Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2023/05/18 06:40:18 fuzzer started 2023/05/18 06:40:18 dialing manager at 10.128.0.169:30004 [ 75.553929][ T5003] cgroup: Unknown subsys name 'net' [ 75.713000][ T5003] cgroup: Unknown subsys name 'rlimit' 2023/05/18 06:40:19 syscalls: 3833 2023/05/18 06:40:19 code coverage: enabled 2023/05/18 06:40:19 comparison tracing: enabled 2023/05/18 06:40:19 extra coverage: enabled 2023/05/18 06:40:19 delay kcov mmap: enabled 2023/05/18 06:40:19 setuid sandbox: enabled 2023/05/18 06:40:19 namespace sandbox: enabled 2023/05/18 06:40:19 Android sandbox: /sys/fs/selinux/policy does not exist 2023/05/18 06:40:19 fault injection: enabled 2023/05/18 06:40:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/18 06:40:19 net packet injection: enabled 2023/05/18 06:40:19 net device setup: enabled 2023/05/18 06:40:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/18 06:40:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/18 06:40:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/18 06:40:19 USB emulation: enabled 2023/05/18 06:40:19 hci packet injection: enabled 2023/05/18 06:40:19 wifi device emulation: enabled 2023/05/18 06:40:19 802.15.4 emulation: enabled 2023/05/18 06:40:19 fetching corpus: 0, signal 0/2000 (executing program) 2023/05/18 06:40:19 fetching corpus: 49, signal 55903/59659 (executing program) 2023/05/18 06:40:20 fetching corpus: 99, signal 80140/85612 (executing program) [ 76.665873][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.672625][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/18 06:40:20 fetching corpus: 149, signal 98828/105990 (executing program) 2023/05/18 06:40:20 fetching corpus: 199, signal 110902/119740 (executing program) 2023/05/18 06:40:21 fetching corpus: 249, signal 124567/135061 (executing program) 2023/05/18 06:40:21 fetching corpus: 298, signal 132923/145007 (executing program) 2023/05/18 06:40:22 fetching corpus: 348, signal 142500/156141 (executing program) 2023/05/18 06:40:22 fetching corpus: 397, signal 151970/167133 (executing program) 2023/05/18 06:40:22 fetching corpus: 447, signal 162018/178657 (executing program) 2023/05/18 06:40:23 fetching corpus: 497, signal 168382/186504 (executing program) 2023/05/18 06:40:23 fetching corpus: 547, signal 174656/194267 (executing program) 2023/05/18 06:40:23 fetching corpus: 597, signal 183591/204597 (executing program) 2023/05/18 06:40:23 fetching corpus: 647, signal 188286/210754 (executing program) 2023/05/18 06:40:24 fetching corpus: 697, signal 193869/217719 (executing program) 2023/05/18 06:40:24 fetching corpus: 747, signal 198653/223931 (executing program) 2023/05/18 06:40:25 fetching corpus: 795, signal 205132/231691 (executing program) 2023/05/18 06:40:25 fetching corpus: 845, signal 210144/238101 (executing program) 2023/05/18 06:40:26 fetching corpus: 895, signal 217765/246965 (executing program) 2023/05/18 06:40:26 fetching corpus: 943, signal 220984/251551 (executing program) 2023/05/18 06:40:26 fetching corpus: 993, signal 227289/259118 (executing program) 2023/05/18 06:40:26 fetching corpus: 1043, signal 231884/264994 (executing program) 2023/05/18 06:40:27 fetching corpus: 1093, signal 238666/272981 (executing program) 2023/05/18 06:40:27 fetching corpus: 1143, signal 244179/279699 (executing program) 2023/05/18 06:40:27 fetching corpus: 1193, signal 248279/285045 (executing program) 2023/05/18 06:40:28 fetching corpus: 1243, signal 254994/292818 (executing program) 2023/05/18 06:40:28 fetching corpus: 1293, signal 258646/297687 (executing program) 2023/05/18 06:40:29 fetching corpus: 1343, signal 262057/302324 (executing program) 2023/05/18 06:40:29 fetching corpus: 1393, signal 265482/306969 (executing program) 2023/05/18 06:40:29 fetching corpus: 1443, signal 268567/311256 (executing program) 2023/05/18 06:40:29 fetching corpus: 1493, signal 272792/316600 (executing program) 2023/05/18 06:40:30 fetching corpus: 1543, signal 275044/320070 (executing program) 2023/05/18 06:40:30 fetching corpus: 1593, signal 279425/325584 (executing program) 2023/05/18 06:40:30 fetching corpus: 1643, signal 283087/330381 (executing program) 2023/05/18 06:40:31 fetching corpus: 1693, signal 285658/334118 (executing program) 2023/05/18 06:40:31 fetching corpus: 1743, signal 288030/337681 (executing program) 2023/05/18 06:40:31 fetching corpus: 1793, signal 290643/341474 (executing program) 2023/05/18 06:40:32 fetching corpus: 1843, signal 296902/348635 (executing program) 2023/05/18 06:40:32 fetching corpus: 1893, signal 299497/352373 (executing program) 2023/05/18 06:40:32 fetching corpus: 1943, signal 303197/357086 (executing program) 2023/05/18 06:40:33 fetching corpus: 1993, signal 305485/360532 (executing program) 2023/05/18 06:40:33 fetching corpus: 2043, signal 308509/364624 (executing program) 2023/05/18 06:40:33 fetching corpus: 2093, signal 311584/368783 (executing program) 2023/05/18 06:40:34 fetching corpus: 2143, signal 314737/372923 (executing program) 2023/05/18 06:40:34 fetching corpus: 2192, signal 318174/377371 (executing program) 2023/05/18 06:40:34 fetching corpus: 2241, signal 322340/382447 (executing program) 2023/05/18 06:40:34 fetching corpus: 2289, signal 325050/386222 (executing program) 2023/05/18 06:40:35 fetching corpus: 2339, signal 328411/390519 (executing program) 2023/05/18 06:40:35 fetching corpus: 2389, signal 330539/393677 (executing program) [ 92.024448][ T9] cfg80211: failed to load regulatory.db 2023/05/18 06:40:36 fetching corpus: 2439, signal 332987/397164 (executing program) 2023/05/18 06:40:36 fetching corpus: 2489, signal 335655/400818 (executing program) 2023/05/18 06:40:36 fetching corpus: 2539, signal 337928/404177 (executing program) 2023/05/18 06:40:36 fetching corpus: 2589, signal 340219/407454 (executing program) 2023/05/18 06:40:37 fetching corpus: 2639, signal 342440/410678 (executing program) 2023/05/18 06:40:37 fetching corpus: 2688, signal 346316/415363 (executing program) 2023/05/18 06:40:37 fetching corpus: 2738, signal 349462/419382 (executing program) 2023/05/18 06:40:38 fetching corpus: 2787, signal 351761/422606 (executing program) 2023/05/18 06:40:38 fetching corpus: 2837, signal 354496/426215 (executing program) 2023/05/18 06:40:38 fetching corpus: 2886, signal 356093/428826 (executing program) 2023/05/18 06:40:39 fetching corpus: 2935, signal 358355/432028 (executing program) 2023/05/18 06:40:39 fetching corpus: 2985, signal 361001/435534 (executing program) 2023/05/18 06:40:40 fetching corpus: 3034, signal 363051/438517 (executing program) 2023/05/18 06:40:40 fetching corpus: 3082, signal 364932/441380 (executing program) 2023/05/18 06:40:40 fetching corpus: 3131, signal 367072/444454 (executing program) 2023/05/18 06:40:41 fetching corpus: 3181, signal 368813/447121 (executing program) 2023/05/18 06:40:41 fetching corpus: 3230, signal 371213/450372 (executing program) 2023/05/18 06:40:41 fetching corpus: 3280, signal 374199/454128 (executing program) 2023/05/18 06:40:41 fetching corpus: 3330, signal 376244/457067 (executing program) 2023/05/18 06:40:42 fetching corpus: 3379, signal 379617/461114 (executing program) 2023/05/18 06:40:42 fetching corpus: 3426, signal 382666/464913 (executing program) 2023/05/18 06:40:42 fetching corpus: 3476, signal 384541/467656 (executing program) 2023/05/18 06:40:43 fetching corpus: 3526, signal 386053/470112 (executing program) 2023/05/18 06:40:43 fetching corpus: 3576, signal 388577/473383 (executing program) 2023/05/18 06:40:43 fetching corpus: 3626, signal 390704/476328 (executing program) 2023/05/18 06:40:44 fetching corpus: 3676, signal 392509/478970 (executing program) 2023/05/18 06:40:44 fetching corpus: 3726, signal 394243/481587 (executing program) 2023/05/18 06:40:44 fetching corpus: 3776, signal 395826/484051 (executing program) 2023/05/18 06:40:45 fetching corpus: 3826, signal 398227/487157 (executing program) 2023/05/18 06:40:45 fetching corpus: 3876, signal 399734/489579 (executing program) 2023/05/18 06:40:45 fetching corpus: 3925, signal 401927/492554 (executing program) 2023/05/18 06:40:46 fetching corpus: 3975, signal 404288/495627 (executing program) 2023/05/18 06:40:46 fetching corpus: 4025, signal 406888/498914 (executing program) 2023/05/18 06:40:47 fetching corpus: 4075, signal 408874/501631 (executing program) 2023/05/18 06:40:47 fetching corpus: 4125, signal 410874/504320 (executing program) 2023/05/18 06:40:47 fetching corpus: 4175, signal 412482/506740 (executing program) 2023/05/18 06:40:48 fetching corpus: 4224, signal 414061/509154 (executing program) 2023/05/18 06:40:48 fetching corpus: 4273, signal 416270/512100 (executing program) 2023/05/18 06:40:48 fetching corpus: 4323, signal 417926/514565 (executing program) 2023/05/18 06:40:49 fetching corpus: 4373, signal 420053/517409 (executing program) 2023/05/18 06:40:49 fetching corpus: 4422, signal 421700/519791 (executing program) 2023/05/18 06:40:49 fetching corpus: 4472, signal 423640/522443 (executing program) 2023/05/18 06:40:50 fetching corpus: 4522, signal 424794/524484 (executing program) 2023/05/18 06:40:50 fetching corpus: 4572, signal 426480/526878 (executing program) 2023/05/18 06:40:51 fetching corpus: 4622, signal 427930/529111 (executing program) 2023/05/18 06:40:51 fetching corpus: 4672, signal 429400/531340 (executing program) 2023/05/18 06:40:51 fetching corpus: 4721, signal 431511/534132 (executing program) 2023/05/18 06:40:52 fetching corpus: 4771, signal 434094/537247 (executing program) 2023/05/18 06:40:52 fetching corpus: 4821, signal 435127/539198 (executing program) 2023/05/18 06:40:52 fetching corpus: 4871, signal 436762/541502 (executing program) 2023/05/18 06:40:52 fetching corpus: 4921, signal 438106/543581 (executing program) 2023/05/18 06:40:53 fetching corpus: 4971, signal 439145/545458 (executing program) 2023/05/18 06:40:53 fetching corpus: 5021, signal 440789/547822 (executing program) 2023/05/18 06:40:53 fetching corpus: 5071, signal 442074/549826 (executing program) 2023/05/18 06:40:54 fetching corpus: 5120, signal 443463/551911 (executing program) 2023/05/18 06:40:54 fetching corpus: 5169, signal 444671/553918 (executing program) 2023/05/18 06:40:54 fetching corpus: 5219, signal 446998/556757 (executing program) 2023/05/18 06:40:55 fetching corpus: 5268, signal 448532/558934 (executing program) 2023/05/18 06:40:55 fetching corpus: 5318, signal 449836/560958 (executing program) 2023/05/18 06:40:55 fetching corpus: 5368, signal 451351/563151 (executing program) 2023/05/18 06:40:55 fetching corpus: 5418, signal 452612/565115 (executing program) 2023/05/18 06:40:56 fetching corpus: 5468, signal 454134/567283 (executing program) 2023/05/18 06:40:56 fetching corpus: 5517, signal 455888/569637 (executing program) 2023/05/18 06:40:56 fetching corpus: 5567, signal 458107/572321 (executing program) 2023/05/18 06:40:57 fetching corpus: 5617, signal 459156/574145 (executing program) 2023/05/18 06:40:57 fetching corpus: 5667, signal 460726/576346 (executing program) 2023/05/18 06:40:57 fetching corpus: 5717, signal 461999/578291 (executing program) 2023/05/18 06:40:57 fetching corpus: 5767, signal 463350/580266 (executing program) 2023/05/18 06:40:58 fetching corpus: 5817, signal 465331/582736 (executing program) 2023/05/18 06:40:58 fetching corpus: 5867, signal 467377/585227 (executing program) 2023/05/18 06:40:58 fetching corpus: 5917, signal 469395/587732 (executing program) 2023/05/18 06:40:59 fetching corpus: 5967, signal 471018/589910 (executing program) 2023/05/18 06:40:59 fetching corpus: 6017, signal 471849/591476 (executing program) 2023/05/18 06:40:59 fetching corpus: 6066, signal 474088/594060 (executing program) 2023/05/18 06:41:00 fetching corpus: 6114, signal 475044/595773 (executing program) 2023/05/18 06:41:00 fetching corpus: 6163, signal 477448/598526 (executing program) 2023/05/18 06:41:01 fetching corpus: 6213, signal 479329/600864 (executing program) 2023/05/18 06:41:01 fetching corpus: 6262, signal 480316/602515 (executing program) 2023/05/18 06:41:01 fetching corpus: 6312, signal 481759/604511 (executing program) 2023/05/18 06:41:02 fetching corpus: 6362, signal 483742/606904 (executing program) 2023/05/18 06:41:02 fetching corpus: 6412, signal 484757/608572 (executing program) 2023/05/18 06:41:02 fetching corpus: 6462, signal 486050/610407 (executing program) 2023/05/18 06:41:02 fetching corpus: 6511, signal 487456/612341 (executing program) 2023/05/18 06:41:03 fetching corpus: 6561, signal 489338/614673 (executing program) 2023/05/18 06:41:03 fetching corpus: 6611, signal 490841/616676 (executing program) 2023/05/18 06:41:03 fetching corpus: 6660, signal 492180/618543 (executing program) 2023/05/18 06:41:04 fetching corpus: 6710, signal 493649/620489 (executing program) 2023/05/18 06:41:04 fetching corpus: 6760, signal 494462/621994 (executing program) 2023/05/18 06:41:04 fetching corpus: 6809, signal 495624/623729 (executing program) 2023/05/18 06:41:05 fetching corpus: 6859, signal 496498/625286 (executing program) 2023/05/18 06:41:05 fetching corpus: 6909, signal 498173/627377 (executing program) 2023/05/18 06:41:05 fetching corpus: 6959, signal 499523/629169 (executing program) 2023/05/18 06:41:06 fetching corpus: 7008, signal 500886/631068 (executing program) 2023/05/18 06:41:06 fetching corpus: 7058, signal 502852/633327 (executing program) 2023/05/18 06:41:07 fetching corpus: 7108, signal 504392/635265 (executing program) 2023/05/18 06:41:07 fetching corpus: 7157, signal 505764/637120 (executing program) 2023/05/18 06:41:07 fetching corpus: 7207, signal 506855/638788 (executing program) 2023/05/18 06:41:08 fetching corpus: 7253, signal 508058/640529 (executing program) 2023/05/18 06:41:08 fetching corpus: 7303, signal 509360/642284 (executing program) 2023/05/18 06:41:08 fetching corpus: 7353, signal 510692/644061 (executing program) 2023/05/18 06:41:08 fetching corpus: 7401, signal 511607/645635 (executing program) 2023/05/18 06:41:09 fetching corpus: 7451, signal 512688/647251 (executing program) 2023/05/18 06:41:09 fetching corpus: 7501, signal 513490/648683 (executing program) 2023/05/18 06:41:09 fetching corpus: 7551, signal 514398/650187 (executing program) 2023/05/18 06:41:10 fetching corpus: 7601, signal 515568/651822 (executing program) 2023/05/18 06:41:10 fetching corpus: 7651, signal 516997/653638 (executing program) 2023/05/18 06:41:10 fetching corpus: 7701, signal 517816/655073 (executing program) 2023/05/18 06:41:10 fetching corpus: 7751, signal 519212/656900 (executing program) 2023/05/18 06:41:11 fetching corpus: 7801, signal 520189/658461 (executing program) 2023/05/18 06:41:11 fetching corpus: 7850, signal 520916/659824 (executing program) 2023/05/18 06:41:11 fetching corpus: 7900, signal 522105/661482 (executing program) 2023/05/18 06:41:12 fetching corpus: 7950, signal 523169/663077 (executing program) 2023/05/18 06:41:12 fetching corpus: 8000, signal 523964/664463 (executing program) 2023/05/18 06:41:12 fetching corpus: 8050, signal 525032/666024 (executing program) 2023/05/18 06:41:13 fetching corpus: 8100, signal 526022/667523 (executing program) 2023/05/18 06:41:13 fetching corpus: 8150, signal 527190/669153 (executing program) 2023/05/18 06:41:13 fetching corpus: 8200, signal 528241/670659 (executing program) 2023/05/18 06:41:13 fetching corpus: 8249, signal 529322/672172 (executing program) 2023/05/18 06:41:14 fetching corpus: 8298, signal 530383/673710 (executing program) 2023/05/18 06:41:14 fetching corpus: 8348, signal 531294/675113 (executing program) 2023/05/18 06:41:14 fetching corpus: 8397, signal 532217/676560 (executing program) 2023/05/18 06:41:15 fetching corpus: 8447, signal 533528/678234 (executing program) 2023/05/18 06:41:15 fetching corpus: 8496, signal 534461/679629 (executing program) 2023/05/18 06:41:15 fetching corpus: 8544, signal 535803/681274 (executing program) 2023/05/18 06:41:15 fetching corpus: 8594, signal 536844/682755 (executing program) 2023/05/18 06:41:16 fetching corpus: 8644, signal 538053/684301 (executing program) 2023/05/18 06:41:16 fetching corpus: 8693, signal 539259/685905 (executing program) 2023/05/18 06:41:16 fetching corpus: 8742, signal 539973/687170 (executing program) 2023/05/18 06:41:17 fetching corpus: 8792, signal 540616/688401 (executing program) 2023/05/18 06:41:17 fetching corpus: 8840, signal 541667/689860 (executing program) 2023/05/18 06:41:17 fetching corpus: 8886, signal 542220/691028 (executing program) 2023/05/18 06:41:18 fetching corpus: 8935, signal 543640/692777 (executing program) 2023/05/18 06:41:18 fetching corpus: 8985, signal 544733/694237 (executing program) 2023/05/18 06:41:18 fetching corpus: 9035, signal 545408/695463 (executing program) 2023/05/18 06:41:19 fetching corpus: 9084, signal 546652/697045 (executing program) 2023/05/18 06:41:19 fetching corpus: 9134, signal 547393/698290 (executing program) 2023/05/18 06:41:19 fetching corpus: 9184, signal 548222/699568 (executing program) 2023/05/18 06:41:20 fetching corpus: 9233, signal 549257/700957 (executing program) 2023/05/18 06:41:20 fetching corpus: 9283, signal 550465/702504 (executing program) 2023/05/18 06:41:20 fetching corpus: 9331, signal 551328/703860 (executing program) 2023/05/18 06:41:20 fetching corpus: 9381, signal 552272/705222 (executing program) 2023/05/18 06:41:21 fetching corpus: 9431, signal 553113/706536 (executing program) 2023/05/18 06:41:21 fetching corpus: 9481, signal 554231/708043 (executing program) 2023/05/18 06:41:21 fetching corpus: 9530, signal 555172/709386 (executing program) 2023/05/18 06:41:21 fetching corpus: 9580, signal 555697/710469 (executing program) [ 138.114932][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.121294][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/18 06:41:21 fetching corpus: 9630, signal 557057/712033 (executing program) 2023/05/18 06:41:22 fetching corpus: 9680, signal 558661/713739 (executing program) 2023/05/18 06:41:22 fetching corpus: 9730, signal 559362/714939 (executing program) 2023/05/18 06:41:22 fetching corpus: 9780, signal 560226/716202 (executing program) 2023/05/18 06:41:22 fetching corpus: 9830, signal 561284/717552 (executing program) 2023/05/18 06:41:22 fetching corpus: 9880, signal 562207/718862 (executing program) 2023/05/18 06:41:23 fetching corpus: 9929, signal 563225/720186 (executing program) 2023/05/18 06:41:23 fetching corpus: 9979, signal 564189/721548 (executing program) 2023/05/18 06:41:23 fetching corpus: 10029, signal 565491/723111 (executing program) 2023/05/18 06:41:23 fetching corpus: 10079, signal 566356/724399 (executing program) 2023/05/18 06:41:23 fetching corpus: 10129, signal 567416/725758 (executing program) 2023/05/18 06:41:24 fetching corpus: 10179, signal 568278/727051 (executing program) 2023/05/18 06:41:24 fetching corpus: 10229, signal 568968/728172 (executing program) 2023/05/18 06:41:24 fetching corpus: 10279, signal 569801/729369 (executing program) 2023/05/18 06:41:24 fetching corpus: 10329, signal 572391/731551 (executing program) 2023/05/18 06:41:24 fetching corpus: 10378, signal 573630/733005 (executing program) 2023/05/18 06:41:24 fetching corpus: 10428, signal 574363/734198 (executing program) 2023/05/18 06:41:25 fetching corpus: 10478, signal 575237/735454 (executing program) 2023/05/18 06:41:25 fetching corpus: 10528, signal 576623/736928 (executing program) 2023/05/18 06:41:25 fetching corpus: 10577, signal 577470/738135 (executing program) 2023/05/18 06:41:25 fetching corpus: 10626, signal 578504/739414 (executing program) 2023/05/18 06:41:25 fetching corpus: 10676, signal 579284/740566 (executing program) 2023/05/18 06:41:26 fetching corpus: 10726, signal 579991/741701 (executing program) 2023/05/18 06:41:26 fetching corpus: 10776, signal 581043/743026 (executing program) 2023/05/18 06:41:26 fetching corpus: 10826, signal 582119/744333 (executing program) 2023/05/18 06:41:26 fetching corpus: 10876, signal 582975/745505 (executing program) 2023/05/18 06:41:26 fetching corpus: 10926, signal 583628/746625 (executing program) 2023/05/18 06:41:27 fetching corpus: 10976, signal 584391/747750 (executing program) 2023/05/18 06:41:27 fetching corpus: 11026, signal 585900/749282 (executing program) 2023/05/18 06:41:27 fetching corpus: 11076, signal 586695/750400 (executing program) 2023/05/18 06:41:27 fetching corpus: 11126, signal 587660/751603 (executing program) 2023/05/18 06:41:27 fetching corpus: 11176, signal 588464/752685 (executing program) 2023/05/18 06:41:27 fetching corpus: 11226, signal 589381/753840 (executing program) 2023/05/18 06:41:28 fetching corpus: 11276, signal 590130/754908 (executing program) 2023/05/18 06:41:28 fetching corpus: 11325, signal 590623/755880 (executing program) 2023/05/18 06:41:28 fetching corpus: 11374, signal 591451/757013 (executing program) 2023/05/18 06:41:28 fetching corpus: 11424, signal 592249/758093 (executing program) 2023/05/18 06:41:28 fetching corpus: 11474, signal 593361/759399 (executing program) 2023/05/18 06:41:29 fetching corpus: 11524, signal 594511/760651 (executing program) 2023/05/18 06:41:29 fetching corpus: 11574, signal 595461/761812 (executing program) 2023/05/18 06:41:29 fetching corpus: 11624, signal 596550/763070 (executing program) 2023/05/18 06:41:29 fetching corpus: 11674, signal 597238/764093 (executing program) 2023/05/18 06:41:29 fetching corpus: 11724, signal 597971/765166 (executing program) 2023/05/18 06:41:29 fetching corpus: 11773, signal 598932/766363 (executing program) 2023/05/18 06:41:29 fetching corpus: 11823, signal 599593/767399 (executing program) 2023/05/18 06:41:30 fetching corpus: 11872, signal 600499/768533 (executing program) 2023/05/18 06:41:30 fetching corpus: 11921, signal 601052/769486 (executing program) 2023/05/18 06:41:30 fetching corpus: 11970, signal 601920/770576 (executing program) 2023/05/18 06:41:30 fetching corpus: 12017, signal 602851/771727 (executing program) 2023/05/18 06:41:30 fetching corpus: 12067, signal 603455/772686 (executing program) 2023/05/18 06:41:31 fetching corpus: 12117, signal 604517/773858 (executing program) 2023/05/18 06:41:31 fetching corpus: 12167, signal 605562/775014 (executing program) 2023/05/18 06:41:31 fetching corpus: 12217, signal 606221/776020 (executing program) 2023/05/18 06:41:31 fetching corpus: 12267, signal 606942/777018 (executing program) 2023/05/18 06:41:31 fetching corpus: 12317, signal 607445/777963 (executing program) 2023/05/18 06:41:31 fetching corpus: 12367, signal 608186/779013 (executing program) 2023/05/18 06:41:32 fetching corpus: 12417, signal 608776/779997 (executing program) 2023/05/18 06:41:32 fetching corpus: 12467, signal 609368/780882 (executing program) 2023/05/18 06:41:32 fetching corpus: 12517, signal 610139/781903 (executing program) 2023/05/18 06:41:32 fetching corpus: 12567, signal 610718/782839 (executing program) 2023/05/18 06:41:32 fetching corpus: 12617, signal 611633/783905 (executing program) 2023/05/18 06:41:33 fetching corpus: 12667, signal 612250/784864 (executing program) 2023/05/18 06:41:33 fetching corpus: 12717, signal 612797/785769 (executing program) 2023/05/18 06:41:33 fetching corpus: 12767, signal 613493/786731 (executing program) 2023/05/18 06:41:33 fetching corpus: 12817, signal 614274/787806 (executing program) 2023/05/18 06:41:33 fetching corpus: 12867, signal 615062/788811 (executing program) 2023/05/18 06:41:33 fetching corpus: 12917, signal 615888/789836 (executing program) 2023/05/18 06:41:34 fetching corpus: 12967, signal 616494/790723 (executing program) 2023/05/18 06:41:34 fetching corpus: 13017, signal 617355/791717 (executing program) 2023/05/18 06:41:34 fetching corpus: 13067, signal 618071/792673 (executing program) 2023/05/18 06:41:34 fetching corpus: 13117, signal 618867/793653 (executing program) 2023/05/18 06:41:34 fetching corpus: 13167, signal 619572/794618 (executing program) 2023/05/18 06:41:34 fetching corpus: 13217, signal 620217/795529 (executing program) 2023/05/18 06:41:35 fetching corpus: 13266, signal 620663/796409 (executing program) 2023/05/18 06:41:35 fetching corpus: 13316, signal 621502/797376 (executing program) 2023/05/18 06:41:35 fetching corpus: 13363, signal 622348/798369 (executing program) 2023/05/18 06:41:35 fetching corpus: 13412, signal 623024/799314 (executing program) 2023/05/18 06:41:36 fetching corpus: 13462, signal 623874/800307 (executing program) 2023/05/18 06:41:36 fetching corpus: 13512, signal 624335/801146 (executing program) 2023/05/18 06:41:36 fetching corpus: 13562, signal 625292/802181 (executing program) 2023/05/18 06:41:36 fetching corpus: 13612, signal 626119/803153 (executing program) 2023/05/18 06:41:36 fetching corpus: 13662, signal 627020/804207 (executing program) 2023/05/18 06:41:36 fetching corpus: 13711, signal 627426/804994 (executing program) 2023/05/18 06:41:37 fetching corpus: 13760, signal 628126/805897 (executing program) 2023/05/18 06:41:37 fetching corpus: 13810, signal 629117/806887 (executing program) 2023/05/18 06:41:37 fetching corpus: 13860, signal 629643/807709 (executing program) 2023/05/18 06:41:37 fetching corpus: 13910, signal 630269/808583 (executing program) 2023/05/18 06:41:37 fetching corpus: 13960, signal 631146/809531 (executing program) 2023/05/18 06:41:38 fetching corpus: 14010, signal 631782/810406 (executing program) 2023/05/18 06:41:38 fetching corpus: 14060, signal 632642/811377 (executing program) 2023/05/18 06:41:38 fetching corpus: 14110, signal 633251/812242 (executing program) 2023/05/18 06:41:38 fetching corpus: 14160, signal 633917/813096 (executing program) 2023/05/18 06:41:38 fetching corpus: 14210, signal 634523/813972 (executing program) 2023/05/18 06:41:38 fetching corpus: 14260, signal 635180/814868 (executing program) 2023/05/18 06:41:39 fetching corpus: 14309, signal 635999/815789 (executing program) 2023/05/18 06:41:39 fetching corpus: 14359, signal 636668/816671 (executing program) 2023/05/18 06:41:39 fetching corpus: 14409, signal 637251/817519 (executing program) 2023/05/18 06:41:39 fetching corpus: 14459, signal 637802/818361 (executing program) 2023/05/18 06:41:39 fetching corpus: 14508, signal 638585/819308 (executing program) 2023/05/18 06:41:40 fetching corpus: 14558, signal 639144/820108 (executing program) 2023/05/18 06:41:40 fetching corpus: 14608, signal 639754/820975 (executing program) 2023/05/18 06:41:40 fetching corpus: 14658, signal 640262/821775 (executing program) 2023/05/18 06:41:40 fetching corpus: 14708, signal 640851/822597 (executing program) 2023/05/18 06:41:40 fetching corpus: 14757, signal 641632/823473 (executing program) 2023/05/18 06:41:40 fetching corpus: 14807, signal 642499/824410 (executing program) 2023/05/18 06:41:41 fetching corpus: 14856, signal 643753/825442 (executing program) 2023/05/18 06:41:41 fetching corpus: 14905, signal 644612/826312 (executing program) 2023/05/18 06:41:41 fetching corpus: 14955, signal 645109/827104 (executing program) 2023/05/18 06:41:41 fetching corpus: 15005, signal 645865/827950 (executing program) 2023/05/18 06:41:41 fetching corpus: 15055, signal 646629/828804 (executing program) 2023/05/18 06:41:42 fetching corpus: 15105, signal 647370/829665 (executing program) 2023/05/18 06:41:42 fetching corpus: 15155, signal 648059/830504 (executing program) 2023/05/18 06:41:42 fetching corpus: 15205, signal 648682/831333 (executing program) 2023/05/18 06:41:42 fetching corpus: 15255, signal 649246/832118 (executing program) 2023/05/18 06:41:42 fetching corpus: 15305, signal 649798/832910 (executing program) 2023/05/18 06:41:43 fetching corpus: 15355, signal 650546/833787 (executing program) 2023/05/18 06:41:43 fetching corpus: 15405, signal 651002/834531 (executing program) 2023/05/18 06:41:43 fetching corpus: 15455, signal 651438/835298 (executing program) 2023/05/18 06:41:43 fetching corpus: 15505, signal 651929/836064 (executing program) 2023/05/18 06:41:43 fetching corpus: 15554, signal 652795/836956 (executing program) 2023/05/18 06:41:44 fetching corpus: 15603, signal 653377/837724 (executing program) 2023/05/18 06:41:44 fetching corpus: 15653, signal 654124/838535 (executing program) 2023/05/18 06:41:44 fetching corpus: 15703, signal 655206/839484 (executing program) 2023/05/18 06:41:44 fetching corpus: 15753, signal 655719/840207 (executing program) 2023/05/18 06:41:44 fetching corpus: 15803, signal 656432/840946 (executing program) 2023/05/18 06:41:45 fetching corpus: 15853, signal 657102/841724 (executing program) 2023/05/18 06:41:45 fetching corpus: 15903, signal 657658/842493 (executing program) 2023/05/18 06:41:45 fetching corpus: 15952, signal 658142/843200 (executing program) 2023/05/18 06:41:45 fetching corpus: 16002, signal 658785/843969 (executing program) 2023/05/18 06:41:45 fetching corpus: 16051, signal 659632/844811 (executing program) 2023/05/18 06:41:45 fetching corpus: 16101, signal 660224/845555 (executing program) 2023/05/18 06:41:46 fetching corpus: 16149, signal 660815/846321 (executing program) 2023/05/18 06:41:46 fetching corpus: 16197, signal 661343/847052 (executing program) 2023/05/18 06:41:46 fetching corpus: 16243, signal 662177/847888 (executing program) 2023/05/18 06:41:46 fetching corpus: 16293, signal 662575/848608 (executing program) 2023/05/18 06:41:46 fetching corpus: 16343, signal 663071/849294 (executing program) 2023/05/18 06:41:46 fetching corpus: 16392, signal 664001/850136 (executing program) 2023/05/18 06:41:47 fetching corpus: 16442, signal 664577/850866 (executing program) 2023/05/18 06:41:47 fetching corpus: 16492, signal 665458/851690 (executing program) 2023/05/18 06:41:47 fetching corpus: 16542, signal 666217/852437 (executing program) 2023/05/18 06:41:47 fetching corpus: 16592, signal 666852/853128 (executing program) 2023/05/18 06:41:48 fetching corpus: 16642, signal 667310/853824 (executing program) 2023/05/18 06:41:48 fetching corpus: 16692, signal 668197/854591 (executing program) 2023/05/18 06:41:48 fetching corpus: 16742, signal 668625/855227 (executing program) 2023/05/18 06:41:48 fetching corpus: 16792, signal 669083/855900 (executing program) 2023/05/18 06:41:48 fetching corpus: 16841, signal 670023/856683 (executing program) 2023/05/18 06:41:48 fetching corpus: 16891, signal 671113/857513 (executing program) 2023/05/18 06:41:49 fetching corpus: 16941, signal 671581/858195 (executing program) 2023/05/18 06:41:49 fetching corpus: 16991, signal 671991/858875 (executing program) 2023/05/18 06:41:49 fetching corpus: 17041, signal 672662/859600 (executing program) 2023/05/18 06:41:49 fetching corpus: 17091, signal 673174/860261 (executing program) 2023/05/18 06:41:49 fetching corpus: 17141, signal 673994/861001 (executing program) 2023/05/18 06:41:50 fetching corpus: 17191, signal 675030/861810 (executing program) 2023/05/18 06:41:50 fetching corpus: 17241, signal 676757/862760 (executing program) 2023/05/18 06:41:50 fetching corpus: 17290, signal 677696/863551 (executing program) 2023/05/18 06:41:50 fetching corpus: 17340, signal 678239/864213 (executing program) 2023/05/18 06:41:50 fetching corpus: 17389, signal 679017/864933 (executing program) 2023/05/18 06:41:50 fetching corpus: 17439, signal 679879/865657 (executing program) 2023/05/18 06:41:50 fetching corpus: 17489, signal 680296/866277 (executing program) 2023/05/18 06:41:51 fetching corpus: 17539, signal 681037/866953 (executing program) 2023/05/18 06:41:51 fetching corpus: 17589, signal 682193/867748 (executing program) 2023/05/18 06:41:51 fetching corpus: 17638, signal 683096/868441 (executing program) 2023/05/18 06:41:52 fetching corpus: 17688, signal 683606/869076 (executing program) 2023/05/18 06:41:52 fetching corpus: 17738, signal 684282/869751 (executing program) 2023/05/18 06:41:52 fetching corpus: 17788, signal 688110/871114 (executing program) 2023/05/18 06:41:52 fetching corpus: 17838, signal 688572/871773 (executing program) 2023/05/18 06:41:52 fetching corpus: 17888, signal 689282/872432 (executing program) 2023/05/18 06:41:52 fetching corpus: 17936, signal 689926/873066 (executing program) 2023/05/18 06:41:53 fetching corpus: 17984, signal 690827/873770 (executing program) 2023/05/18 06:41:53 fetching corpus: 18033, signal 691476/874399 (executing program) 2023/05/18 06:41:53 fetching corpus: 18082, signal 692116/875053 (executing program) 2023/05/18 06:41:53 fetching corpus: 18132, signal 692891/875690 (executing program) 2023/05/18 06:41:53 fetching corpus: 18181, signal 693557/876347 (executing program) 2023/05/18 06:41:54 fetching corpus: 18231, signal 694088/876938 (executing program) 2023/05/18 06:41:54 fetching corpus: 18280, signal 694652/877505 (executing program) 2023/05/18 06:41:54 fetching corpus: 18329, signal 695158/878167 (executing program) 2023/05/18 06:41:54 fetching corpus: 18379, signal 695700/878743 (executing program) 2023/05/18 06:41:54 fetching corpus: 18428, signal 696218/879370 (executing program) 2023/05/18 06:41:54 fetching corpus: 18478, signal 696860/879986 (executing program) 2023/05/18 06:41:55 fetching corpus: 18528, signal 697478/880569 (executing program) 2023/05/18 06:41:55 fetching corpus: 18578, signal 698103/881191 (executing program) 2023/05/18 06:41:55 fetching corpus: 18628, signal 698706/881775 (executing program) 2023/05/18 06:41:55 fetching corpus: 18678, signal 699121/882359 (executing program) 2023/05/18 06:41:55 fetching corpus: 18728, signal 699846/883014 (executing program) 2023/05/18 06:41:55 fetching corpus: 18776, signal 700252/883558 (executing program) 2023/05/18 06:41:56 fetching corpus: 18826, signal 700692/884147 (executing program) 2023/05/18 06:41:56 fetching corpus: 18876, signal 701394/884724 (executing program) 2023/05/18 06:41:56 fetching corpus: 18926, signal 701836/885279 (executing program) 2023/05/18 06:41:56 fetching corpus: 18976, signal 702284/885842 (executing program) 2023/05/18 06:41:56 fetching corpus: 19026, signal 703456/886548 (executing program) 2023/05/18 06:41:57 fetching corpus: 19076, signal 704063/887110 (executing program) 2023/05/18 06:41:57 fetching corpus: 19125, signal 704502/887658 (executing program) 2023/05/18 06:41:57 fetching corpus: 19175, signal 704966/888217 (executing program) 2023/05/18 06:41:57 fetching corpus: 19225, signal 705841/888804 (executing program) 2023/05/18 06:41:57 fetching corpus: 19275, signal 706133/889349 (executing program) 2023/05/18 06:41:58 fetching corpus: 19325, signal 706738/889880 (executing program) 2023/05/18 06:41:58 fetching corpus: 19375, signal 708120/890562 (executing program) 2023/05/18 06:41:58 fetching corpus: 19425, signal 708603/891124 (executing program) 2023/05/18 06:41:58 fetching corpus: 19474, signal 709075/891695 (executing program) 2023/05/18 06:41:58 fetching corpus: 19524, signal 709477/892243 (executing program) 2023/05/18 06:41:59 fetching corpus: 19573, signal 709938/892790 (executing program) 2023/05/18 06:41:59 fetching corpus: 19622, signal 710439/893331 (executing program) 2023/05/18 06:41:59 fetching corpus: 19672, signal 710824/893847 (executing program) 2023/05/18 06:41:59 fetching corpus: 19722, signal 711380/894380 (executing program) 2023/05/18 06:41:59 fetching corpus: 19772, signal 712069/894910 (executing program) 2023/05/18 06:42:00 fetching corpus: 19822, signal 712605/895481 (executing program) 2023/05/18 06:42:00 fetching corpus: 19872, signal 712954/895987 (executing program) 2023/05/18 06:42:00 fetching corpus: 19922, signal 713477/896498 (executing program) 2023/05/18 06:42:00 fetching corpus: 19971, signal 714228/897046 (executing program) 2023/05/18 06:42:00 fetching corpus: 20021, signal 714925/897596 (executing program) 2023/05/18 06:42:01 fetching corpus: 20070, signal 715468/898092 (executing program) 2023/05/18 06:42:01 fetching corpus: 20120, signal 715989/898586 (executing program) 2023/05/18 06:42:01 fetching corpus: 20170, signal 716471/899075 (executing program) 2023/05/18 06:42:01 fetching corpus: 20220, signal 716877/899546 (executing program) 2023/05/18 06:42:01 fetching corpus: 20270, signal 717243/900044 (executing program) 2023/05/18 06:42:01 fetching corpus: 20320, signal 717797/900550 (executing program) 2023/05/18 06:42:02 fetching corpus: 20370, signal 718509/901088 (executing program) 2023/05/18 06:42:02 fetching corpus: 20420, signal 718886/901592 (executing program) 2023/05/18 06:42:02 fetching corpus: 20470, signal 719563/902097 (executing program) 2023/05/18 06:42:02 fetching corpus: 20519, signal 720077/902600 (executing program) 2023/05/18 06:42:02 fetching corpus: 20568, signal 720654/903077 (executing program) 2023/05/18 06:42:03 fetching corpus: 20618, signal 721290/903546 (executing program) 2023/05/18 06:42:03 fetching corpus: 20668, signal 721841/904027 (executing program) 2023/05/18 06:42:03 fetching corpus: 20718, signal 722734/904557 (executing program) 2023/05/18 06:42:03 fetching corpus: 20766, signal 723407/905073 (executing program) 2023/05/18 06:42:03 fetching corpus: 20816, signal 726681/905818 (executing program) 2023/05/18 06:42:03 fetching corpus: 20865, signal 726996/906307 (executing program) 2023/05/18 06:42:04 fetching corpus: 20915, signal 727308/906770 (executing program) 2023/05/18 06:42:04 fetching corpus: 20965, signal 727904/907244 (executing program) 2023/05/18 06:42:04 fetching corpus: 21014, signal 728570/907707 (executing program) 2023/05/18 06:42:04 fetching corpus: 21064, signal 729345/908171 (executing program) 2023/05/18 06:42:04 fetching corpus: 21113, signal 729837/908659 (executing program) 2023/05/18 06:42:04 fetching corpus: 21163, signal 730142/909085 (executing program) 2023/05/18 06:42:05 fetching corpus: 21213, signal 730709/909549 (executing program) 2023/05/18 06:42:05 fetching corpus: 21262, signal 731234/910014 (executing program) 2023/05/18 06:42:05 fetching corpus: 21312, signal 731735/910435 (executing program) 2023/05/18 06:42:05 fetching corpus: 21362, signal 732137/910857 (executing program) 2023/05/18 06:42:05 fetching corpus: 21412, signal 732544/911306 (executing program) 2023/05/18 06:42:06 fetching corpus: 21461, signal 732933/911711 (executing program) 2023/05/18 06:42:06 fetching corpus: 21511, signal 733472/912153 (executing program) 2023/05/18 06:42:06 fetching corpus: 21561, signal 733950/912582 (executing program) 2023/05/18 06:42:06 fetching corpus: 21610, signal 734411/913001 (executing program) 2023/05/18 06:42:06 fetching corpus: 21660, signal 735049/913448 (executing program) 2023/05/18 06:42:07 fetching corpus: 21710, signal 735718/913898 (executing program) 2023/05/18 06:42:07 fetching corpus: 21760, signal 736207/914303 (executing program) 2023/05/18 06:42:07 fetching corpus: 21810, signal 736692/914732 (executing program) 2023/05/18 06:42:07 fetching corpus: 21860, signal 737305/915177 (executing program) 2023/05/18 06:42:07 fetching corpus: 21910, signal 737961/915605 (executing program) 2023/05/18 06:42:07 fetching corpus: 21959, signal 738438/916035 (executing program) 2023/05/18 06:42:07 fetching corpus: 22008, signal 738931/916456 (executing program) 2023/05/18 06:42:08 fetching corpus: 22057, signal 739469/916889 (executing program) 2023/05/18 06:42:08 fetching corpus: 22107, signal 739926/917307 (executing program) 2023/05/18 06:42:08 fetching corpus: 22156, signal 740283/917684 (executing program) 2023/05/18 06:42:08 fetching corpus: 22205, signal 740782/918104 (executing program) 2023/05/18 06:42:09 fetching corpus: 22253, signal 741382/918563 (executing program) 2023/05/18 06:42:09 fetching corpus: 22303, signal 741836/918954 (executing program) 2023/05/18 06:42:09 fetching corpus: 22353, signal 742237/919360 (executing program) 2023/05/18 06:42:09 fetching corpus: 22403, signal 743225/919793 (executing program) 2023/05/18 06:42:09 fetching corpus: 22452, signal 743847/920175 (executing program) 2023/05/18 06:42:09 fetching corpus: 22502, signal 744372/920567 (executing program) 2023/05/18 06:42:10 fetching corpus: 22552, signal 744749/920970 (executing program) 2023/05/18 06:42:10 fetching corpus: 22601, signal 745090/921362 (executing program) 2023/05/18 06:42:10 fetching corpus: 22651, signal 745515/921755 (executing program) 2023/05/18 06:42:10 fetching corpus: 22701, signal 746148/922183 (executing program) 2023/05/18 06:42:10 fetching corpus: 22750, signal 746797/922566 (executing program) 2023/05/18 06:42:10 fetching corpus: 22798, signal 747713/922982 (executing program) 2023/05/18 06:42:11 fetching corpus: 22846, signal 748087/923365 (executing program) 2023/05/18 06:42:11 fetching corpus: 22896, signal 748595/923716 (executing program) 2023/05/18 06:42:11 fetching corpus: 22945, signal 749120/923720 (executing program) 2023/05/18 06:42:11 fetching corpus: 22995, signal 749447/923744 (executing program) 2023/05/18 06:42:12 fetching corpus: 23045, signal 750173/923747 (executing program) 2023/05/18 06:42:12 fetching corpus: 23095, signal 750715/923747 (executing program) 2023/05/18 06:42:12 fetching corpus: 23144, signal 751228/923751 (executing program) 2023/05/18 06:42:12 fetching corpus: 23194, signal 751709/923751 (executing program) 2023/05/18 06:42:12 fetching corpus: 23244, signal 752241/923751 (executing program) 2023/05/18 06:42:12 fetching corpus: 23294, signal 752700/923751 (executing program) 2023/05/18 06:42:13 fetching corpus: 23344, signal 753362/923751 (executing program) 2023/05/18 06:42:13 fetching corpus: 23394, signal 753769/923758 (executing program) 2023/05/18 06:42:13 fetching corpus: 23444, signal 754323/923758 (executing program) 2023/05/18 06:42:13 fetching corpus: 23494, signal 754729/923758 (executing program) 2023/05/18 06:42:13 fetching corpus: 23544, signal 755112/923758 (executing program) 2023/05/18 06:42:14 fetching corpus: 23594, signal 755657/923758 (executing program) 2023/05/18 06:42:14 fetching corpus: 23644, signal 756363/923758 (executing program) 2023/05/18 06:42:14 fetching corpus: 23694, signal 756809/923758 (executing program) 2023/05/18 06:42:14 fetching corpus: 23743, signal 757293/923764 (executing program) 2023/05/18 06:42:14 fetching corpus: 23792, signal 757744/923764 (executing program) 2023/05/18 06:42:14 fetching corpus: 23842, signal 758087/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 23892, signal 758661/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 23942, signal 759207/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 23992, signal 759765/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 24042, signal 760131/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 24092, signal 760678/923766 (executing program) 2023/05/18 06:42:15 fetching corpus: 24142, signal 761339/923766 (executing program) 2023/05/18 06:42:16 fetching corpus: 24192, signal 761772/923766 (executing program) 2023/05/18 06:42:16 fetching corpus: 24242, signal 762029/923768 (executing program) 2023/05/18 06:42:16 fetching corpus: 24292, signal 762406/923768 (executing program) 2023/05/18 06:42:16 fetching corpus: 24341, signal 762937/923768 (executing program) 2023/05/18 06:42:16 fetching corpus: 24391, signal 763298/923774 (executing program) 2023/05/18 06:42:16 fetching corpus: 24441, signal 763677/923774 (executing program) 2023/05/18 06:42:17 fetching corpus: 24491, signal 764087/923774 (executing program) 2023/05/18 06:42:17 fetching corpus: 24541, signal 764437/923774 (executing program) 2023/05/18 06:42:17 fetching corpus: 24589, signal 764717/923775 (executing program) 2023/05/18 06:42:17 fetching corpus: 24639, signal 765063/923782 (executing program) 2023/05/18 06:42:17 fetching corpus: 24689, signal 765619/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24739, signal 766007/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24789, signal 766396/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24839, signal 766924/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24889, signal 767230/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24939, signal 767646/923782 (executing program) 2023/05/18 06:42:18 fetching corpus: 24989, signal 768137/923782 (executing program) 2023/05/18 06:42:19 fetching corpus: 25039, signal 768600/923782 (executing program) 2023/05/18 06:42:19 fetching corpus: 25089, signal 768992/923794 (executing program) 2023/05/18 06:42:19 fetching corpus: 25139, signal 769519/923794 (executing program) 2023/05/18 06:42:19 fetching corpus: 25188, signal 770082/923796 (executing program) 2023/05/18 06:42:19 fetching corpus: 25237, signal 770528/923796 (executing program) 2023/05/18 06:42:20 fetching corpus: 25286, signal 771002/923796 (executing program) 2023/05/18 06:42:20 fetching corpus: 25332, signal 771577/923796 (executing program) 2023/05/18 06:42:20 fetching corpus: 25377, signal 771932/923815 (executing program) 2023/05/18 06:42:20 fetching corpus: 25425, signal 772306/923815 (executing program) 2023/05/18 06:42:20 fetching corpus: 25474, signal 772672/923816 (executing program) 2023/05/18 06:42:20 fetching corpus: 25524, signal 773091/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25574, signal 773520/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25624, signal 773915/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25674, signal 774344/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25722, signal 774976/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25772, signal 775995/923818 (executing program) 2023/05/18 06:42:21 fetching corpus: 25822, signal 776397/923818 (executing program) 2023/05/18 06:42:22 fetching corpus: 25871, signal 777422/923818 (executing program) 2023/05/18 06:42:22 fetching corpus: 25921, signal 777977/923818 (executing program) 2023/05/18 06:42:22 fetching corpus: 25970, signal 778408/923819 (executing program) 2023/05/18 06:42:22 fetching corpus: 26019, signal 778607/923823 (executing program) 2023/05/18 06:42:22 fetching corpus: 26069, signal 779070/923826 (executing program) 2023/05/18 06:42:22 fetching corpus: 26118, signal 779343/923826 (executing program) 2023/05/18 06:42:23 fetching corpus: 26168, signal 779985/923826 (executing program) 2023/05/18 06:42:23 fetching corpus: 26218, signal 780233/923826 (executing program) [ 199.553976][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.560397][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/18 06:42:23 fetching corpus: 26267, signal 780637/923826 (executing program) 2023/05/18 06:42:23 fetching corpus: 26317, signal 781026/923826 (executing program) 2023/05/18 06:42:23 fetching corpus: 26365, signal 781376/923826 (executing program) 2023/05/18 06:42:24 fetching corpus: 26415, signal 781795/923826 (executing program) 2023/05/18 06:42:24 fetching corpus: 26464, signal 782186/923826 (executing program) 2023/05/18 06:42:24 fetching corpus: 26513, signal 782881/923826 (executing program) 2023/05/18 06:42:24 fetching corpus: 26563, signal 783426/923827 (executing program) 2023/05/18 06:42:24 fetching corpus: 26612, signal 783817/923827 (executing program) 2023/05/18 06:42:24 fetching corpus: 26661, signal 784171/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26711, signal 784896/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26761, signal 785248/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26811, signal 785774/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26861, signal 786102/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26911, signal 786556/923827 (executing program) 2023/05/18 06:42:25 fetching corpus: 26961, signal 786888/923827 (executing program) 2023/05/18 06:42:26 fetching corpus: 27010, signal 787288/923828 (executing program) 2023/05/18 06:42:26 fetching corpus: 27060, signal 787770/923828 (executing program) 2023/05/18 06:42:26 fetching corpus: 27109, signal 788359/923828 (executing program) 2023/05/18 06:42:26 fetching corpus: 27158, signal 788946/923828 (executing program) 2023/05/18 06:42:26 fetching corpus: 27208, signal 789312/923829 (executing program) 2023/05/18 06:42:26 fetching corpus: 27258, signal 789712/923837 (executing program) 2023/05/18 06:42:27 fetching corpus: 27308, signal 790154/923837 (executing program) 2023/05/18 06:42:27 fetching corpus: 27357, signal 790678/923837 (executing program) 2023/05/18 06:42:27 fetching corpus: 27407, signal 791164/923837 (executing program) 2023/05/18 06:42:27 fetching corpus: 27456, signal 791431/923837 (executing program) 2023/05/18 06:42:27 fetching corpus: 27503, signal 791705/923837 (executing program) 2023/05/18 06:42:28 fetching corpus: 27553, signal 792080/923837 (executing program) 2023/05/18 06:42:28 fetching corpus: 27602, signal 792612/923871 (executing program) 2023/05/18 06:42:28 fetching corpus: 27652, signal 793078/923871 (executing program) 2023/05/18 06:42:28 fetching corpus: 27701, signal 793517/923872 (executing program) 2023/05/18 06:42:28 fetching corpus: 27751, signal 793936/923872 (executing program) 2023/05/18 06:42:29 fetching corpus: 27799, signal 794396/923873 (executing program) 2023/05/18 06:42:29 fetching corpus: 27848, signal 794711/923873 (executing program) 2023/05/18 06:42:29 fetching corpus: 27898, signal 795053/923873 (executing program) 2023/05/18 06:42:29 fetching corpus: 27947, signal 795429/923873 (executing program) 2023/05/18 06:42:29 fetching corpus: 27997, signal 795891/923897 (executing program) 2023/05/18 06:42:29 fetching corpus: 28046, signal 796311/923897 (executing program) 2023/05/18 06:42:30 fetching corpus: 28094, signal 796730/923898 (executing program) 2023/05/18 06:42:30 fetching corpus: 28143, signal 797179/923898 (executing program) 2023/05/18 06:42:30 fetching corpus: 28193, signal 797539/923898 (executing program) 2023/05/18 06:42:30 fetching corpus: 28242, signal 798024/923898 (executing program) 2023/05/18 06:42:30 fetching corpus: 28290, signal 798385/923898 (executing program) 2023/05/18 06:42:31 fetching corpus: 28340, signal 798748/923898 (executing program) 2023/05/18 06:42:31 fetching corpus: 28387, signal 799050/923898 (executing program) 2023/05/18 06:42:31 fetching corpus: 28437, signal 799804/923898 (executing program) 2023/05/18 06:42:31 fetching corpus: 28485, signal 800131/923905 (executing program) 2023/05/18 06:42:31 fetching corpus: 28535, signal 800507/923905 (executing program) 2023/05/18 06:42:32 fetching corpus: 28585, signal 801163/923905 (executing program) 2023/05/18 06:42:32 fetching corpus: 28634, signal 801678/923905 (executing program) 2023/05/18 06:42:32 fetching corpus: 28684, signal 802028/923905 (executing program) 2023/05/18 06:42:32 fetching corpus: 28734, signal 802518/923905 (executing program) 2023/05/18 06:42:32 fetching corpus: 28784, signal 802862/923905 (executing program) 2023/05/18 06:42:33 fetching corpus: 28834, signal 803194/923906 (executing program) 2023/05/18 06:42:33 fetching corpus: 28884, signal 803528/923906 (executing program) 2023/05/18 06:42:33 fetching corpus: 28934, signal 803900/923906 (executing program) 2023/05/18 06:42:33 fetching corpus: 28984, signal 804368/923906 (executing program) 2023/05/18 06:42:33 fetching corpus: 29034, signal 804776/923906 (executing program) 2023/05/18 06:42:34 fetching corpus: 29084, signal 805270/923906 (executing program) 2023/05/18 06:42:34 fetching corpus: 29133, signal 805596/923906 (executing program) 2023/05/18 06:42:34 fetching corpus: 29181, signal 805946/923906 (executing program) 2023/05/18 06:42:34 fetching corpus: 29230, signal 806380/923906 (executing program) 2023/05/18 06:42:34 fetching corpus: 29279, signal 806709/923909 (executing program) 2023/05/18 06:42:34 fetching corpus: 29329, signal 807062/923909 (executing program) 2023/05/18 06:42:35 fetching corpus: 29379, signal 807424/923909 (executing program) 2023/05/18 06:42:35 fetching corpus: 29429, signal 807767/923909 (executing program) 2023/05/18 06:42:35 fetching corpus: 29479, signal 808069/923909 (executing program) 2023/05/18 06:42:35 fetching corpus: 29528, signal 808422/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29578, signal 809037/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29628, signal 809430/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29678, signal 809847/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29727, signal 810197/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29777, signal 810591/923917 (executing program) 2023/05/18 06:42:36 fetching corpus: 29825, signal 810897/923917 (executing program) 2023/05/18 06:42:37 fetching corpus: 29875, signal 811243/923918 (executing program) 2023/05/18 06:42:37 fetching corpus: 29925, signal 811578/923918 (executing program) 2023/05/18 06:42:37 fetching corpus: 29974, signal 812019/923933 (executing program) 2023/05/18 06:42:37 fetching corpus: 30024, signal 812350/923933 (executing program) 2023/05/18 06:42:37 fetching corpus: 30073, signal 812811/923933 (executing program) 2023/05/18 06:42:37 fetching corpus: 30122, signal 813753/923933 (executing program) 2023/05/18 06:42:38 fetching corpus: 30171, signal 814055/923933 (executing program) 2023/05/18 06:42:38 fetching corpus: 30220, signal 814388/923933 (executing program) 2023/05/18 06:42:38 fetching corpus: 30269, signal 814742/923933 (executing program) 2023/05/18 06:42:38 fetching corpus: 30319, signal 815093/923933 (executing program) 2023/05/18 06:42:38 fetching corpus: 30368, signal 815505/923946 (executing program) 2023/05/18 06:42:39 fetching corpus: 30417, signal 815747/923946 (executing program) 2023/05/18 06:42:39 fetching corpus: 30467, signal 816298/923947 (executing program) 2023/05/18 06:42:39 fetching corpus: 30517, signal 816656/923947 (executing program) 2023/05/18 06:42:39 fetching corpus: 30567, signal 817110/923947 (executing program) 2023/05/18 06:42:39 fetching corpus: 30617, signal 817893/923947 (executing program) 2023/05/18 06:42:40 fetching corpus: 30667, signal 820910/923947 (executing program) 2023/05/18 06:42:40 fetching corpus: 30717, signal 821170/923947 (executing program) 2023/05/18 06:42:40 fetching corpus: 30766, signal 821508/923964 (executing program) 2023/05/18 06:42:40 fetching corpus: 30815, signal 821784/923964 (executing program) 2023/05/18 06:42:40 fetching corpus: 30863, signal 822095/923964 (executing program) 2023/05/18 06:42:40 fetching corpus: 30912, signal 822364/923964 (executing program) 2023/05/18 06:42:40 fetching corpus: 30962, signal 822734/923964 (executing program) 2023/05/18 06:42:41 fetching corpus: 31012, signal 822971/923964 (executing program) 2023/05/18 06:42:41 fetching corpus: 31062, signal 823319/923964 (executing program) 2023/05/18 06:42:41 fetching corpus: 31110, signal 823687/923964 (executing program) 2023/05/18 06:42:41 fetching corpus: 31158, signal 824075/923964 (executing program) 2023/05/18 06:42:41 fetching corpus: 31208, signal 824801/924003 (executing program) 2023/05/18 06:42:41 fetching corpus: 31257, signal 825169/924003 (executing program) 2023/05/18 06:42:42 fetching corpus: 31304, signal 825504/924009 (executing program) 2023/05/18 06:42:42 fetching corpus: 31353, signal 825830/924009 (executing program) 2023/05/18 06:42:42 fetching corpus: 31403, signal 826211/924009 (executing program) 2023/05/18 06:42:42 fetching corpus: 31452, signal 826560/924028 (executing program) 2023/05/18 06:42:42 fetching corpus: 31501, signal 826906/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31551, signal 827737/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31601, signal 828171/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31650, signal 828503/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31700, signal 828887/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31747, signal 829145/924028 (executing program) 2023/05/18 06:42:43 fetching corpus: 31795, signal 829403/924029 (executing program) 2023/05/18 06:42:44 fetching corpus: 31843, signal 829773/924029 (executing program) 2023/05/18 06:42:44 fetching corpus: 31893, signal 830101/924029 (executing program) 2023/05/18 06:42:44 fetching corpus: 31943, signal 830569/924029 (executing program) 2023/05/18 06:42:44 fetching corpus: 31992, signal 830946/924049 (executing program) 2023/05/18 06:42:44 fetching corpus: 32041, signal 831327/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32091, signal 831738/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32141, signal 832217/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32191, signal 832627/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32241, signal 832899/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32291, signal 833085/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32341, signal 833474/924049 (executing program) 2023/05/18 06:42:45 fetching corpus: 32391, signal 833775/924049 (executing program) 2023/05/18 06:42:46 fetching corpus: 32441, signal 833999/924049 (executing program) 2023/05/18 06:42:46 fetching corpus: 32491, signal 834280/924049 (executing program) 2023/05/18 06:42:46 fetching corpus: 32541, signal 834676/924050 (executing program) 2023/05/18 06:42:46 fetching corpus: 32589, signal 835233/924050 (executing program) 2023/05/18 06:42:46 fetching corpus: 32639, signal 835720/924057 (executing program) 2023/05/18 06:42:47 fetching corpus: 32689, signal 836067/924061 (executing program) 2023/05/18 06:42:47 fetching corpus: 32736, signal 836407/924061 (executing program) 2023/05/18 06:42:47 fetching corpus: 32786, signal 836731/924069 (executing program) 2023/05/18 06:42:47 fetching corpus: 32836, signal 837041/924072 (executing program) 2023/05/18 06:42:47 fetching corpus: 32886, signal 837468/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 32936, signal 837844/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 32986, signal 838232/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 33034, signal 838532/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 33084, signal 838925/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 33132, signal 839397/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 33181, signal 839890/924084 (executing program) 2023/05/18 06:42:48 fetching corpus: 33231, signal 840072/924084 (executing program) 2023/05/18 06:42:49 fetching corpus: 33281, signal 840516/924084 (executing program) 2023/05/18 06:42:49 fetching corpus: 33330, signal 840845/924085 (executing program) 2023/05/18 06:42:49 fetching corpus: 33378, signal 841021/924085 (executing program) 2023/05/18 06:42:49 fetching corpus: 33427, signal 841250/924085 (executing program) 2023/05/18 06:42:49 fetching corpus: 33477, signal 841610/924085 (executing program) 2023/05/18 06:42:49 fetching corpus: 33526, signal 841998/924085 (executing program) 2023/05/18 06:42:50 fetching corpus: 33575, signal 842320/924085 (executing program) 2023/05/18 06:42:50 fetching corpus: 33624, signal 842702/924085 (executing program) 2023/05/18 06:42:50 fetching corpus: 33674, signal 843003/924085 (executing program) 2023/05/18 06:42:50 fetching corpus: 33722, signal 843307/924085 (executing program) 2023/05/18 06:42:50 fetching corpus: 33772, signal 843612/924088 (executing program) 2023/05/18 06:42:51 fetching corpus: 33821, signal 843981/924088 (executing program) 2023/05/18 06:42:51 fetching corpus: 33871, signal 844342/924132 (executing program) 2023/05/18 06:42:51 fetching corpus: 33921, signal 844636/924132 (executing program) 2023/05/18 06:42:51 fetching corpus: 33970, signal 845056/924132 (executing program) 2023/05/18 06:42:51 fetching corpus: 34020, signal 845750/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34070, signal 846138/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34120, signal 846433/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34170, signal 846725/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34220, signal 847123/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34270, signal 847397/924132 (executing program) 2023/05/18 06:42:52 fetching corpus: 34319, signal 847808/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34366, signal 848152/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34415, signal 848555/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34465, signal 848797/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34513, signal 849173/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34562, signal 849447/924132 (executing program) 2023/05/18 06:42:53 fetching corpus: 34612, signal 849754/924132 (executing program) 2023/05/18 06:42:54 fetching corpus: 34662, signal 850305/924132 (executing program) 2023/05/18 06:42:54 fetching corpus: 34712, signal 850699/924132 (executing program) 2023/05/18 06:42:54 fetching corpus: 34762, signal 850952/924133 (executing program) 2023/05/18 06:42:54 fetching corpus: 34812, signal 851237/924133 (executing program) 2023/05/18 06:42:54 fetching corpus: 34862, signal 851561/924133 (executing program) 2023/05/18 06:42:55 fetching corpus: 34912, signal 851850/924133 (executing program) 2023/05/18 06:42:55 fetching corpus: 34962, signal 852340/924133 (executing program) 2023/05/18 06:42:55 fetching corpus: 35012, signal 852724/924134 (executing program) 2023/05/18 06:42:55 fetching corpus: 35062, signal 853106/924136 (executing program) 2023/05/18 06:42:56 fetching corpus: 35111, signal 853394/924136 (executing program) 2023/05/18 06:42:56 fetching corpus: 35161, signal 853741/924136 (executing program) 2023/05/18 06:42:56 fetching corpus: 35210, signal 854169/924136 (executing program) 2023/05/18 06:42:56 fetching corpus: 35258, signal 854690/924138 (executing program) 2023/05/18 06:42:56 fetching corpus: 35308, signal 854936/924138 (executing program) 2023/05/18 06:42:57 fetching corpus: 35358, signal 855312/924138 (executing program) 2023/05/18 06:42:57 fetching corpus: 35408, signal 855778/924138 (executing program) 2023/05/18 06:42:57 fetching corpus: 35458, signal 856218/924151 (executing program) 2023/05/18 06:42:57 fetching corpus: 35505, signal 856484/924151 (executing program) 2023/05/18 06:42:57 fetching corpus: 35555, signal 857332/924151 (executing program) 2023/05/18 06:42:57 fetching corpus: 35605, signal 857625/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35654, signal 857897/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35703, signal 858298/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35752, signal 858791/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35802, signal 859119/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35851, signal 859544/924151 (executing program) 2023/05/18 06:42:58 fetching corpus: 35901, signal 859984/924151 (executing program) 2023/05/18 06:42:59 fetching corpus: 35951, signal 860265/924151 (executing program) 2023/05/18 06:42:59 fetching corpus: 36001, signal 860623/924151 (executing program) 2023/05/18 06:42:59 fetching corpus: 36051, signal 860909/924151 (executing program) 2023/05/18 06:42:59 fetching corpus: 36100, signal 861174/924151 (executing program) 2023/05/18 06:42:59 fetching corpus: 36149, signal 861510/924155 (executing program) 2023/05/18 06:43:00 fetching corpus: 36199, signal 861882/924155 (executing program) 2023/05/18 06:43:00 fetching corpus: 36248, signal 862110/924155 (executing program) 2023/05/18 06:43:00 fetching corpus: 36296, signal 862419/924156 (executing program) 2023/05/18 06:43:00 fetching corpus: 36346, signal 862733/924156 (executing program) 2023/05/18 06:43:00 fetching corpus: 36396, signal 863310/924156 (executing program) 2023/05/18 06:43:01 fetching corpus: 36445, signal 863722/924160 (executing program) 2023/05/18 06:43:01 fetching corpus: 36494, signal 864186/924160 (executing program) 2023/05/18 06:43:01 fetching corpus: 36543, signal 864463/924160 (executing program) 2023/05/18 06:43:01 fetching corpus: 36593, signal 864692/924162 (executing program) 2023/05/18 06:43:01 fetching corpus: 36643, signal 866049/924162 (executing program) 2023/05/18 06:43:02 fetching corpus: 36693, signal 866438/924162 (executing program) 2023/05/18 06:43:02 fetching corpus: 36743, signal 866774/924162 (executing program) 2023/05/18 06:43:02 fetching corpus: 36793, signal 867142/924162 (executing program) 2023/05/18 06:43:02 fetching corpus: 36842, signal 867525/924162 (executing program) 2023/05/18 06:43:02 fetching corpus: 36892, signal 867868/924184 (executing program) 2023/05/18 06:43:02 fetching corpus: 36941, signal 868292/924184 (executing program) 2023/05/18 06:43:03 fetching corpus: 36989, signal 868536/924184 (executing program) 2023/05/18 06:43:03 fetching corpus: 37039, signal 868912/924196 (executing program) 2023/05/18 06:43:03 fetching corpus: 37089, signal 869382/924196 (executing program) 2023/05/18 06:43:03 fetching corpus: 37139, signal 869687/924196 (executing program) 2023/05/18 06:43:03 fetching corpus: 37189, signal 870361/924196 (executing program) 2023/05/18 06:43:04 fetching corpus: 37239, signal 870677/924198 (executing program) 2023/05/18 06:43:04 fetching corpus: 37287, signal 870984/924198 (executing program) 2023/05/18 06:43:04 fetching corpus: 37336, signal 871333/924198 (executing program) 2023/05/18 06:43:04 fetching corpus: 37385, signal 871612/924198 (executing program) 2023/05/18 06:43:04 fetching corpus: 37434, signal 872037/924198 (executing program) 2023/05/18 06:43:05 fetching corpus: 37483, signal 872256/924198 (executing program) 2023/05/18 06:43:05 fetching corpus: 37533, signal 872521/924205 (executing program) 2023/05/18 06:43:05 fetching corpus: 37582, signal 872874/924205 (executing program) 2023/05/18 06:43:05 fetching corpus: 37632, signal 873152/924205 (executing program) 2023/05/18 06:43:05 fetching corpus: 37681, signal 873587/924205 (executing program) 2023/05/18 06:43:05 fetching corpus: 37731, signal 873908/924205 (executing program) 2023/05/18 06:43:06 fetching corpus: 37781, signal 874198/924205 (executing program) 2023/05/18 06:43:06 fetching corpus: 37831, signal 874498/924205 (executing program) 2023/05/18 06:43:06 fetching corpus: 37880, signal 874877/924205 (executing program) 2023/05/18 06:43:06 fetching corpus: 37928, signal 875236/924208 (executing program) 2023/05/18 06:43:06 fetching corpus: 37977, signal 875757/924208 (executing program) 2023/05/18 06:43:07 fetching corpus: 38026, signal 876038/924208 (executing program) 2023/05/18 06:43:07 fetching corpus: 38075, signal 876441/924208 (executing program) 2023/05/18 06:43:07 fetching corpus: 38125, signal 876738/924208 (executing program) 2023/05/18 06:43:07 fetching corpus: 38175, signal 876971/924208 (executing program) 2023/05/18 06:43:07 fetching corpus: 38225, signal 877369/924208 (executing program) 2023/05/18 06:43:08 fetching corpus: 38275, signal 879006/924208 (executing program) 2023/05/18 06:43:08 fetching corpus: 38324, signal 879276/924208 (executing program) 2023/05/18 06:43:08 fetching corpus: 38374, signal 879722/924208 (executing program) 2023/05/18 06:43:08 fetching corpus: 38422, signal 879992/924208 (executing program) 2023/05/18 06:43:08 fetching corpus: 38472, signal 880280/924227 (executing program) 2023/05/18 06:43:08 fetching corpus: 38521, signal 880861/924227 (executing program) 2023/05/18 06:43:09 fetching corpus: 38569, signal 881253/924228 (executing program) 2023/05/18 06:43:09 fetching corpus: 38617, signal 882095/924228 (executing program) 2023/05/18 06:43:09 fetching corpus: 38667, signal 882639/924228 (executing program) 2023/05/18 06:43:09 fetching corpus: 38717, signal 883022/924228 (executing program) 2023/05/18 06:43:10 fetching corpus: 38765, signal 883865/924228 (executing program) 2023/05/18 06:43:10 fetching corpus: 38814, signal 884122/924228 (executing program) 2023/05/18 06:43:10 fetching corpus: 38864, signal 884457/924228 (executing program) 2023/05/18 06:43:10 fetching corpus: 38914, signal 884712/924228 (executing program) 2023/05/18 06:43:10 fetching corpus: 38964, signal 885060/924233 (executing program) 2023/05/18 06:43:11 fetching corpus: 39014, signal 885280/924234 (executing program) 2023/05/18 06:43:11 fetching corpus: 39064, signal 885614/924234 (executing program) 2023/05/18 06:43:11 fetching corpus: 39114, signal 885993/924234 (executing program) 2023/05/18 06:43:11 fetching corpus: 39164, signal 886248/924234 (executing program) 2023/05/18 06:43:11 fetching corpus: 39211, signal 886502/924234 (executing program) 2023/05/18 06:43:12 fetching corpus: 39260, signal 886871/924244 (executing program) 2023/05/18 06:43:12 fetching corpus: 39309, signal 887184/924244 (executing program) 2023/05/18 06:43:12 fetching corpus: 39359, signal 887560/924244 (executing program) 2023/05/18 06:43:12 fetching corpus: 39409, signal 887763/924244 (executing program) 2023/05/18 06:43:12 fetching corpus: 39459, signal 888166/924244 (executing program) 2023/05/18 06:43:12 fetching corpus: 39509, signal 888605/924244 (executing program) 2023/05/18 06:43:13 fetching corpus: 39559, signal 888928/924244 (executing program) 2023/05/18 06:43:13 fetching corpus: 39608, signal 889408/924244 (executing program) 2023/05/18 06:43:13 fetching corpus: 39655, signal 889706/924244 (executing program) 2023/05/18 06:43:13 fetching corpus: 39705, signal 890055/924244 (executing program) 2023/05/18 06:43:13 fetching corpus: 39752, signal 890433/924244 (executing program) 2023/05/18 06:43:14 fetching corpus: 39801, signal 890631/924255 (executing program) 2023/05/18 06:43:14 fetching corpus: 39851, signal 890928/924256 (executing program) 2023/05/18 06:43:14 fetching corpus: 39900, signal 891151/924256 (executing program) 2023/05/18 06:43:14 fetching corpus: 39949, signal 891594/924271 (executing program) 2023/05/18 06:43:14 fetching corpus: 39999, signal 891916/924321 (executing program) 2023/05/18 06:43:14 fetching corpus: 40049, signal 892166/924327 (executing program) 2023/05/18 06:43:15 fetching corpus: 40098, signal 892414/924327 (executing program) 2023/05/18 06:43:15 fetching corpus: 40146, signal 892661/924327 (executing program) 2023/05/18 06:43:15 fetching corpus: 40196, signal 892914/924327 (executing program) 2023/05/18 06:43:15 fetching corpus: 40245, signal 893193/924327 (executing program) 2023/05/18 06:43:15 fetching corpus: 40295, signal 893373/924327 (executing program) 2023/05/18 06:43:16 fetching corpus: 40344, signal 893713/924327 (executing program) 2023/05/18 06:43:16 fetching corpus: 40394, signal 893957/924327 (executing program) 2023/05/18 06:43:16 fetching corpus: 40444, signal 894286/924327 (executing program) 2023/05/18 06:43:16 fetching corpus: 40493, signal 894464/924331 (executing program) 2023/05/18 06:43:16 fetching corpus: 40543, signal 894839/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40591, signal 895154/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40641, signal 895476/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40691, signal 895810/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40740, signal 896155/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40790, signal 896401/924331 (executing program) 2023/05/18 06:43:17 fetching corpus: 40840, signal 896662/924355 (executing program) 2023/05/18 06:43:17 fetching corpus: 40890, signal 896959/924355 (executing program) 2023/05/18 06:43:18 fetching corpus: 40940, signal 897169/924356 (executing program) 2023/05/18 06:43:18 fetching corpus: 40948, signal 897236/924356 (executing program) 2023/05/18 06:43:18 fetching corpus: 40948, signal 897236/924359 (executing program) 2023/05/18 06:43:18 fetching corpus: 40948, signal 897236/924359 (executing program) 2023/05/18 06:43:20 starting 6 fuzzer processes 06:43:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) 06:43:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000002000)={&(0x7f0000001f40), 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x14, 0xd, 0x6, 0x201}, 0x14}}, 0x0) 06:43:20 executing program 3: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 06:43:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{0xfffffffffffffffd}, {0x0}], 0x2, 0x0, 0x68}}], 0x2, 0x0) 06:43:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 256.972516][ T5002] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5002 'syz-fuzzer' [ 257.672951][ T5046] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 257.682021][ T5046] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 257.702788][ T5051] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 257.712017][ T5051] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 257.721078][ T5051] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 257.729777][ T5051] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 257.737629][ T5051] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 257.747474][ T5054] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 257.754743][ T5054] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 257.761989][ T5060] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 257.763142][ T5054] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 257.769914][ T5060] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 257.778412][ T5054] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 257.785067][ T5061] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 257.794224][ T5060] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 257.798627][ T5061] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 257.807563][ T5060] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 257.812358][ T5061] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 257.818954][ T5060] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 257.826275][ T5061] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 257.833516][ T5060] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 257.841573][ T5061] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 257.848595][ T5060] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 257.861442][ T5061] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 257.862876][ T5060] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 257.868656][ T5061] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 257.876669][ T5060] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 257.889665][ T5062] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 257.898219][ T5062] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 257.899343][ T5054] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 257.908061][ T5060] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 257.915410][ T5054] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 257.927976][ T5054] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 257.949342][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 257.959802][ T5054] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 257.974202][ T5054] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 258.486819][ T5049] chnl_net:caif_netlink_parms(): no params data found [ 258.560453][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 258.613082][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 258.760899][ T5056] chnl_net:caif_netlink_parms(): no params data found [ 258.806535][ T5055] chnl_net:caif_netlink_parms(): no params data found [ 258.901733][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.909933][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.917731][ T5049] bridge_slave_0: entered allmulticast mode [ 258.925453][ T5049] bridge_slave_0: entered promiscuous mode [ 258.967169][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.976378][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.984239][ T5040] bridge_slave_0: entered allmulticast mode [ 258.991136][ T5040] bridge_slave_0: entered promiscuous mode [ 259.014393][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.021546][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.029283][ T5049] bridge_slave_1: entered allmulticast mode [ 259.036392][ T5049] bridge_slave_1: entered promiscuous mode [ 259.044992][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 259.059469][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.067327][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.082552][ T5043] bridge_slave_0: entered allmulticast mode [ 259.089787][ T5043] bridge_slave_0: entered promiscuous mode [ 259.104300][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.111489][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.124705][ T5040] bridge_slave_1: entered allmulticast mode [ 259.132144][ T5040] bridge_slave_1: entered promiscuous mode [ 259.173366][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.180509][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.189138][ T5043] bridge_slave_1: entered allmulticast mode [ 259.196322][ T5043] bridge_slave_1: entered promiscuous mode [ 259.240619][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.303819][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.337262][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.370505][ T5056] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.377974][ T5056] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.385796][ T5056] bridge_slave_0: entered allmulticast mode [ 259.392716][ T5056] bridge_slave_0: entered promiscuous mode [ 259.403533][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.413109][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.420250][ T5055] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.427851][ T5055] bridge_slave_0: entered allmulticast mode [ 259.434840][ T5055] bridge_slave_0: entered promiscuous mode [ 259.444101][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.498011][ T5056] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.505374][ T5056] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.513303][ T5056] bridge_slave_1: entered allmulticast mode [ 259.520819][ T5056] bridge_slave_1: entered promiscuous mode [ 259.529694][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.539107][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.546442][ T5055] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.554265][ T5055] bridge_slave_1: entered allmulticast mode [ 259.561089][ T5055] bridge_slave_1: entered promiscuous mode [ 259.575419][ T5040] team0: Port device team_slave_0 added [ 259.584414][ T5049] team0: Port device team_slave_0 added [ 259.633335][ T5040] team0: Port device team_slave_1 added [ 259.641030][ T5049] team0: Port device team_slave_1 added [ 259.713921][ T5056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.728937][ T5043] team0: Port device team_slave_0 added [ 259.738120][ T5055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.747608][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.756624][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.764121][ T5041] bridge_slave_0: entered allmulticast mode [ 259.770927][ T5041] bridge_slave_0: entered promiscuous mode [ 259.798819][ T5056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.809297][ T5043] team0: Port device team_slave_1 added [ 259.818007][ T5055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.827585][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.835309][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.842745][ T5041] bridge_slave_1: entered allmulticast mode [ 259.849543][ T5041] bridge_slave_1: entered promiscuous mode [ 259.857600][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.864642][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.891255][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.904560][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.912087][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.938620][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.990433][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.997913][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.023588][ T5054] Bluetooth: hci3: command 0x0409 tx timeout [ 260.025142][ T5058] Bluetooth: hci2: command 0x0409 tx timeout [ 260.030232][ T5054] Bluetooth: hci5: command 0x0409 tx timeout [ 260.036184][ T5058] Bluetooth: hci4: command 0x0409 tx timeout [ 260.036365][ T5058] Bluetooth: hci0: command 0x0409 tx timeout [ 260.043115][ T5054] Bluetooth: hci1: command 0x0409 tx timeout [ 260.063990][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.076552][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.084306][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.111110][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.179594][ T5056] team0: Port device team_slave_0 added [ 260.186250][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.193900][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.221101][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.236071][ T5055] team0: Port device team_slave_0 added [ 260.244458][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.257601][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.281370][ T5056] team0: Port device team_slave_1 added [ 260.287820][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.295823][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.322188][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.335512][ T5055] team0: Port device team_slave_1 added [ 260.422256][ T5041] team0: Port device team_slave_0 added [ 260.439812][ T5056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.446893][ T5056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.473109][ T5056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.495874][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.503252][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.530082][ T5055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.545908][ T5049] hsr_slave_0: entered promiscuous mode [ 260.553380][ T5049] hsr_slave_1: entered promiscuous mode [ 260.561535][ T5041] team0: Port device team_slave_1 added [ 260.580000][ T5056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.587118][ T5056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.613309][ T5056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.629880][ T5040] hsr_slave_0: entered promiscuous mode [ 260.636524][ T5040] hsr_slave_1: entered promiscuous mode [ 260.642847][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.650798][ T5040] Cannot create hsr debugfs directory [ 260.668184][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.675846][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.702358][ T5055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.791331][ T5043] hsr_slave_0: entered promiscuous mode [ 260.798008][ T5043] hsr_slave_1: entered promiscuous mode [ 260.805035][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.812921][ T5043] Cannot create hsr debugfs directory [ 260.840207][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.847264][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.874693][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.937214][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.944366][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.970759][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.985130][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.991607][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.016090][ T5056] hsr_slave_0: entered promiscuous mode [ 261.031235][ T5056] hsr_slave_1: entered promiscuous mode [ 261.045381][ T5056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.053767][ T5056] Cannot create hsr debugfs directory [ 261.070945][ T5055] hsr_slave_0: entered promiscuous mode [ 261.078100][ T5055] hsr_slave_1: entered promiscuous mode [ 261.084922][ T5055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.092616][ T5055] Cannot create hsr debugfs directory [ 261.218676][ T5041] hsr_slave_0: entered promiscuous mode [ 261.225807][ T5041] hsr_slave_1: entered promiscuous mode [ 261.232090][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.240217][ T5041] Cannot create hsr debugfs directory [ 261.634261][ T5040] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.677635][ T5040] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.697656][ T5040] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.710390][ T5040] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.767274][ T5055] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.780572][ T5055] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.801281][ T5055] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.819085][ T5055] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.939470][ T5041] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.951220][ T5041] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.985557][ T5041] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.021904][ T5041] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.055360][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.102686][ T5054] Bluetooth: hci1: command 0x041b tx timeout [ 262.104099][ T5058] Bluetooth: hci0: command 0x041b tx timeout [ 262.108757][ T5054] Bluetooth: hci5: command 0x041b tx timeout [ 262.114774][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 262.114818][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 262.132632][ T5051] Bluetooth: hci3: command 0x041b tx timeout [ 262.167306][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.176329][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.186881][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.203585][ T5049] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.219713][ T5049] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.231280][ T5049] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.241084][ T5049] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.255846][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.270187][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.281143][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.288648][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.302298][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.312276][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.326561][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.333779][ T5104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.358113][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.386091][ T5055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.444555][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.464920][ T5055] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.518505][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.531076][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.540361][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.550683][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.560574][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.570077][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.579839][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.612058][ T5043] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.649844][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.660877][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.670586][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.679428][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.686640][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.694998][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.704058][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.713171][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.720317][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.729439][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.738827][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.748088][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.757368][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.779330][ T5043] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.815440][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.846431][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.855499][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.873977][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.914579][ T5043] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.963738][ T5043] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.016253][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.056601][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.076118][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.094104][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.111324][ T5056] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.157458][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.175248][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.194084][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.219655][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.237865][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.250046][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.268783][ T5056] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.300758][ T5055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.350116][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.362742][ T5056] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.387809][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.398499][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.422920][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.435112][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.445463][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.452689][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.479893][ T5056] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.506056][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.552639][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.560694][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.570433][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.579763][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.586952][ T5105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.595747][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.605263][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.614783][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.623430][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.669942][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.706030][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.716116][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.725932][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.734818][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.774829][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.815188][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.829572][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.842136][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.856330][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.865182][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.887385][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.896929][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.925380][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.946878][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.956965][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.966144][ T1448] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.973322][ T1448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.981145][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.991058][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.000708][ T1448] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.008125][ T1448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.016310][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.026126][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.035379][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.098471][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.107190][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.115970][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.125678][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.140809][ T5055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.159473][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.173484][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.182218][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.190539][ T5058] Bluetooth: hci5: command 0x040f tx timeout [ 264.190585][ T5058] Bluetooth: hci2: command 0x040f tx timeout [ 264.190622][ T5058] Bluetooth: hci4: command 0x040f tx timeout [ 264.190659][ T5058] Bluetooth: hci1: command 0x040f tx timeout [ 264.212741][ T5060] Bluetooth: hci0: command 0x040f tx timeout [ 264.215888][ T5051] Bluetooth: hci3: command 0x040f tx timeout [ 264.289292][ T5040] veth0_vlan: entered promiscuous mode [ 264.306127][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.320587][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.331209][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.342347][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.363046][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.372196][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.389621][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.398996][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.433917][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.442314][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.474664][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.510382][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.535839][ T5040] veth1_vlan: entered promiscuous mode [ 264.556541][ T5041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.569747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.581458][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.589953][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.693458][ T5056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.700612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.733436][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.742356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.764392][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.771657][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.839936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.858212][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.869903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.886791][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.896947][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.906320][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.913537][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.921626][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.930996][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.944849][ T5040] veth0_macvtap: entered promiscuous mode [ 264.960230][ T5056] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.002121][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.019282][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.030824][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.043194][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.050809][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.062120][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.072335][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.082236][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.094576][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.104804][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.126276][ T5040] veth1_macvtap: entered promiscuous mode [ 265.140498][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.158624][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.167916][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.177005][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.184216][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.192793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.201722][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.211011][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.218287][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.226760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.235962][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.245766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.255128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.281514][ T5043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.293167][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.326254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.340834][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.350259][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.358984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.368209][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.381084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.390307][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.399724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.409329][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.422265][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.473002][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.480701][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.498427][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.513241][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.531231][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.540123][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.561085][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.580305][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.589546][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.618692][ T5056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.630880][ T5056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.647359][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.666189][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.681814][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.699742][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.711230][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.729023][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.739962][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.757633][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.766291][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.777637][ T5055] veth0_vlan: entered promiscuous mode [ 265.789439][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.834050][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.844103][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.855295][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.872838][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.881408][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.898451][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.913765][ T5049] veth0_vlan: entered promiscuous mode [ 265.925140][ T5040] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.936373][ T5040] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.945920][ T5040] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.955974][ T5040] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.975608][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.014225][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.031630][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.075012][ T5049] veth1_vlan: entered promiscuous mode [ 266.090908][ T5055] veth1_vlan: entered promiscuous mode [ 266.120497][ T5041] veth0_vlan: entered promiscuous mode [ 266.163853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.173697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.262323][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.270203][ T5058] Bluetooth: hci0: command 0x0419 tx timeout [ 266.276618][ T5058] Bluetooth: hci4: command 0x0419 tx timeout [ 266.276705][ T5051] Bluetooth: hci2: command 0x0419 tx timeout [ 266.283646][ T5058] Bluetooth: hci5: command 0x0419 tx timeout [ 266.289048][ T5060] Bluetooth: hci1: command 0x0419 tx timeout [ 266.295471][ T5058] Bluetooth: hci3: command 0x0419 tx timeout [ 266.308340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.317004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.326146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.335349][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.345356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.357814][ T5041] veth1_vlan: entered promiscuous mode [ 266.384808][ T5049] veth0_macvtap: entered promiscuous mode [ 266.408601][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.417032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.426668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.435924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.449436][ T5055] veth0_macvtap: entered promiscuous mode [ 266.495311][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.498590][ T5043] veth0_vlan: entered promiscuous mode [ 266.504410][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.520216][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.530100][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.539283][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.550277][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.559432][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.568527][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.577078][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.585978][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.594763][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.604397][ T5055] veth1_macvtap: entered promiscuous mode [ 266.611923][ T5049] veth1_macvtap: entered promiscuous mode [ 266.638190][ T5056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.652168][ T5043] veth1_vlan: entered promiscuous mode [ 266.695388][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.719639][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.741165][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.778703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.793943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.802291][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.812776][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.821657][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.831115][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.848727][ T5041] veth0_macvtap: entered promiscuous mode [ 266.862126][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.871524][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.885716][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.915925][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.922625][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.934332][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.950341][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.953245][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.969125][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.981852][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.006636][ T5041] veth1_macvtap: entered promiscuous mode [ 267.027787][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.041815][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.059819][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.086950][ T5043] veth0_macvtap: entered promiscuous mode [ 267.094773][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.103498][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.111521][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.120976][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.130614][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.139988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.149822][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.158920][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.170498][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.181837][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.191895][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.208817][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.221149][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.235131][ T5055] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.258214][ T5055] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.270404][ T5055] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.287280][ T5055] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.307987][ T5043] veth1_macvtap: entered promiscuous mode [ 267.346419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.360836][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.378475][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.393228][ T5049] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.402200][ T5049] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.411255][ T5049] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.420512][ T5049] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.449072][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.462168][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.483671][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.511213][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.522687][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.535899][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.550490][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.597991][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.608878][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.646742][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.659802][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.670748][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.681851][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.695499][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.707541][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.728329][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.747688][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.758938][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.769913][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.781396][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.804228][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.818946][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.832307][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.849215][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.873857][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.895542][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.915123][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.939164][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.969926][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.006674][ T5041] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.034769][ T5041] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.051605][ T5041] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.070375][ T5041] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.143628][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.165686][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.202103][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.220520][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.230928][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.248376][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.258937][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.280519][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.301473][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.318818][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.339270][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.369708][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.394828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.509862][ T5043] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.519494][ T5043] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.532184][ T5043] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.542705][ T5043] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.583049][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.596053][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.629618][ T5056] veth0_vlan: entered promiscuous mode [ 268.659938][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.688255][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.688630][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.704284][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.743460][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.752994][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.799536][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.843958][ T5056] veth1_vlan: entered promiscuous mode [ 268.888724][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.927903][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.062710][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.104116][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.122702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.136041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.148708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.181167][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.214525][ T5056] veth0_macvtap: entered promiscuous mode [ 269.235023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.244570][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.259858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.283289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.322706][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.323681][ T5056] veth1_macvtap: entered promiscuous mode [ 269.347498][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.459222][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.500728][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.551677][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.575021][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.585699][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.602597][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.616637][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.639871][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.668482][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.688285][ T5157] overlayfs: missing 'lowerdir' [ 269.694276][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.723733][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.739117][ T5056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.760522][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:43:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) [ 269.770440][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.787277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.806418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.859985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.877539][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.907201][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.917455][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.928107][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.938455][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.951213][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.962429][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.973441][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.985167][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.001407][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.014696][ T5056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.050039][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.078953][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.080305][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.114153][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.121896][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 270.136752][ T5164] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 270.165239][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.217019][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.225501][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.255557][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.267461][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.283127][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.299638][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.311286][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.319559][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.364578][ T5056] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.388096][ T5056] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.398944][ T5056] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 06:43:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) [ 270.416396][ T5056] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:43:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 270.580563][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.609608][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.708371][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.725780][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.736179][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) [ 270.773003][ T5176] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 270.807981][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.871061][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.879936][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 271.057122][ T901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.099242][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.123992][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.131695][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.456876][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.572788][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.612867][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.653394][ T5188] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 271.697655][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.796701][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.864817][ T5189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.112174][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.163273][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.190536][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.383161][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.391279][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.536085][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.575787][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.586343][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.654252][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:43:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) 06:43:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) 06:43:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 274.225494][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.240604][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.259328][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.293806][ T5213] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 274.326606][ T5217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.345004][ T5217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.398590][ T5217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.560184][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.602298][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.613537][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) 06:43:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) 06:43:39 executing program 3: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) [ 275.658029][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.848873][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.862277][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.877983][ T5226] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 06:43:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 276.874103][ T5234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.029397][ T5234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.060861][ T5234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) [ 277.187512][ T5240] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:43:41 executing program 5: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) [ 277.270672][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.366894][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.412310][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.487570][ T5248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.526321][ T5248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.560324][ T5248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.664325][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.697926][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.732912][ T5226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) 06:43:45 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c80000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) io_setup(0x200, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x25, 0x3a5, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x2, 0x0, 0x3, 0x7, 0x7, 0x50, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0xc0, 0xca, &(0x7f0000000480)=""/202, 0x40f00, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xfff, 0x4631394, 0x7d}, 0x10, 0xffffffffffffffff, r5}, 0x80) prctl$PR_GET_TIMERSLACK(0x1e) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00') prctl$PR_GET_TIMERSLACK(0x1e) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x80000000003) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_tracing={0x1a, 0x10, &(0x7f00000036c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x2, 0x2, 0x0, 0x6, 0x2, 0x50, 0x4}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0xa76b}, @generic={0x0, 0x7, 0x2, 0x3, 0x80000001}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000003740)='GPL\x00', 0x80000000, 0x3, &(0x7f0000003780)=""/3, 0x40f00, 0x18, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000037c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000003800)={0x3, 0x0, 0xd81, 0x831}, 0x10, 0x2a415, 0xffffffffffffffff, 0x0, &(0x7f0000003840)=[0xffffffffffffffff]}, 0x80) eventfd(0xfffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYRESDEC=r7], &(0x7f0000000400)='GPL\x00', 0x0, 0x1003, &(0x7f0000002440)=""/4099, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffaa) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) socket$bt_rfcomm(0x1f, 0x1, 0x3) eventfd2(0xfffffc01, 0x80001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000003a40)={{0x0, 0x3, 0x0, 0x5, 0x8000000000000000, 0x7, 0xfffffffffffffffb, 0x7, 0x80000, 0x100, 0x8cb, 0x0, 0x884, 0x7fff, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x81, "7464fbe08eb369"}) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) 06:43:45 executing program 3: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) [ 282.294455][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.268809][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.276528][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.289875][ T5284] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 06:43:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) 06:43:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) [ 285.596951][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.711668][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.730043][ T5284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.897571][ T5310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.970626][ T5310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.996625][ T5310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:43:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x8, &(0x7f0000001440)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r5, 0x0, &(0x7f00000006c0), 0x0) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) ioctl$int_in(r4, 0x541b, &(0x7f0000000080)) dup3(r2, r3, 0x0) r6 = dup2(r3, r4) recvmmsg(r4, &(0x7f00000019c0)=[{{&(0x7f0000001480)=@l2tp6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001640)=""/249, 0xf9}], 0x2, &(0x7f0000001780)=""/127, 0x7f}, 0xe474}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/41, 0x29}], 0x1, &(0x7f0000001900)=""/154, 0x9a}, 0x2}], 0x2, 0x8001, &(0x7f0000001a40)={0x77359400}) write$FUSE_POLL(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000001f40)=0x0) io_submit(r8, 0x1, &(0x7f0000001600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="46f62b1d", 0x4}]) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r9, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000001400)) 06:43:53 executing program 3: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:53 executing program 5: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:53 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:43:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) [ 289.894226][ T5346] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 292.268509][ T5346] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 293.050408][ T5346] vlan2: entered promiscuous mode [ 293.057209][ T5346] bond0: entered promiscuous mode [ 293.063069][ T5346] bond_slave_0: entered promiscuous mode [ 293.069048][ T5346] bond_slave_1: entered promiscuous mode [ 293.112324][ T5346] bond0: left promiscuous mode [ 293.135868][ T5346] bond_slave_0: left promiscuous mode [ 293.164803][ T5346] bond_slave_1: left promiscuous mode 06:43:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) [ 293.779824][ T5369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 293.788634][ T5369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 293.806202][ T5369] vlan2: entered promiscuous mode [ 293.824700][ T5369] bond0: entered promiscuous mode [ 293.833508][ T5369] bond_slave_0: entered promiscuous mode [ 293.842029][ T5369] bond_slave_1: entered promiscuous mode [ 293.883068][ T5369] bond0: left promiscuous mode [ 293.912093][ T5369] bond_slave_0: left promiscuous mode [ 293.947279][ T5369] bond_slave_1: left promiscuous mode 06:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) 06:43:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) [ 294.411513][ T5374] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 294.463105][ T5374] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 294.527601][ T5374] vlan2: entered promiscuous mode [ 294.577871][ T5374] bond0: entered promiscuous mode [ 294.592565][ T5374] bond_slave_0: entered promiscuous mode [ 294.606610][ T5374] bond_slave_1: entered promiscuous mode [ 294.649492][ T5374] bond0: left promiscuous mode [ 294.680504][ T5374] bond_slave_0: left promiscuous mode [ 294.708175][ T5374] bond_slave_1: left promiscuous mode 06:43:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) [ 297.308414][ T5378] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 297.391944][ T5378] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 297.430068][ T5378] vlan2: entered promiscuous mode [ 297.461857][ T5378] bond0: entered promiscuous mode [ 297.494676][ T5378] bond_slave_0: entered promiscuous mode [ 297.500920][ T5378] bond_slave_1: entered promiscuous mode [ 297.587545][ T5378] bond0: left promiscuous mode [ 297.612632][ T5378] bond_slave_0: left promiscuous mode [ 297.639721][ T5378] bond_slave_1: left promiscuous mode 06:44:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) 06:44:03 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x6c060000) socket$netlink(0x10, 0x3, 0xe) getpgid(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0xb) ftruncate(r2, 0x0) 06:44:03 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x2, 0xdf, &(0x7f0000000440)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xfa, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 06:44:03 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') 06:44:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0x371, 0x0) sync() creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 300.555898][ T5388] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 301.296490][ T5402] loop2: detected capacity change from 0 to 256 [ 301.305099][ T5388] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 301.341131][ T5388] vlan2: entered promiscuous mode [ 301.355787][ T5402] ======================================================= [ 301.355787][ T5402] WARNING: The mand mount option has been deprecated and [ 301.355787][ T5402] and is ignored by this kernel. Remove the mand [ 301.355787][ T5402] option from the mount to silence this warning. [ 301.355787][ T5402] ======================================================= [ 301.415464][ T5388] bond0: entered promiscuous mode [ 301.422563][ T5403] loop0: detected capacity change from 0 to 512 [ 301.441258][ T5388] bond_slave_0: entered promiscuous mode [ 301.471667][ T5388] bond_slave_1: entered promiscuous mode [ 301.521988][ T5388] bond0: left promiscuous mode [ 301.529586][ T5403] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 301.551088][ T5388] bond_slave_0: left promiscuous mode [ 301.558752][ T5388] bond_slave_1: left promiscuous mode 06:44:05 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) [ 301.776022][ T5409] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 301.780275][ T5403] EXT4-fs (loop0): 1 truncate cleaned up [ 301.787731][ T5409] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 301.806450][ T5403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.811318][ T5409] vlan2: entered promiscuous mode [ 301.868887][ T5409] bond0: entered promiscuous mode [ 301.905070][ T5409] bond_slave_0: entered promiscuous mode [ 301.953714][ T5409] bond_slave_1: entered promiscuous mode [ 302.008643][ T5414] [ 302.011075][ T5414] ====================================================== [ 302.018121][ T5414] WARNING: possible circular locking dependency detected [ 302.025178][ T5414] 6.4.0-rc2-next-20230515-syzkaller #0 Not tainted [ 302.031721][ T5414] ------------------------------------------------------ [ 302.038828][ T5414] syz-executor.0/5414 is trying to acquire lock: [ 302.045191][ T5414] ffff88807320a200 (&ea_inode->i_rwsem#8/1){+.+.}-{3:3}, at: ext4_xattr_inode_iget+0x2b8/0x660 [ 302.055751][ T5414] [ 302.055751][ T5414] but task is already holding lock: [ 302.063250][ T5414] ffff88807317d288 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x1925/0x26c0 [ 302.072493][ T5414] [ 302.072493][ T5414] which lock already depends on the new lock. [ 302.072493][ T5414] [ 302.082925][ T5414] [ 302.082925][ T5414] the existing dependency chain (in reverse order) is: [ 302.091977][ T5414] [ 302.091977][ T5414] -> #1 (&ei->i_data_sem){++++}-{3:3}: [ 302.099686][ T5414] down_write+0x92/0x200 [ 302.104616][ T5414] ext4_xattr_set_entry+0x30c5/0x39e0 [ 302.110544][ T5414] ext4_xattr_ibody_set+0x131/0x3a0 [ 302.116304][ T5414] ext4_xattr_set_handle+0x968/0x1510 [ 302.122230][ T5414] ext4_xattr_set+0x144/0x360 [ 302.127450][ T5414] __vfs_setxattr+0x173/0x1e0 [ 302.132711][ T5414] __vfs_setxattr_noperm+0x129/0x5f0 [ 302.138535][ T5414] __vfs_setxattr_locked+0x1d3/0x260 [ 302.144360][ T5414] vfs_setxattr+0x143/0x340 [ 302.149405][ T5414] do_setxattr+0x147/0x190 [ 302.154360][ T5414] setxattr+0x146/0x160 [ 302.159054][ T5414] path_setxattr+0x197/0x1c0 [ 302.164191][ T5414] __x64_sys_setxattr+0xc4/0x160 [ 302.169674][ T5414] do_syscall_64+0x39/0xb0 [ 302.174720][ T5414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.181239][ T5414] [ 302.181239][ T5414] -> #0 (&ea_inode->i_rwsem#8/1){+.+.}-{3:3}: [ 302.189542][ T5414] __lock_acquire+0x2fcd/0x5f30 [ 302.197944][ T5414] lock_acquire.part.0+0x11c/0x370 [ 302.203633][ T5414] down_write+0x92/0x200 [ 302.208464][ T5414] ext4_xattr_inode_iget+0x2b8/0x660 [ 302.214318][ T5414] ext4_xattr_inode_get+0x162/0x830 [ 302.220070][ T5414] ext4_expand_extra_isize_ea+0xf51/0x1810 [ 302.226429][ T5414] __ext4_expand_extra_isize+0x33e/0x470 [ 302.232640][ T5414] __ext4_mark_inode_dirty+0x51b/0x800 [ 302.238649][ T5414] ext4_setattr+0x199f/0x26c0 [ 302.243959][ T5414] notify_change+0xb2c/0x1180 [ 302.249267][ T5414] do_truncate+0x143/0x200 [ 302.254244][ T5414] path_openat+0x2083/0x2750 [ 302.259495][ T5414] do_filp_open+0x1ba/0x410 [ 302.264556][ T5414] do_sys_openat2+0x16d/0x4c0 [ 302.269775][ T5414] __x64_sys_creat+0xcd/0x120 [ 302.275010][ T5414] do_syscall_64+0x39/0xb0 [ 302.280009][ T5414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.286475][ T5414] [ 302.286475][ T5414] other info that might help us debug this: [ 302.286475][ T5414] [ 302.296715][ T5414] Possible unsafe locking scenario: [ 302.296715][ T5414] [ 302.304181][ T5414] CPU0 CPU1 [ 302.309556][ T5414] ---- ---- [ 302.314933][ T5414] lock(&ei->i_data_sem); [ 302.319383][ T5414] lock(&ea_inode->i_rwsem#8/1); [ 302.326988][ T5414] lock(&ei->i_data_sem); [ 302.334644][ T5414] lock(&ea_inode->i_rwsem#8/1); [ 302.339795][ T5414] [ 302.339795][ T5414] *** DEADLOCK *** [ 302.339795][ T5414] [ 302.347950][ T5414] 5 locks held by syz-executor.0/5414: [ 302.353527][ T5414] #0: ffff88807e8e0460 (sb_writers#4){.+.+}-{0:0}, at: path_openat+0x19a4/0x2750 [ 302.362835][ T5414] #1: ffff88807317d400 (&sb->s_type->i_mutex_key#8){++++}-{3:3}, at: do_truncate+0x131/0x200 [ 302.373185][ T5414] #2: ffff88807317d5a0 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_setattr+0x68f/0x26c0 [ 302.383411][ T5414] #3: ffff88807317d288 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x1925/0x26c0 [ 302.393112][ T5414] #4: ffff88807317d0c8 (&ei->xattr_sem){++++}-{3:3}, at: __ext4_mark_inode_dirty+0x48f/0x800 [ 302.403852][ T5414] [ 302.403852][ T5414] stack backtrace: [ 302.409747][ T5414] CPU: 1 PID: 5414 Comm: syz-executor.0 Not tainted 6.4.0-rc2-next-20230515-syzkaller #0 [ 302.419574][ T5414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 302.429909][ T5414] Call Trace: [ 302.433199][ T5414] [ 302.436141][ T5414] dump_stack_lvl+0xd9/0x150 [ 302.440876][ T5414] check_noncircular+0x25f/0x2e0 [ 302.445857][ T5414] ? print_circular_bug+0x730/0x730 [ 302.451099][ T5414] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 302.457224][ T5414] __lock_acquire+0x2fcd/0x5f30 [ 302.462477][ T5414] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 302.468496][ T5414] ? do_raw_spin_unlock+0x175/0x230 [ 302.473835][ T5414] lock_acquire.part.0+0x11c/0x370 [ 302.478984][ T5414] ? ext4_xattr_inode_iget+0x2b8/0x660 [ 302.484494][ T5414] ? lock_sync+0x190/0x190 [ 302.488966][ T5414] ? rcu_is_watching+0x12/0xb0 [ 302.493794][ T5414] ? trace_lock_acquire+0x12d/0x180 [ 302.499219][ T5414] ? ext4_xattr_inode_iget+0x2b8/0x660 [ 302.504753][ T5414] ? lock_acquire+0x32/0xc0 [ 302.509313][ T5414] ? ext4_xattr_inode_iget+0x2b8/0x660 [ 302.514813][ T5414] down_write+0x92/0x200 [ 302.519110][ T5414] ? ext4_xattr_inode_iget+0x2b8/0x660 [ 302.524617][ T5414] ? down_write_killable_nested+0x250/0x250 [ 302.530579][ T5414] ext4_xattr_inode_iget+0x2b8/0x660 [ 302.535998][ T5414] ext4_xattr_inode_get+0x162/0x830 [ 302.541426][ T5414] ? ext4_xattr_inode_iget+0x660/0x660 [ 302.546932][ T5414] ? kvmalloc_node+0xa2/0x1a0 [ 302.551680][ T5414] ? rcu_is_watching+0x12/0xb0 [ 302.556570][ T5414] ? __kmalloc_node+0xfb/0x1a0 [ 302.561371][ T5414] ext4_expand_extra_isize_ea+0xf51/0x1810 [ 302.567245][ T5414] ? ext4_xattr_set+0x360/0x360 [ 302.572214][ T5414] ? trace_lock_acquire+0x12d/0x180 [ 302.577450][ T5414] ? __ext4_mark_inode_dirty+0x48f/0x800 [ 302.583119][ T5414] ? dquot_initialize_needed+0x18c/0x290 [ 302.588829][ T5414] ? __ext4_mark_inode_dirty+0x48f/0x800 [ 302.596074][ T5414] __ext4_expand_extra_isize+0x33e/0x470 [ 302.601750][ T5414] __ext4_mark_inode_dirty+0x51b/0x800 [ 302.607242][ T5414] ? ext4_expand_extra_isize+0x5e0/0x5e0 [ 302.612903][ T5414] ? lock_acquire+0x32/0xc0 [ 302.617450][ T5414] ? down_write_killable_nested+0x250/0x250 [ 302.623378][ T5414] ? __ext4_journal_start_sb+0x1fc/0x5d0 [ 302.629032][ T5414] ? ext4_setattr+0x807/0x26c0 [ 302.635655][ T5414] ext4_setattr+0x199f/0x26c0 [ 302.640369][ T5414] ? ext4_journalled_write_end+0xfb0/0xfb0 [ 302.646209][ T5414] notify_change+0xb2c/0x1180 [ 302.650909][ T5414] ? down_write+0x14f/0x200 [ 302.655537][ T5414] ? do_truncate+0x143/0x200 [ 302.660165][ T5414] do_truncate+0x143/0x200 [ 302.664803][ T5414] ? file_open_root+0x460/0x460 [ 302.669765][ T5414] ? common_perm_cond+0x230/0x830 [ 302.674873][ T5414] ? ext4_file_write_iter+0x1740/0x1740 [ 302.680463][ T5414] path_openat+0x2083/0x2750 [ 302.686313][ T5414] ? path_lookupat+0x840/0x840 [ 302.691114][ T5414] ? tomoyo_path_number_perm+0x245/0x570 [ 302.696800][ T5414] do_filp_open+0x1ba/0x410 [ 302.701341][ T5414] ? may_open_dev+0xf0/0xf0 [ 302.705901][ T5414] ? find_held_lock+0x2d/0x110 [ 302.710706][ T5414] ? do_raw_spin_lock+0x124/0x2b0 [ 302.715784][ T5414] ? spin_bug+0x1c0/0x1c0 [ 302.720153][ T5414] ? _raw_spin_unlock+0x28/0x40 [ 302.725046][ T5414] ? alloc_fd+0x2e4/0x750 [ 302.729406][ T5414] do_sys_openat2+0x16d/0x4c0 [ 302.734127][ T5414] ? kcov_ioctl+0x37c/0x6f0 [ 302.738687][ T5414] ? build_open_flags+0x720/0x720 [ 302.743744][ T5414] __x64_sys_creat+0xcd/0x120 [ 302.748470][ T5414] ? __x64_compat_sys_openat+0x1f0/0x1f0 [ 302.754220][ T5414] ? syscall_enter_from_user_mode+0x26/0x80 [ 302.760175][ T5414] ? lockdep_hardirqs_on+0x7d/0x100 [ 302.765418][ T5414] do_syscall_64+0x39/0xb0 [ 302.769893][ T5414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 302.775825][ T5414] RIP: 0033:0x7fc35428c169 [ 302.780789][ T5414] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 302.800420][ T5414] RSP: 002b:00007fc355060168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 302.808858][ T5414] RAX: ffffffffffffffda RBX: 00007fc3543ac050 RCX: 00007fc35428c169 [ 302.816860][ T5414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 302.824863][ T5414] RBP: 00007fc3542e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 302.833285][ T5414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.841275][ T5414] R13: 00007fff577648bf R14: 00007fc355060300 R15: 0000000000022000 [ 302.849280][ T5414] 06:44:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 302.898464][ T5409] bond0: left promiscuous mode [ 302.957805][ T5409] bond_slave_0: left promiscuous mode [ 302.964583][ T5409] bond_slave_1: left promiscuous mode [ 303.010906][ T5040] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.096911][ T5416] loop2: detected capacity change from 0 to 256 06:44:07 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x4013d, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket(0x1, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff070000000000000000000069a59afd1d23dfa30ddd8b93d9000000bb050bb6022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d27ed840f0bd358bfb26154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b0a3fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0abaddea4795ded9c59f559b4a3c", @ANYRES32=0x0, @ANYBLOB="e10000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40046) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000290020000000099da600"]}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r7, @ANYBLOB="010000000000000000002000000009001f007068794e99"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x3efbf3a61ea3b617, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x4004840) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0x14, 0x22, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44045}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000001f0000d08dc98cc271a0bac36bd4b9e27600020000000000008000000022df10e5a7000000000000e8b90000f1b9fd7fcb99b2ea6830555c098b0583ff7ff49416c3cb12e8dd702233c0091c6ece6f6d90fdfae31b551e46516ec27ea985eed869e73c5d12a230f24ff85e52f66882f7cd5195b7c70dbd308132881bbdb3f68f1a4e2740739848177742b456a1c0f9586fd800"/161, @ANYRES32=0x0, @ANYBLOB="0000020000000f00f5ff030008000b000600000008000b000000000008000b00ff03000008000b0008000000"], 0x44}}, 0x10) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2ff97, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0x11, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x40046) 06:44:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e4eb78bc276f60aad2b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/860}, 0x371, 0x0) sync() creat(&(0x7f0000000040)='./file1\x00', 0x0) 06:44:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 303.821558][ T5420] loop2: detected capacity change from 0 to 256 [ 303.830221][ T5422] loop0: detected capacity change from 0 to 512 [ 303.839759][ T5422] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 303.847888][ T5418] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:44:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') 06:44:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="eea73c3ca047349ab66d529fb1a5bdc61875c6ccebea30ba1b89772f995ea3e0ed04f986b68ee600044bd75d3cfd10cc2ec88ccff020447cd9caded4abf65767e9dbbd7b67da68791fea5841a8ce3eb44c719a2e6c341bf68b2a0af04f3208000000f49a8319bdc88128f6771cc951b190c7fd36ffdbd0622c1612331455b3f465def5740814395f095fc44a4cf6fe14b0d31f384214d59a0105d577557215473973f3b70178f49f0e48dbe138562f460353d44bb0738fc16ee34d21cad59fafb7fbaf76461c56fdd2fa3229e2ece7cf96435bca11a90ba7f31e69c4b73ba3d172906ffc90f5de134a696a731d20a9cf70009a31f83d4b774b4279b470f14db9cdbde3837496b3b65e908b097bbc391e5ccfafaf8538e518e32297e42f72394722918775558989d46a4f1238532742c6940896321dbf52c2f05e51cdfa9398ed4398f7f1e9de19c9d14fa436925cfe0e3164db53e8d4c3feb833659bf39676f1d3afe5b966c3", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 303.889651][ T5418] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 303.903916][ T5422] EXT4-fs (loop0): 1 truncate cleaned up [ 303.909739][ T5422] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.939947][ T5418] vlan2: entered promiscuous mode [ 303.944338][ T5427] loop1: detected capacity change from 0 to 256 [ 303.949895][ T5418] bond0: entered promiscuous mode [ 303.956904][ T5418] bond_slave_0: entered promiscuous mode [ 303.964240][ T5418] bond_slave_1: entered promiscuous mode [ 303.990963][ T5418] bond0: left promiscuous mode 06:44:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0x371, 0x0) sync() creat(&(0x7f0000000040)='./file1\x00', 0x0) 06:44:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$eJzs3cFqE1EUBuDTtGmnrroTxMWIG1dBfYKKRCgOCEoWujJQ3UxEMJtpV/Ut9Hl8CF/AB5AuJLuRzkTThhZROrnYft8mh/y5k3NIcrPKzevb78r999O3325+iixbi95u7MZsLXaiF78cBQBwlczqOr7XrdS9AACr4fsfAK6fFy9fPX1UFMPneZ5FHB9Vo2rU3rb5k71ieD9v7CxWHVfVaL2pfuwVwwdtnp/N+3Fjvv7huflm3Lvb5ifZ42fFUr4V+92PDwAAAAAAAAAAAAAAAAAAAAAASQzy384932cwuChvq1PnAy2d37MRtzZWNgYAAAAAAAAAAAAAAAAAAAD816YHh+V4Mul9mBdvLrNYj4h/Wp5FRAf9lOP+ZDMiLuWCdd1Jhysrsvk74FT0MWE/nyOio6fYPrl0krki+at8cbG9fE/v7OdisUdspdqcAAAAAAAAAAAAAAAAAADgmln8Hjh1JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQzvTrnS+z5v//Dw7L8V8W/T88JqIpUs8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1fczAAD//8btK58=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 304.018115][ T5418] bond_slave_0: left promiscuous mode [ 304.045009][ T5418] bond_slave_1: left promiscuous mode [ 304.059057][ T5431] loop4: detected capacity change from 0 to 256 [ 304.066714][ T5040] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 06:44:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$eJzs3cFqE1EUBuDTtGmnrroTxMWIG1dBfYKKRCgOCEoWujJQ3UxEMJtpV/Ut9Hl8CF/AB5AuJLuRzkTThhZROrnYft8mh/y5k3NIcrPKzevb78r999O3325+iixbi95u7MZsLXaiF78cBQBwlczqOr7XrdS9AACr4fsfAK6fFy9fPX1UFMPneZ5FHB9Vo2rU3rb5k71ieD9v7CxWHVfVaL2pfuwVwwdtnp/N+3Fjvv7huflm3Lvb5ifZ42fFUr4V+92PDwAAAAAAAAAAAAAAAAAAAAAASQzy384932cwuChvq1PnAy2d37MRtzZWNgYAAAAAAAAAAAAAAAAAAAD816YHh+V4Mul9mBdvLrNYj4h/Wp5FRAf9lOP+ZDMiLuWCdd1Jhysrsvk74FT0MWE/nyOio6fYPrl0krki+at8cbG9fE/v7OdisUdspdqcAAAAAAAAAAAAAAAAAADgmln8Hjh1JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQzvTrnS+z5v//Dw7L8V8W/T88JqIpUs8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1fczAAD//8btK58=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 304.150501][ T5433] loop2: detected capacity change from 0 to 256 06:44:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 304.273150][ T5435] loop0: detected capacity change from 0 to 512 [ 304.285143][ T5435] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 304.360989][ T5435] EXT4-fs (loop0): 1 truncate cleaned up [ 304.410145][ T5438] loop1: detected capacity change from 0 to 256 [ 304.456637][ T5435] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 06:44:08 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="eea73c3ca047349ab66d529fb1a5bdc61875c6ccebea30ba1b89772f995ea3e0ed04f986b68ee600044bd75d3cfd10cc2ec88ccff020447cd9caded4abf65767e9dbbd7b67da68791fea5841a8ce3eb44c719a2e6c341bf68b2a0af04f3208000000f49a8319bdc88128f6771cc951b190c7fd36ffdbd0622c1612331455b3f465def5740814395f095fc44a4cf6fe14b0d31f384214d59a0105d577557215473973f3b70178f49f0e48dbe138562f460353d44bb0738fc16ee34d21cad59fafb7fbaf76461c56fdd2fa3229e2ece7cf96435bca11a90ba7f31e69c4b73ba3d172906ffc90f5de134a696a731d20a9cf70009a31f83d4b774b4279b470f14db9cdbde3837496b3b65e908b097bbc391e5ccfafaf8538e518e32297e42f72394722918775558989d46a4f1238532742c6940896321dbf52c2f05e51cdfa9398ed4398f7f1e9de19c9d14fa436925cfe0e3164db53e8d4c3feb833659bf39676f1d3afe5b966c3", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 304.517744][ T5440] loop4: detected capacity change from 0 to 256 [ 304.581352][ T5443] loop5: detected capacity change from 0 to 256 [ 304.650559][ T5040] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 06:44:08 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$eJzs3cFqE1EUBuDTtGmnrroTxMWIG1dBfYKKRCgOCEoWujJQ3UxEMJtpV/Ut9Hl8CF/AB5AuJLuRzkTThhZROrnYft8mh/y5k3NIcrPKzevb78r999O3325+iixbi95u7MZsLXaiF78cBQBwlczqOr7XrdS9AACr4fsfAK6fFy9fPX1UFMPneZ5FHB9Vo2rU3rb5k71ieD9v7CxWHVfVaL2pfuwVwwdtnp/N+3Fjvv7huflm3Lvb5ifZ42fFUr4V+92PDwAAAAAAAAAAAAAAAAAAAAAASQzy384932cwuChvq1PnAy2d37MRtzZWNgYAAAAAAAAAAAAAAAAAAAD816YHh+V4Mul9mBdvLrNYj4h/Wp5FRAf9lOP+ZDMiLuWCdd1Jhysrsvk74FT0MWE/nyOio6fYPrl0krki+at8cbG9fE/v7OdisUdspdqcAAAAAAAAAAAAAAAAAADgmln8Hjh1JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQzvTrnS+z5v//Dw7L8V8W/T88JqIpUs8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1fczAAD//8btK58=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') 06:44:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0x371, 0x0) sync() creat(&(0x7f0000000040)='./file1\x00', 0x0) 06:44:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$eJzs3cFqE1EUBuDTtGmnrroTxMWIG1dBfYKKRCgOCEoWujJQ3UxEMJtpV/Ut9Hl8CF/AB5AuJLuRzkTThhZROrnYft8mh/y5k3NIcrPKzevb78r999O3325+iixbi95u7MZsLXaiF78cBQBwlczqOr7XrdS9AACr4fsfAK6fFy9fPX1UFMPneZ5FHB9Vo2rU3rb5k71ieD9v7CxWHVfVaL2pfuwVwwdtnp/N+3Fjvv7huflm3Lvb5ifZ42fFUr4V+92PDwAAAAAAAAAAAAAAAAAAAAAASQzy384932cwuChvq1PnAy2d37MRtzZWNgYAAAAAAAAAAAAAAAAAAAD816YHh+V4Mul9mBdvLrNYj4h/Wp5FRAf9lOP+ZDMiLuWCdd1Jhysrsvk74FT0MWE/nyOio6fYPrl0krki+at8cbG9fE/v7OdisUdspdqcAAAAAAAAAAAAAAAAAADgmln8Hjh1JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQzvTrnS+z5v//Dw7L8V8W/T88JqIpUs8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1fczAAD//8btK58=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="eea73c3ca047349ab66d529fb1a5bdc61875c6ccebea30ba1b89772f995ea3e0ed04f986b68ee600044bd75d3cfd10cc2ec88ccff020447cd9caded4abf65767e9dbbd7b67da68791fea5841a8ce3eb44c719a2e6c341bf68b2a0af04f3208000000f49a8319bdc88128f6771cc951b190c7fd36ffdbd0622c1612331455b3f465def5740814395f095fc44a4cf6fe14b0d31f384214d59a0105d577557215473973f3b70178f49f0e48dbe138562f460353d44bb0738fc16ee34d21cad59fafb7fbaf76461c56fdd2fa3229e2ece7cf96435bca11a90ba7f31e69c4b73ba3d172906ffc90f5de134a696a731d20a9cf70009a31f83d4b774b4279b470f14db9cdbde3837496b3b65e908b097bbc391e5ccfafaf8538e518e32297e42f72394722918775558989d46a4f1238532742c6940896321dbf52c2f05e51cdfa9398ed4398f7f1e9de19c9d14fa436925cfe0e3164db53e8d4c3feb833659bf39676f1d3afe5b966c3", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') 06:44:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$eJzs3cFqE1EUBuDTtGmnrroTxMWIG1dBfYKKRCgOCEoWujJQ3UxEMJtpV/Ut9Hl8CF/AB5AuJLuRzkTThhZROrnYft8mh/y5k3NIcrPKzevb78r999O3325+iixbi95u7MZsLXaiF78cBQBwlczqOr7XrdS9AACr4fsfAK6fFy9fPX1UFMPneZ5FHB9Vo2rU3rb5k71ieD9v7CxWHVfVaL2pfuwVwwdtnp/N+3Fjvv7huflm3Lvb5ifZ42fFUr4V+92PDwAAAAAAAAAAAAAAAAAAAAAASQzy384932cwuChvq1PnAy2d37MRtzZWNgYAAAAAAAAAAAAAAAAAAAD816YHh+V4Mul9mBdvLrNYj4h/Wp5FRAf9lOP+ZDMiLuWCdd1Jhysrsvk74FT0MWE/nyOio6fYPrl0krki+at8cbG9fE/v7OdisUdspdqcAAAAAAAAAAAAAAAAAADgmln8Hjh1JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQzvTrnS+z5v//Dw7L8V8W/T88JqIpUs8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1fczAAD//8btK58=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') [ 305.216847][ T5453] loop4: detected capacity change from 0 to 256 [ 305.219769][ T5449] loop1: detected capacity change from 0 to 256 [ 305.233178][ T5456] loop5: detected capacity change from 0 to 256 [ 305.249464][ T5451] loop0: detected capacity change from 0 to 512 [ 305.329972][ T5451] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 06:44:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x800040, &(0x7f0000000100)={[{@fat=@flush}]}, 0x1, 0x1cd, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f0000006800)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000000)='./bus/file0\x00', 0x0) rename(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000240)='./file0\x00') 06:44:09 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@private=0xa010103, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x93c8, {0x0, @in, 0x4}}, 0x0) [ 305.500065][ T5451] EXT4-fs (loop0): 1 truncate cleaned up 06:44:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 305.549316][ T5451] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.621245][ T5463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.670900][ T5463] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 305.678266][ T5463] IPv6: NLM_F_CREATE should be set when creating new route [ 305.685602][ T5463] IPv6: NLM_F_CREATE should be set when creating new route [ 305.745681][ T5467] loop5: detected capacity change from 0 to 256 06:44:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 305.902118][ T5471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.923819][ T5040] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.014542][ T5471] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 306.022230][ T5471] IPv6: NLM_F_CREATE should be set when creating new route 06:44:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 06:44:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 306.399222][ T5476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.425635][ T5476] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 306.432931][ T5476] IPv6: NLM_F_CREATE should be set when creating new route [ 306.440180][ T5476] IPv6: NLM_F_CREATE should be set when creating new route [ 306.532683][ T5474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:44:10 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:10 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x9, 0x18, 0x7, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x3}, [@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:44:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 06:44:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 06:44:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc12, 0x30, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:44:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpid() pidfd_open(r0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() setpriority(0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x36) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000052cd0db69bee8a750002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000002800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x160, 0x240488d1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x80}}], 0x2, 0x4000011) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4000000010001fff00000000ffffffea00000000", @ANYRES32=0x0, @ANYBLOB="81f2ffff00000000180012800e0001007769726567756172640000000381028008000a009531727dd0ecfa950c8f256a9ff06b49fb9c6e278c3c8a89c73d9739f155e9d1ebd224f70a9763e9baead63e63f5079b21173d4eaf", @ANYRES32=r5], 0x40}}, 0x20000010) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x8) sendfile(r8, r9, &(0x7f0000000280)=0xe3, 0x7) sendfile(r7, r8, 0x0, 0x1ff01) [ 307.295778][ T5484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.339769][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.351916][ T5490] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 307.359287][ T5490] IPv6: NLM_F_CREATE should be set when creating new route [ 307.376004][ T5491] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 307.383379][ T5491] IPv6: NLM_F_CREATE should be set when creating new route [ 307.467350][ T5493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.614816][ T27] audit: type=1804 audit(1684392251.246:2): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3093182354/syzkaller.asVWu7/17/bus" dev="sda1" ino=1950 res=1 errno=0 [ 307.643427][ T1448] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:44:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x801, 0x0, 0x0, {0xa, 0x0, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 308.040323][ T5493] wireguard0: entered allmulticast mode [ 308.063737][ T27] audit: type=1800 audit(1684392251.246:3): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1950 res=0 errno=0 [ 308.141608][ T5501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.274074][ T5501] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 308.281360][ T5501] IPv6: NLM_F_CREATE should be set when creating new route [ 308.282467][ T1448] usb 4-1: Using ep0 maxpacket: 8 06:44:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@private=0xa010103, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x93c8, {0x0, @in, 0x4}}, 0x0) 06:44:12 executing program 1: r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x4002, &(0x7f0000000080)=ANY=[], 0x0, 0x4f3, &(0x7f0000000a40)="$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") quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000701, 0x0, &(0x7f0000000000)) 06:44:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpid() pidfd_open(r0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() setpriority(0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x36) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000052cd0db69bee8a750002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000002800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x160, 0x240488d1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x80}}], 0x2, 0x4000011) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4000000010001fff00000000ffffffea00000000", @ANYRES32=0x0, @ANYBLOB="81f2ffff00000000180012800e0001007769726567756172640000000381028008000a009531727dd0ecfa950c8f256a9ff06b49fb9c6e278c3c8a89c73d9739f155e9d1ebd224f70a9763e9baead63e63f5079b21173d4eaf", @ANYRES32=r5], 0x40}}, 0x20000010) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x8) sendfile(r8, r9, &(0x7f0000000280)=0xe3, 0x7) sendfile(r7, r8, 0x0, 0x1ff01) 06:44:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@private=0xa010103, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x93c8, {0x0, @in, 0x4}}, 0x0) [ 308.422992][ T1448] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 308.434171][ T5507] loop1: detected capacity change from 0 to 512 [ 308.542655][ T5511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.865556][ T5511] wireguard0: entered allmulticast mode [ 308.885984][ T27] audit: type=1804 audit(1684392252.316:4): pid=5513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3093182354/syzkaller.asVWu7/18/bus" dev="sda1" ino=1973 res=1 errno=0 [ 308.982684][ T1448] usb 4-1: string descriptor 0 read error: -22 [ 309.090408][ T1448] usb 4-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.40 [ 309.101033][ T27] audit: type=1800 audit(1684392252.316:5): pid=5513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1973 res=0 errno=0 [ 309.128565][ T1448] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.172947][ T5507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 309.194956][ T5507] ext4 filesystem being mounted at /root/syzkaller-testdir1277221785/syzkaller.4qdl7V/15/file1 supports timestamps until 2038-01-19 (0x7fffffff) 06:44:13 executing program 1: r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x4002, &(0x7f0000000080)=ANY=[], 0x0, 0x4f3, &(0x7f0000000a40)="$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") quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000701, 0x0, &(0x7f0000000000)) [ 309.226386][ T1448] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 309.334025][ T5049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 309.416449][ T1448] usb 4-1: USB disconnect, device number 2 [ 309.516647][ T5523] loop1: detected capacity change from 0 to 512 [ 309.582019][ T5523] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 309.602715][ T5523] ext4 filesystem being mounted at /root/syzkaller-testdir1277221785/syzkaller.4qdl7V/16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.823535][ T5049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. 06:44:13 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:44:13 executing program 1: r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x4002, &(0x7f0000000080)=ANY=[], 0x0, 0x4f3, &(0x7f0000000a40)="$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") quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000701, 0x0, &(0x7f0000000000)) 06:44:13 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc12, 0x30, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:44:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpid() pidfd_open(r0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() setpriority(0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x36) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000052cd0db69bee8a750002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000002800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x160, 0x240488d1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x80}}], 0x2, 0x4000011) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4000000010001fff00000000ffffffea00000000", @ANYRES32=0x0, @ANYBLOB="81f2ffff00000000180012800e0001007769726567756172640000000381028008000a009531727dd0ecfa950c8f256a9ff06b49fb9c6e278c3c8a89c73d9739f155e9d1ebd224f70a9763e9baead63e63f5079b21173d4eaf", @ANYRES32=r5], 0x40}}, 0x20000010) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x8) sendfile(r8, r9, &(0x7f0000000280)=0xe3, 0x7) sendfile(r7, r8, 0x0, 0x1ff01) [ 310.060533][ T5528] loop1: detected capacity change from 0 to 512 [ 310.207239][ T5535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.294565][ T27] audit: type=1804 audit(1684392253.996:6): pid=5537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3093182354/syzkaller.asVWu7/19/bus" dev="sda1" ino=1973 res=1 errno=0 [ 310.393910][ T5103] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 310.746277][ T5535] wireguard0: entered allmulticast mode [ 310.796018][ T5528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 310.832633][ T5528] ext4 filesystem being mounted at /root/syzkaller-testdir1277221785/syzkaller.4qdl7V/17/file1 supports timestamps until 2038-01-19 (0x7fffffff) 06:44:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpid() pidfd_open(r0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() setpriority(0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x36) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000052cd0db69bee8a750002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000002800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x160, 0x240488d1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x80}}], 0x2, 0x4000011) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4000000010001fff00000000ffffffea00000000", @ANYRES32=0x0, @ANYBLOB="81f2ffff00000000180012800e0001007769726567756172640000000381028008000a009531727dd0ecfa950c8f256a9ff06b49fb9c6e278c3c8a89c73d9739f155e9d1ebd224f70a9763e9baead63e63f5079b21173d4eaf", @ANYRES32=r5], 0x40}}, 0x20000010) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x8) sendfile(r8, r9, &(0x7f0000000280)=0xe3, 0x7) sendfile(r7, r8, 0x0, 0x1ff01) [ 310.890677][ T27] audit: type=1800 audit(1684392253.996:7): pid=5537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1973 res=0 errno=0 [ 311.022546][ T5103] usb 4-1: Using ep0 maxpacket: 8 06:44:14 executing program 1: r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x4002, &(0x7f0000000080)=ANY=[], 0x0, 0x4f3, &(0x7f0000000a40)="$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") quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000701, 0x0, &(0x7f0000000000)) [ 311.136883][ T5546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.163486][ T5103] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.733810][ T27] audit: type=1804 audit(1684392254.926:8): pid=5548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3093182354/syzkaller.asVWu7/20/bus" dev="sda1" ino=1947 res=1 errno=0 [ 311.777513][ T5049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 311.794131][ T5546] wireguard0: entered allmulticast mode [ 311.925924][ T27] audit: type=1800 audit(1684392254.926:9): pid=5548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1947 res=0 errno=0 06:44:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc12, 0x30, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 311.972527][ T5103] usb 4-1: string descriptor 0 read error: -22 [ 311.978911][ T5103] usb 4-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.40 [ 311.997724][ T5551] loop1: detected capacity change from 0 to 512