.936258][ T55] ? kernel_recvmsg+0xbd/0x150 [ 221.941333][ T55] qrtr_ns_worker+0x2d2/0x5ca0 [ 221.946673][ T55] ? mark_lock+0x199/0x1eb0 [ 221.952640][ T55] ? __bfs+0x700/0x700 [ 221.958842][ T55] ? mark_lock+0x199/0x1eb0 [ 221.963941][ T55] ? mark_lock+0x199/0x1eb0 [ 221.969026][ T55] ? mark_lock+0x199/0x1eb0 [ 221.973832][ T55] ? __bfs+0x700/0x700 [ 221.978313][ T55] ? __bfs+0x700/0x700 [ 221.982663][ T55] ? mark_lock+0x199/0x1eb0 [ 221.987334][ T55] ? qrtr_ns_init+0x4a0/0x4a0 [ 221.992317][ T55] ? mark_lock+0x199/0x1eb0 [ 221.998099][ T55] ? mark_lock+0x199/0x1eb0 [ 222.003610][ T55] ? mark_lock+0x199/0x1eb0 [ 222.008326][ T55] ? __bfs+0x700/0x700 [ 222.012412][ T55] ? __lock_acquire+0x147f/0x6040 [ 222.017567][ T55] ? mark_lock+0x199/0x1eb0 [ 222.022332][ T55] ? __bfs+0x700/0x700 [ 222.026631][ T55] ? mark_lock+0x199/0x1eb0 [ 222.031649][ T55] ? __bfs+0x700/0x700 [ 222.038254][ T55] ? lockdep_init_map_type+0x9a0/0x9a0 [ 222.044990][ T55] ? __lock_acquire+0x147f/0x6040 [ 222.050190][ T55] ? trace_lock_acquire+0x180/0x180 [ 222.056033][ T55] ? rcu_lock_acquire+0x30/0x30 [ 222.061005][ T55] ? trace_lock_acquire+0x180/0x180 [ 222.066888][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 222.072897][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 222.079180][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 222.085004][ T55] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 222.091459][ T55] ? rcu_read_lock_sched_held+0x87/0x110 [ 222.097497][ T55] ? _raw_spin_unlock_irq+0x1f/0x40 [ 222.103532][ T55] process_one_work+0x833/0x10c0 [ 222.110354][ T55] ? worker_detach_from_pool+0x260/0x260 [ 222.116767][ T55] ? _raw_spin_lock_irqsave+0x100/0x100 [ 222.123200][ T55] ? kthread_data+0x4d/0xc0 [ 222.129011][ T55] ? wq_worker_running+0x8b/0x140 [ 222.134290][ T55] worker_thread+0xac1/0x1300 [ 222.138988][ T55] ? __kthread_parkme+0x148/0x190 [ 222.144249][ T55] ? rcu_lock_release+0x20/0x20 [ 222.149840][ T55] kthread+0x39a/0x3c0 [ 222.154542][ T55] ? rcu_lock_release+0x20/0x20 [ 222.159852][ T55] ? kthread_blkcg+0xd0/0xd0 [ 222.164745][ T55] ret_from_fork+0x1f/0x30 [ 223.236602][ T55] Shutting down cpus with NMI [ 223.242788][ T55] Kernel Offset: disabled [ 223.247424][ T55] Rebooting in 86400 seconds..