Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2021/09/24 17:55:02 fuzzer started 2021/09/24 17:55:03 dialing manager at 10.128.0.169:42131 2021/09/24 17:55:03 syscalls: 3459 2021/09/24 17:55:03 code coverage: enabled 2021/09/24 17:55:03 comparison tracing: enabled 2021/09/24 17:55:03 extra coverage: enabled 2021/09/24 17:55:03 setuid sandbox: enabled 2021/09/24 17:55:03 namespace sandbox: enabled 2021/09/24 17:55:03 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/24 17:55:03 fault injection: enabled 2021/09/24 17:55:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/24 17:55:03 net packet injection: enabled 2021/09/24 17:55:03 net device setup: enabled 2021/09/24 17:55:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/24 17:55:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/24 17:55:03 USB emulation: enabled 2021/09/24 17:55:03 hci packet injection: enabled 2021/09/24 17:55:03 wifi device emulation: enabled 2021/09/24 17:55:03 802.15.4 emulation: enabled 2021/09/24 17:55:03 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/24 17:55:03 fetching corpus: 50, signal 49279/53078 (executing program) 2021/09/24 17:55:04 fetching corpus: 100, signal 73829/79358 (executing program) 2021/09/24 17:55:04 fetching corpus: 150, signal 86793/94070 (executing program) 2021/09/24 17:55:04 fetching corpus: 200, signal 99151/108117 (executing program) 2021/09/24 17:55:04 fetching corpus: 250, signal 117313/127803 (executing program) 2021/09/24 17:55:05 fetching corpus: 300, signal 129992/142031 (executing program) 2021/09/24 17:55:05 fetching corpus: 350, signal 142429/155949 (executing program) 2021/09/24 17:55:05 fetching corpus: 400, signal 150000/165079 (executing program) 2021/09/24 17:55:05 fetching corpus: 450, signal 161345/177887 (executing program) 2021/09/24 17:55:05 fetching corpus: 500, signal 171060/189005 (executing program) 2021/09/24 17:55:05 fetching corpus: 550, signal 175951/195390 (executing program) 2021/09/24 17:55:05 fetching corpus: 600, signal 184146/205019 (executing program) 2021/09/24 17:55:06 fetching corpus: 650, signal 191229/213502 (executing program) 2021/09/24 17:55:06 fetching corpus: 700, signal 197639/221296 (executing program) 2021/09/24 17:55:06 fetching corpus: 750, signal 204986/230005 (executing program) 2021/09/24 17:55:06 fetching corpus: 800, signal 212435/238742 (executing program) 2021/09/24 17:55:06 fetching corpus: 850, signal 216274/243952 (executing program) 2021/09/24 17:55:06 fetching corpus: 900, signal 219559/248621 (executing program) 2021/09/24 17:55:06 fetching corpus: 950, signal 224874/255249 (executing program) 2021/09/24 17:55:06 fetching corpus: 1000, signal 231208/262784 (executing program) 2021/09/24 17:55:07 fetching corpus: 1050, signal 237565/270328 (executing program) 2021/09/24 17:55:07 fetching corpus: 1100, signal 242250/276247 (executing program) 2021/09/24 17:55:07 fetching corpus: 1150, signal 246636/281874 (executing program) 2021/09/24 17:55:07 fetching corpus: 1200, signal 252774/289180 (executing program) 2021/09/24 17:55:07 fetching corpus: 1250, signal 257490/295113 (executing program) 2021/09/24 17:55:07 fetching corpus: 1300, signal 261779/300605 (executing program) 2021/09/24 17:55:07 fetching corpus: 1350, signal 266264/306242 (executing program) 2021/09/24 17:55:07 fetching corpus: 1400, signal 270572/311737 (executing program) 2021/09/24 17:55:08 fetching corpus: 1450, signal 275056/317379 (executing program) 2021/09/24 17:55:08 fetching corpus: 1500, signal 279271/322704 (executing program) 2021/09/24 17:55:08 fetching corpus: 1550, signal 285732/330117 (executing program) 2021/09/24 17:55:08 fetching corpus: 1600, signal 289693/335138 (executing program) 2021/09/24 17:55:08 fetching corpus: 1650, signal 292619/339241 (executing program) 2021/09/24 17:55:08 fetching corpus: 1700, signal 296304/344004 (executing program) 2021/09/24 17:55:08 fetching corpus: 1750, signal 297969/346901 (executing program) 2021/09/24 17:55:08 fetching corpus: 1800, signal 300681/350751 (executing program) 2021/09/24 17:55:08 fetching corpus: 1850, signal 303195/354432 (executing program) 2021/09/24 17:55:09 fetching corpus: 1900, signal 306787/359105 (executing program) 2021/09/24 17:55:09 fetching corpus: 1950, signal 309158/362562 (executing program) 2021/09/24 17:55:09 fetching corpus: 2000, signal 311753/366308 (executing program) 2021/09/24 17:55:09 fetching corpus: 2050, signal 315753/371257 (executing program) 2021/09/24 17:55:09 fetching corpus: 2100, signal 320217/376655 (executing program) 2021/09/24 17:55:09 fetching corpus: 2150, signal 322615/380142 (executing program) 2021/09/24 17:55:09 fetching corpus: 2200, signal 326089/384564 (executing program) 2021/09/24 17:55:09 fetching corpus: 2250, signal 328174/387728 (executing program) 2021/09/24 17:55:10 fetching corpus: 2300, signal 331657/392154 (executing program) 2021/09/24 17:55:10 fetching corpus: 2350, signal 334501/396010 (executing program) 2021/09/24 17:55:10 fetching corpus: 2400, signal 337317/399858 (executing program) 2021/09/24 17:55:10 fetching corpus: 2450, signal 339931/403489 (executing program) 2021/09/24 17:55:10 fetching corpus: 2500, signal 342891/407413 (executing program) 2021/09/24 17:55:10 fetching corpus: 2550, signal 345307/410825 (executing program) 2021/09/24 17:55:10 fetching corpus: 2600, signal 347000/413585 (executing program) 2021/09/24 17:55:10 fetching corpus: 2650, signal 349243/416821 (executing program) 2021/09/24 17:55:11 fetching corpus: 2700, signal 352359/420784 (executing program) 2021/09/24 17:55:11 fetching corpus: 2750, signal 354276/423709 (executing program) 2021/09/24 17:55:11 fetching corpus: 2800, signal 356563/426924 (executing program) 2021/09/24 17:55:11 fetching corpus: 2850, signal 358224/429651 (executing program) 2021/09/24 17:55:11 fetching corpus: 2900, signal 360832/433121 (executing program) 2021/09/24 17:55:11 fetching corpus: 2950, signal 363444/436579 (executing program) 2021/09/24 17:55:11 fetching corpus: 3000, signal 366620/440533 (executing program) 2021/09/24 17:55:12 fetching corpus: 3050, signal 370349/444962 (executing program) 2021/09/24 17:55:12 fetching corpus: 3100, signal 372690/448229 (executing program) 2021/09/24 17:55:12 fetching corpus: 3150, signal 374778/451192 (executing program) 2021/09/24 17:55:12 fetching corpus: 3200, signal 376088/453520 (executing program) 2021/09/24 17:55:12 fetching corpus: 3250, signal 377773/456199 (executing program) 2021/09/24 17:55:12 fetching corpus: 3300, signal 379560/458911 (executing program) 2021/09/24 17:55:12 fetching corpus: 3350, signal 381496/461760 (executing program) 2021/09/24 17:55:12 fetching corpus: 3400, signal 383327/464485 (executing program) 2021/09/24 17:55:13 fetching corpus: 3450, signal 385207/467292 (executing program) 2021/09/24 17:55:13 fetching corpus: 3500, signal 387297/470159 (executing program) 2021/09/24 17:55:13 fetching corpus: 3550, signal 389285/473040 (executing program) 2021/09/24 17:55:13 fetching corpus: 3600, signal 391497/476057 (executing program) 2021/09/24 17:55:13 fetching corpus: 3650, signal 393290/478716 (executing program) 2021/09/24 17:55:13 fetching corpus: 3700, signal 394185/480646 (executing program) 2021/09/24 17:55:13 fetching corpus: 3750, signal 395909/483249 (executing program) 2021/09/24 17:55:13 fetching corpus: 3800, signal 397882/485992 (executing program) 2021/09/24 17:55:13 fetching corpus: 3850, signal 399480/488442 (executing program) 2021/09/24 17:55:14 fetching corpus: 3900, signal 401164/490966 (executing program) 2021/09/24 17:55:14 fetching corpus: 3950, signal 403057/493649 (executing program) 2021/09/24 17:55:14 fetching corpus: 4000, signal 405292/496660 (executing program) 2021/09/24 17:55:14 fetching corpus: 4050, signal 407627/499667 (executing program) 2021/09/24 17:55:14 fetching corpus: 4100, signal 409633/502487 (executing program) 2021/09/24 17:55:14 fetching corpus: 4150, signal 411002/504721 (executing program) 2021/09/24 17:55:14 fetching corpus: 4200, signal 413160/507623 (executing program) 2021/09/24 17:55:14 fetching corpus: 4250, signal 414888/510135 (executing program) 2021/09/24 17:55:15 fetching corpus: 4300, signal 416425/512519 (executing program) 2021/09/24 17:55:15 fetching corpus: 4349, signal 418132/515015 (executing program) 2021/09/24 17:55:15 fetching corpus: 4399, signal 420275/517813 (executing program) 2021/09/24 17:55:15 fetching corpus: 4449, signal 422337/520478 (executing program) 2021/09/24 17:55:15 fetching corpus: 4499, signal 423966/522868 (executing program) 2021/09/24 17:55:15 fetching corpus: 4549, signal 425990/525569 (executing program) 2021/09/24 17:55:15 fetching corpus: 4599, signal 427278/527725 (executing program) 2021/09/24 17:55:15 fetching corpus: 4649, signal 429075/530230 (executing program) 2021/09/24 17:55:16 fetching corpus: 4699, signal 430621/532599 (executing program) 2021/09/24 17:55:16 fetching corpus: 4749, signal 432069/534773 (executing program) 2021/09/24 17:55:16 fetching corpus: 4799, signal 435575/538603 (executing program) 2021/09/24 17:55:16 fetching corpus: 4849, signal 437181/540936 (executing program) 2021/09/24 17:55:16 fetching corpus: 4899, signal 438247/542859 (executing program) 2021/09/24 17:55:16 fetching corpus: 4949, signal 440218/545444 (executing program) 2021/09/24 17:55:16 fetching corpus: 4999, signal 441993/547895 (executing program) syzkaller login: [ 70.629706][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.636263][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/24 17:55:17 fetching corpus: 5049, signal 443823/550389 (executing program) 2021/09/24 17:55:17 fetching corpus: 5099, signal 445067/552424 (executing program) 2021/09/24 17:55:17 fetching corpus: 5149, signal 446904/554920 (executing program) 2021/09/24 17:55:17 fetching corpus: 5199, signal 448407/557134 (executing program) 2021/09/24 17:55:17 fetching corpus: 5249, signal 450270/559634 (executing program) 2021/09/24 17:55:17 fetching corpus: 5299, signal 451882/561900 (executing program) 2021/09/24 17:55:17 fetching corpus: 5349, signal 453698/564322 (executing program) 2021/09/24 17:55:18 fetching corpus: 5399, signal 454897/566246 (executing program) 2021/09/24 17:55:18 fetching corpus: 5449, signal 456940/568858 (executing program) 2021/09/24 17:55:18 fetching corpus: 5499, signal 457966/570677 (executing program) 2021/09/24 17:55:18 fetching corpus: 5549, signal 458969/572424 (executing program) 2021/09/24 17:55:18 fetching corpus: 5599, signal 460284/574422 (executing program) 2021/09/24 17:55:18 fetching corpus: 5649, signal 461121/576077 (executing program) 2021/09/24 17:55:18 fetching corpus: 5699, signal 462070/577812 (executing program) 2021/09/24 17:55:18 fetching corpus: 5749, signal 463049/579547 (executing program) 2021/09/24 17:55:18 fetching corpus: 5799, signal 464321/581509 (executing program) 2021/09/24 17:55:19 fetching corpus: 5849, signal 465369/583289 (executing program) 2021/09/24 17:55:19 fetching corpus: 5899, signal 466613/585227 (executing program) 2021/09/24 17:55:19 fetching corpus: 5949, signal 467984/587289 (executing program) 2021/09/24 17:55:19 fetching corpus: 5999, signal 469464/589413 (executing program) 2021/09/24 17:55:19 fetching corpus: 6049, signal 470843/591424 (executing program) 2021/09/24 17:55:19 fetching corpus: 6099, signal 472162/593411 (executing program) 2021/09/24 17:55:20 fetching corpus: 6149, signal 473824/595655 (executing program) 2021/09/24 17:55:20 fetching corpus: 6199, signal 475139/597558 (executing program) 2021/09/24 17:55:20 fetching corpus: 6249, signal 476837/599750 (executing program) 2021/09/24 17:55:20 fetching corpus: 6299, signal 477921/601457 (executing program) 2021/09/24 17:55:20 fetching corpus: 6349, signal 479117/603248 (executing program) 2021/09/24 17:55:20 fetching corpus: 6399, signal 480021/604919 (executing program) 2021/09/24 17:55:20 fetching corpus: 6449, signal 481275/606786 (executing program) 2021/09/24 17:55:21 fetching corpus: 6499, signal 482998/609000 (executing program) 2021/09/24 17:55:21 fetching corpus: 6549, signal 484267/610826 (executing program) 2021/09/24 17:55:21 fetching corpus: 6599, signal 485430/612571 (executing program) 2021/09/24 17:55:21 fetching corpus: 6649, signal 486751/614422 (executing program) 2021/09/24 17:55:21 fetching corpus: 6699, signal 487445/615867 (executing program) 2021/09/24 17:55:21 fetching corpus: 6749, signal 488948/617904 (executing program) 2021/09/24 17:55:21 fetching corpus: 6799, signal 489840/619464 (executing program) 2021/09/24 17:55:21 fetching corpus: 6849, signal 491185/621385 (executing program) 2021/09/24 17:55:22 fetching corpus: 6899, signal 492025/622868 (executing program) 2021/09/24 17:55:22 fetching corpus: 6949, signal 492690/624323 (executing program) 2021/09/24 17:55:22 fetching corpus: 6999, signal 493346/625692 (executing program) 2021/09/24 17:55:22 fetching corpus: 7049, signal 494629/627520 (executing program) 2021/09/24 17:55:22 fetching corpus: 7099, signal 495905/629374 (executing program) 2021/09/24 17:55:22 fetching corpus: 7149, signal 496734/630892 (executing program) 2021/09/24 17:55:22 fetching corpus: 7199, signal 497679/632478 (executing program) 2021/09/24 17:55:22 fetching corpus: 7249, signal 498628/634061 (executing program) 2021/09/24 17:55:22 fetching corpus: 7299, signal 499430/635552 (executing program) 2021/09/24 17:55:23 fetching corpus: 7349, signal 500557/637240 (executing program) 2021/09/24 17:55:23 fetching corpus: 7399, signal 501771/638920 (executing program) 2021/09/24 17:55:23 fetching corpus: 7449, signal 502946/640623 (executing program) 2021/09/24 17:55:23 fetching corpus: 7499, signal 504076/642359 (executing program) 2021/09/24 17:55:23 fetching corpus: 7549, signal 505287/644089 (executing program) 2021/09/24 17:55:23 fetching corpus: 7599, signal 506544/645856 (executing program) 2021/09/24 17:55:23 fetching corpus: 7649, signal 507769/647593 (executing program) 2021/09/24 17:55:23 fetching corpus: 7699, signal 508809/649152 (executing program) 2021/09/24 17:55:23 fetching corpus: 7749, signal 509471/650522 (executing program) 2021/09/24 17:55:24 fetching corpus: 7799, signal 510639/652259 (executing program) 2021/09/24 17:55:24 fetching corpus: 7849, signal 511794/653901 (executing program) 2021/09/24 17:55:24 fetching corpus: 7899, signal 512752/655421 (executing program) 2021/09/24 17:55:24 fetching corpus: 7949, signal 513790/657017 (executing program) 2021/09/24 17:55:24 fetching corpus: 7999, signal 514688/658441 (executing program) 2021/09/24 17:55:24 fetching corpus: 8049, signal 516104/660220 (executing program) 2021/09/24 17:55:24 fetching corpus: 8099, signal 517174/661807 (executing program) 2021/09/24 17:55:25 fetching corpus: 8149, signal 518292/663415 (executing program) 2021/09/24 17:55:25 fetching corpus: 8199, signal 519060/664817 (executing program) 2021/09/24 17:55:25 fetching corpus: 8249, signal 520195/666439 (executing program) 2021/09/24 17:55:25 fetching corpus: 8299, signal 521010/667831 (executing program) 2021/09/24 17:55:25 fetching corpus: 8349, signal 521735/669151 (executing program) 2021/09/24 17:55:25 fetching corpus: 8399, signal 522553/670576 (executing program) 2021/09/24 17:55:25 fetching corpus: 8449, signal 523197/671888 (executing program) 2021/09/24 17:55:25 fetching corpus: 8499, signal 523898/673263 (executing program) 2021/09/24 17:55:25 fetching corpus: 8549, signal 524735/674647 (executing program) 2021/09/24 17:55:26 fetching corpus: 8599, signal 525500/675970 (executing program) 2021/09/24 17:55:26 fetching corpus: 8649, signal 526373/677334 (executing program) 2021/09/24 17:55:26 fetching corpus: 8699, signal 526940/678549 (executing program) 2021/09/24 17:55:26 fetching corpus: 8749, signal 527883/680006 (executing program) 2021/09/24 17:55:26 fetching corpus: 8799, signal 528573/681311 (executing program) 2021/09/24 17:55:26 fetching corpus: 8849, signal 529585/682805 (executing program) 2021/09/24 17:55:26 fetching corpus: 8899, signal 530552/684313 (executing program) 2021/09/24 17:55:26 fetching corpus: 8949, signal 531262/685588 (executing program) 2021/09/24 17:55:26 fetching corpus: 8999, signal 532152/687054 (executing program) 2021/09/24 17:55:27 fetching corpus: 9049, signal 532965/688372 (executing program) 2021/09/24 17:55:27 fetching corpus: 9099, signal 533923/689810 (executing program) 2021/09/24 17:55:27 fetching corpus: 9149, signal 534927/691323 (executing program) 2021/09/24 17:55:27 fetching corpus: 9199, signal 535697/692618 (executing program) 2021/09/24 17:55:27 fetching corpus: 9249, signal 536654/693979 (executing program) 2021/09/24 17:55:27 fetching corpus: 9299, signal 537512/695382 (executing program) 2021/09/24 17:55:27 fetching corpus: 9349, signal 538548/696857 (executing program) 2021/09/24 17:55:28 fetching corpus: 9399, signal 539386/698199 (executing program) 2021/09/24 17:55:28 fetching corpus: 9449, signal 540421/699648 (executing program) 2021/09/24 17:55:28 fetching corpus: 9499, signal 541308/700990 (executing program) 2021/09/24 17:55:28 fetching corpus: 9549, signal 542090/702283 (executing program) 2021/09/24 17:55:28 fetching corpus: 9599, signal 542797/703485 (executing program) 2021/09/24 17:55:28 fetching corpus: 9649, signal 544185/705142 (executing program) 2021/09/24 17:55:28 fetching corpus: 9699, signal 544955/706411 (executing program) 2021/09/24 17:55:29 fetching corpus: 9749, signal 545694/707672 (executing program) 2021/09/24 17:55:29 fetching corpus: 9799, signal 546349/708877 (executing program) 2021/09/24 17:55:29 fetching corpus: 9849, signal 547178/710182 (executing program) 2021/09/24 17:55:29 fetching corpus: 9899, signal 547915/711420 (executing program) 2021/09/24 17:55:29 fetching corpus: 9949, signal 548795/712754 (executing program) 2021/09/24 17:55:29 fetching corpus: 9999, signal 549592/713993 (executing program) 2021/09/24 17:55:29 fetching corpus: 10049, signal 550655/715371 (executing program) 2021/09/24 17:55:29 fetching corpus: 10099, signal 551468/716595 (executing program) 2021/09/24 17:55:29 fetching corpus: 10149, signal 552205/717855 (executing program) 2021/09/24 17:55:30 fetching corpus: 10199, signal 553034/719117 (executing program) 2021/09/24 17:55:30 fetching corpus: 10249, signal 553937/720460 (executing program) 2021/09/24 17:55:30 fetching corpus: 10299, signal 554774/721770 (executing program) 2021/09/24 17:55:30 fetching corpus: 10349, signal 555372/722960 (executing program) 2021/09/24 17:55:30 fetching corpus: 10399, signal 556460/724374 (executing program) 2021/09/24 17:55:30 fetching corpus: 10449, signal 557192/725564 (executing program) 2021/09/24 17:55:30 fetching corpus: 10499, signal 558044/726819 (executing program) 2021/09/24 17:55:31 fetching corpus: 10549, signal 558758/728049 (executing program) 2021/09/24 17:55:31 fetching corpus: 10599, signal 559473/729199 (executing program) 2021/09/24 17:55:31 fetching corpus: 10649, signal 560011/730274 (executing program) 2021/09/24 17:55:31 fetching corpus: 10699, signal 560681/731456 (executing program) 2021/09/24 17:55:31 fetching corpus: 10749, signal 564329/734234 (executing program) 2021/09/24 17:55:31 fetching corpus: 10799, signal 564907/735284 (executing program) 2021/09/24 17:55:31 fetching corpus: 10849, signal 565564/736459 (executing program) 2021/09/24 17:55:31 fetching corpus: 10899, signal 566488/737704 (executing program) 2021/09/24 17:55:31 fetching corpus: 10949, signal 567131/738859 (executing program) 2021/09/24 17:55:32 fetching corpus: 10999, signal 567697/739906 (executing program) 2021/09/24 17:55:32 fetching corpus: 11049, signal 568614/741145 (executing program) 2021/09/24 17:55:32 fetching corpus: 11099, signal 569209/742216 (executing program) 2021/09/24 17:55:32 fetching corpus: 11149, signal 569923/743283 (executing program) 2021/09/24 17:55:32 fetching corpus: 11199, signal 570823/744516 (executing program) 2021/09/24 17:55:32 fetching corpus: 11249, signal 571826/745784 (executing program) 2021/09/24 17:55:32 fetching corpus: 11299, signal 572434/746864 (executing program) 2021/09/24 17:55:33 fetching corpus: 11349, signal 573085/747962 (executing program) 2021/09/24 17:55:33 fetching corpus: 11399, signal 573773/749102 (executing program) 2021/09/24 17:55:33 fetching corpus: 11449, signal 574391/750163 (executing program) 2021/09/24 17:55:33 fetching corpus: 11499, signal 575257/751389 (executing program) 2021/09/24 17:55:33 fetching corpus: 11549, signal 576369/752688 (executing program) 2021/09/24 17:55:33 fetching corpus: 11599, signal 577156/753832 (executing program) 2021/09/24 17:55:33 fetching corpus: 11649, signal 577839/754931 (executing program) 2021/09/24 17:55:33 fetching corpus: 11699, signal 578477/755986 (executing program) 2021/09/24 17:55:33 fetching corpus: 11749, signal 579287/757145 (executing program) 2021/09/24 17:55:34 fetching corpus: 11799, signal 580212/758324 (executing program) 2021/09/24 17:55:34 fetching corpus: 11849, signal 580933/759424 (executing program) 2021/09/24 17:55:34 fetching corpus: 11899, signal 581533/760488 (executing program) 2021/09/24 17:55:34 fetching corpus: 11949, signal 582120/761506 (executing program) 2021/09/24 17:55:34 fetching corpus: 11999, signal 583003/762652 (executing program) 2021/09/24 17:55:34 fetching corpus: 12049, signal 584265/764001 (executing program) 2021/09/24 17:55:34 fetching corpus: 12099, signal 584802/765001 (executing program) 2021/09/24 17:55:34 fetching corpus: 12149, signal 585593/766065 (executing program) 2021/09/24 17:55:34 fetching corpus: 12199, signal 586307/767181 (executing program) 2021/09/24 17:55:35 fetching corpus: 12249, signal 587464/768439 (executing program) 2021/09/24 17:55:35 fetching corpus: 12299, signal 588068/769482 (executing program) 2021/09/24 17:55:35 fetching corpus: 12349, signal 588687/770446 (executing program) 2021/09/24 17:55:35 fetching corpus: 12399, signal 589346/771439 (executing program) 2021/09/24 17:55:35 fetching corpus: 12449, signal 590159/772530 (executing program) 2021/09/24 17:55:35 fetching corpus: 12499, signal 590708/773460 (executing program) 2021/09/24 17:55:35 fetching corpus: 12549, signal 591280/774467 (executing program) 2021/09/24 17:55:35 fetching corpus: 12599, signal 591974/775520 (executing program) 2021/09/24 17:55:36 fetching corpus: 12649, signal 592830/776653 (executing program) 2021/09/24 17:55:36 fetching corpus: 12699, signal 593408/777653 (executing program) 2021/09/24 17:55:36 fetching corpus: 12749, signal 594083/778680 (executing program) 2021/09/24 17:55:36 fetching corpus: 12799, signal 594720/779739 (executing program) 2021/09/24 17:55:36 fetching corpus: 12849, signal 595369/780731 (executing program) 2021/09/24 17:55:36 fetching corpus: 12899, signal 595785/781628 (executing program) 2021/09/24 17:55:36 fetching corpus: 12949, signal 596320/782558 (executing program) 2021/09/24 17:55:36 fetching corpus: 12999, signal 597099/783609 (executing program) 2021/09/24 17:55:37 fetching corpus: 13049, signal 597905/784648 (executing program) 2021/09/24 17:55:37 fetching corpus: 13099, signal 598719/785699 (executing program) 2021/09/24 17:55:37 fetching corpus: 13149, signal 599508/786745 (executing program) 2021/09/24 17:55:37 fetching corpus: 13199, signal 600024/787682 (executing program) 2021/09/24 17:55:37 fetching corpus: 13249, signal 600642/788664 (executing program) 2021/09/24 17:55:37 fetching corpus: 13299, signal 601084/789604 (executing program) 2021/09/24 17:55:37 fetching corpus: 13349, signal 601879/790673 (executing program) 2021/09/24 17:55:38 fetching corpus: 13399, signal 602756/791783 (executing program) 2021/09/24 17:55:38 fetching corpus: 13449, signal 603281/792714 (executing program) 2021/09/24 17:55:38 fetching corpus: 13499, signal 603791/793630 (executing program) 2021/09/24 17:55:38 fetching corpus: 13549, signal 604510/794641 (executing program) 2021/09/24 17:55:38 fetching corpus: 13599, signal 605030/795532 (executing program) 2021/09/24 17:55:38 fetching corpus: 13649, signal 605770/796546 (executing program) 2021/09/24 17:55:38 fetching corpus: 13699, signal 606290/797452 (executing program) 2021/09/24 17:55:38 fetching corpus: 13749, signal 607003/798429 (executing program) 2021/09/24 17:55:38 fetching corpus: 13799, signal 607641/799375 (executing program) 2021/09/24 17:55:39 fetching corpus: 13849, signal 608238/800343 (executing program) 2021/09/24 17:55:39 fetching corpus: 13899, signal 609024/801379 (executing program) 2021/09/24 17:55:39 fetching corpus: 13949, signal 609907/802417 (executing program) 2021/09/24 17:55:39 fetching corpus: 13999, signal 610507/803315 (executing program) 2021/09/24 17:55:39 fetching corpus: 14049, signal 611261/804315 (executing program) 2021/09/24 17:55:39 fetching corpus: 14099, signal 612016/805258 (executing program) 2021/09/24 17:55:39 fetching corpus: 14149, signal 612621/806191 (executing program) 2021/09/24 17:55:39 fetching corpus: 14199, signal 613198/807098 (executing program) 2021/09/24 17:55:39 fetching corpus: 14249, signal 613810/808033 (executing program) 2021/09/24 17:55:40 fetching corpus: 14299, signal 614534/808990 (executing program) 2021/09/24 17:55:40 fetching corpus: 14349, signal 615196/809935 (executing program) 2021/09/24 17:55:40 fetching corpus: 14399, signal 615822/810880 (executing program) 2021/09/24 17:55:40 fetching corpus: 14449, signal 616411/811751 (executing program) 2021/09/24 17:55:40 fetching corpus: 14499, signal 616961/812626 (executing program) 2021/09/24 17:55:40 fetching corpus: 14549, signal 617603/813545 (executing program) 2021/09/24 17:55:40 fetching corpus: 14599, signal 618088/814380 (executing program) 2021/09/24 17:55:40 fetching corpus: 14649, signal 618811/815315 (executing program) 2021/09/24 17:55:41 fetching corpus: 14699, signal 619423/816239 (executing program) 2021/09/24 17:55:41 fetching corpus: 14749, signal 620062/817185 (executing program) 2021/09/24 17:55:41 fetching corpus: 14799, signal 620465/817947 (executing program) 2021/09/24 17:55:41 fetching corpus: 14849, signal 620969/818818 (executing program) 2021/09/24 17:55:41 fetching corpus: 14899, signal 621373/819657 (executing program) 2021/09/24 17:55:41 fetching corpus: 14949, signal 622057/820597 (executing program) 2021/09/24 17:55:41 fetching corpus: 14999, signal 622495/821419 (executing program) 2021/09/24 17:55:41 fetching corpus: 15049, signal 622992/822259 (executing program) 2021/09/24 17:55:41 fetching corpus: 15099, signal 623639/823154 (executing program) 2021/09/24 17:55:42 fetching corpus: 15149, signal 624085/823939 (executing program) 2021/09/24 17:55:42 fetching corpus: 15199, signal 624678/824841 (executing program) 2021/09/24 17:55:42 fetching corpus: 15249, signal 625256/825714 (executing program) 2021/09/24 17:55:42 fetching corpus: 15299, signal 625915/826634 (executing program) 2021/09/24 17:55:42 fetching corpus: 15349, signal 626475/827459 (executing program) 2021/09/24 17:55:42 fetching corpus: 15399, signal 627207/828328 (executing program) 2021/09/24 17:55:42 fetching corpus: 15449, signal 627778/829205 (executing program) 2021/09/24 17:55:42 fetching corpus: 15499, signal 628272/830022 (executing program) 2021/09/24 17:55:42 fetching corpus: 15549, signal 628867/830859 (executing program) 2021/09/24 17:55:43 fetching corpus: 15599, signal 629329/831635 (executing program) 2021/09/24 17:55:43 fetching corpus: 15649, signal 629870/832451 (executing program) 2021/09/24 17:55:43 fetching corpus: 15699, signal 630423/833286 (executing program) 2021/09/24 17:55:43 fetching corpus: 15749, signal 631041/834133 (executing program) 2021/09/24 17:55:43 fetching corpus: 15799, signal 631659/834984 (executing program) 2021/09/24 17:55:43 fetching corpus: 15849, signal 632153/835786 (executing program) 2021/09/24 17:55:43 fetching corpus: 15899, signal 632520/836579 (executing program) 2021/09/24 17:55:43 fetching corpus: 15949, signal 633015/837429 (executing program) 2021/09/24 17:55:43 fetching corpus: 15999, signal 633421/838177 (executing program) 2021/09/24 17:55:44 fetching corpus: 16049, signal 634003/838980 (executing program) 2021/09/24 17:55:44 fetching corpus: 16099, signal 634371/839696 (executing program) 2021/09/24 17:55:44 fetching corpus: 16149, signal 634916/840509 (executing program) 2021/09/24 17:55:44 fetching corpus: 16199, signal 635491/841327 (executing program) 2021/09/24 17:55:44 fetching corpus: 16249, signal 636137/842187 (executing program) 2021/09/24 17:55:44 fetching corpus: 16299, signal 636669/842984 (executing program) 2021/09/24 17:55:44 fetching corpus: 16349, signal 637247/843821 (executing program) 2021/09/24 17:55:44 fetching corpus: 16399, signal 637716/844592 (executing program) 2021/09/24 17:55:44 fetching corpus: 16449, signal 638471/845460 (executing program) 2021/09/24 17:55:45 fetching corpus: 16499, signal 638981/846225 (executing program) 2021/09/24 17:55:45 fetching corpus: 16549, signal 639554/846988 (executing program) 2021/09/24 17:55:45 fetching corpus: 16599, signal 639924/847712 (executing program) 2021/09/24 17:55:45 fetching corpus: 16649, signal 640363/848463 (executing program) 2021/09/24 17:55:45 fetching corpus: 16699, signal 640763/849189 (executing program) 2021/09/24 17:55:45 fetching corpus: 16749, signal 641255/849971 (executing program) 2021/09/24 17:55:45 fetching corpus: 16799, signal 641696/850696 (executing program) 2021/09/24 17:55:45 fetching corpus: 16849, signal 642216/851472 (executing program) 2021/09/24 17:55:46 fetching corpus: 16899, signal 642782/852225 (executing program) 2021/09/24 17:55:46 fetching corpus: 16949, signal 643222/852932 (executing program) 2021/09/24 17:55:46 fetching corpus: 16999, signal 643673/853666 (executing program) 2021/09/24 17:55:46 fetching corpus: 17049, signal 644195/854429 (executing program) 2021/09/24 17:55:46 fetching corpus: 17099, signal 644751/855150 (executing program) 2021/09/24 17:55:46 fetching corpus: 17149, signal 645149/855917 (executing program) 2021/09/24 17:55:46 fetching corpus: 17199, signal 645599/856661 (executing program) 2021/09/24 17:55:46 fetching corpus: 17249, signal 646078/857392 (executing program) 2021/09/24 17:55:46 fetching corpus: 17299, signal 646516/858128 (executing program) 2021/09/24 17:55:47 fetching corpus: 17349, signal 647024/858879 (executing program) 2021/09/24 17:55:47 fetching corpus: 17399, signal 647568/859582 (executing program) 2021/09/24 17:55:47 fetching corpus: 17449, signal 648079/860261 (executing program) 2021/09/24 17:55:47 fetching corpus: 17499, signal 648482/860945 (executing program) 2021/09/24 17:55:47 fetching corpus: 17549, signal 648795/861619 (executing program) 2021/09/24 17:55:47 fetching corpus: 17599, signal 649445/862359 (executing program) 2021/09/24 17:55:47 fetching corpus: 17649, signal 649829/863053 (executing program) 2021/09/24 17:55:48 fetching corpus: 17699, signal 650292/863739 (executing program) 2021/09/24 17:55:48 fetching corpus: 17749, signal 650880/864494 (executing program) 2021/09/24 17:55:48 fetching corpus: 17799, signal 651405/865218 (executing program) 2021/09/24 17:55:48 fetching corpus: 17849, signal 651938/865951 (executing program) 2021/09/24 17:55:48 fetching corpus: 17899, signal 652427/866655 (executing program) 2021/09/24 17:55:48 fetching corpus: 17949, signal 652901/867365 (executing program) 2021/09/24 17:55:48 fetching corpus: 17999, signal 653435/868083 (executing program) 2021/09/24 17:55:48 fetching corpus: 18049, signal 653886/868762 (executing program) 2021/09/24 17:55:49 fetching corpus: 18099, signal 654349/869455 (executing program) 2021/09/24 17:55:49 fetching corpus: 18149, signal 654816/870103 (executing program) 2021/09/24 17:55:49 fetching corpus: 18199, signal 655406/870800 (executing program) 2021/09/24 17:55:49 fetching corpus: 18249, signal 655731/871508 (executing program) 2021/09/24 17:55:49 fetching corpus: 18299, signal 656190/872189 (executing program) 2021/09/24 17:55:49 fetching corpus: 18349, signal 656679/872933 (executing program) 2021/09/24 17:55:49 fetching corpus: 18399, signal 657083/873609 (executing program) 2021/09/24 17:55:49 fetching corpus: 18449, signal 657438/874233 (executing program) 2021/09/24 17:55:50 fetching corpus: 18499, signal 658010/874969 (executing program) 2021/09/24 17:55:50 fetching corpus: 18549, signal 658486/875644 (executing program) 2021/09/24 17:55:50 fetching corpus: 18599, signal 658965/876308 (executing program) 2021/09/24 17:55:50 fetching corpus: 18649, signal 659468/877007 (executing program) 2021/09/24 17:55:50 fetching corpus: 18699, signal 659882/877644 (executing program) 2021/09/24 17:55:50 fetching corpus: 18749, signal 660263/878306 (executing program) 2021/09/24 17:55:50 fetching corpus: 18799, signal 660658/878977 (executing program) 2021/09/24 17:55:50 fetching corpus: 18849, signal 661082/879613 (executing program) 2021/09/24 17:55:51 fetching corpus: 18899, signal 661616/880279 (executing program) 2021/09/24 17:55:51 fetching corpus: 18949, signal 662033/880957 (executing program) 2021/09/24 17:55:51 fetching corpus: 18999, signal 662539/881617 (executing program) 2021/09/24 17:55:51 fetching corpus: 19049, signal 662821/882229 (executing program) 2021/09/24 17:55:51 fetching corpus: 19099, signal 663305/882858 (executing program) 2021/09/24 17:55:51 fetching corpus: 19149, signal 663716/883489 (executing program) 2021/09/24 17:55:51 fetching corpus: 19199, signal 664217/884149 (executing program) 2021/09/24 17:55:52 fetching corpus: 19249, signal 664616/884808 (executing program) 2021/09/24 17:55:52 fetching corpus: 19299, signal 665212/885499 (executing program) 2021/09/24 17:55:52 fetching corpus: 19349, signal 665626/886122 (executing program) 2021/09/24 17:55:52 fetching corpus: 19399, signal 666268/886794 (executing program) 2021/09/24 17:55:52 fetching corpus: 19449, signal 666597/887418 (executing program) 2021/09/24 17:55:52 fetching corpus: 19499, signal 666974/888046 (executing program) 2021/09/24 17:55:52 fetching corpus: 19549, signal 667524/888704 (executing program) 2021/09/24 17:55:52 fetching corpus: 19599, signal 668151/889378 (executing program) 2021/09/24 17:55:52 fetching corpus: 19649, signal 668789/890022 (executing program) 2021/09/24 17:55:53 fetching corpus: 19699, signal 669246/890653 (executing program) 2021/09/24 17:55:53 fetching corpus: 19749, signal 669663/891239 (executing program) 2021/09/24 17:55:53 fetching corpus: 19799, signal 670235/891908 (executing program) 2021/09/24 17:55:53 fetching corpus: 19849, signal 670719/892521 (executing program) 2021/09/24 17:55:53 fetching corpus: 19899, signal 671107/893123 (executing program) 2021/09/24 17:55:53 fetching corpus: 19949, signal 671483/893714 (executing program) 2021/09/24 17:55:53 fetching corpus: 19999, signal 671977/894319 (executing program) 2021/09/24 17:55:54 fetching corpus: 20049, signal 672503/894979 (executing program) 2021/09/24 17:55:54 fetching corpus: 20099, signal 673006/895613 (executing program) 2021/09/24 17:55:54 fetching corpus: 20149, signal 673425/896225 (executing program) 2021/09/24 17:55:54 fetching corpus: 20199, signal 673899/896848 (executing program) 2021/09/24 17:55:54 fetching corpus: 20249, signal 674406/897459 (executing program) 2021/09/24 17:55:54 fetching corpus: 20299, signal 674901/898086 (executing program) 2021/09/24 17:55:54 fetching corpus: 20349, signal 675291/898671 (executing program) 2021/09/24 17:55:55 fetching corpus: 20399, signal 675710/899240 (executing program) 2021/09/24 17:55:55 fetching corpus: 20449, signal 676281/899820 (executing program) 2021/09/24 17:55:55 fetching corpus: 20499, signal 676616/900404 (executing program) 2021/09/24 17:55:55 fetching corpus: 20549, signal 677211/901040 (executing program) 2021/09/24 17:55:55 fetching corpus: 20599, signal 677608/901624 (executing program) 2021/09/24 17:55:55 fetching corpus: 20649, signal 677985/902236 (executing program) 2021/09/24 17:55:55 fetching corpus: 20699, signal 678378/902852 (executing program) 2021/09/24 17:55:55 fetching corpus: 20749, signal 678864/903471 (executing program) 2021/09/24 17:55:55 fetching corpus: 20799, signal 679207/904041 (executing program) 2021/09/24 17:55:56 fetching corpus: 20849, signal 679608/904616 (executing program) 2021/09/24 17:55:56 fetching corpus: 20899, signal 680030/905190 (executing program) 2021/09/24 17:55:56 fetching corpus: 20949, signal 680529/905756 (executing program) 2021/09/24 17:55:56 fetching corpus: 20999, signal 681093/906332 (executing program) 2021/09/24 17:55:56 fetching corpus: 21049, signal 681439/906890 (executing program) 2021/09/24 17:55:56 fetching corpus: 21099, signal 681823/907445 (executing program) 2021/09/24 17:55:56 fetching corpus: 21149, signal 682101/908007 (executing program) 2021/09/24 17:55:57 fetching corpus: 21199, signal 682539/908596 (executing program) 2021/09/24 17:55:57 fetching corpus: 21249, signal 682878/909147 (executing program) 2021/09/24 17:55:57 fetching corpus: 21299, signal 683302/909703 (executing program) 2021/09/24 17:55:57 fetching corpus: 21349, signal 683642/910277 (executing program) 2021/09/24 17:55:57 fetching corpus: 21399, signal 684033/910846 (executing program) 2021/09/24 17:55:57 fetching corpus: 21449, signal 684445/911434 (executing program) 2021/09/24 17:55:57 fetching corpus: 21499, signal 686380/912094 (executing program) 2021/09/24 17:55:57 fetching corpus: 21549, signal 686675/912634 (executing program) 2021/09/24 17:55:57 fetching corpus: 21599, signal 687101/913179 (executing program) 2021/09/24 17:55:58 fetching corpus: 21649, signal 687535/913729 (executing program) 2021/09/24 17:55:58 fetching corpus: 21699, signal 688157/914314 (executing program) 2021/09/24 17:55:58 fetching corpus: 21749, signal 688648/914865 (executing program) 2021/09/24 17:55:58 fetching corpus: 21799, signal 689094/915397 (executing program) 2021/09/24 17:55:58 fetching corpus: 21849, signal 689554/915943 (executing program) 2021/09/24 17:55:58 fetching corpus: 21899, signal 690022/916525 (executing program) 2021/09/24 17:55:58 fetching corpus: 21949, signal 690533/917032 (executing program) 2021/09/24 17:55:58 fetching corpus: 21999, signal 690897/917556 (executing program) 2021/09/24 17:55:58 fetching corpus: 22049, signal 691202/918059 (executing program) 2021/09/24 17:55:59 fetching corpus: 22099, signal 691592/918604 (executing program) 2021/09/24 17:55:59 fetching corpus: 22149, signal 691922/919107 (executing program) 2021/09/24 17:55:59 fetching corpus: 22199, signal 692349/919621 (executing program) 2021/09/24 17:55:59 fetching corpus: 22249, signal 692739/920141 (executing program) 2021/09/24 17:55:59 fetching corpus: 22299, signal 693049/920683 (executing program) 2021/09/24 17:55:59 fetching corpus: 22349, signal 693280/921219 (executing program) 2021/09/24 17:55:59 fetching corpus: 22399, signal 693691/921736 (executing program) 2021/09/24 17:55:59 fetching corpus: 22449, signal 694144/922249 (executing program) 2021/09/24 17:56:00 fetching corpus: 22499, signal 694482/922776 (executing program) 2021/09/24 17:56:00 fetching corpus: 22549, signal 695069/923282 (executing program) 2021/09/24 17:56:00 fetching corpus: 22599, signal 695413/923819 (executing program) 2021/09/24 17:56:00 fetching corpus: 22649, signal 695824/924333 (executing program) 2021/09/24 17:56:00 fetching corpus: 22699, signal 696189/924854 (executing program) 2021/09/24 17:56:00 fetching corpus: 22749, signal 696577/925388 (executing program) 2021/09/24 17:56:00 fetching corpus: 22799, signal 696874/925897 (executing program) 2021/09/24 17:56:00 fetching corpus: 22849, signal 697171/926381 (executing program) 2021/09/24 17:56:01 fetching corpus: 22899, signal 697532/926917 (executing program) 2021/09/24 17:56:01 fetching corpus: 22949, signal 697949/927407 (executing program) 2021/09/24 17:56:01 fetching corpus: 22999, signal 698279/927904 (executing program) 2021/09/24 17:56:01 fetching corpus: 23049, signal 698640/928396 (executing program) 2021/09/24 17:56:01 fetching corpus: 23099, signal 699058/928912 (executing program) 2021/09/24 17:56:01 fetching corpus: 23149, signal 699462/929383 (executing program) 2021/09/24 17:56:01 fetching corpus: 23199, signal 699780/929863 (executing program) 2021/09/24 17:56:01 fetching corpus: 23249, signal 700083/929863 (executing program) 2021/09/24 17:56:01 fetching corpus: 23299, signal 700526/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23349, signal 700823/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23399, signal 701224/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23449, signal 701571/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23499, signal 702355/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23549, signal 702774/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23599, signal 703490/929863 (executing program) 2021/09/24 17:56:02 fetching corpus: 23649, signal 703886/929864 (executing program) 2021/09/24 17:56:02 fetching corpus: 23699, signal 704204/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23749, signal 704674/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23799, signal 705049/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23849, signal 705502/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23899, signal 705964/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23949, signal 706295/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 23999, signal 706562/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 24049, signal 706944/929864 (executing program) 2021/09/24 17:56:03 fetching corpus: 24099, signal 707217/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24149, signal 707659/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24199, signal 708254/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24249, signal 708698/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24299, signal 709010/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24349, signal 709413/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24399, signal 709944/929864 (executing program) 2021/09/24 17:56:04 fetching corpus: 24449, signal 710411/929865 (executing program) 2021/09/24 17:56:04 fetching corpus: 24499, signal 710688/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24549, signal 711156/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24599, signal 711399/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24649, signal 711723/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24699, signal 712097/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24749, signal 712465/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24799, signal 712750/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24849, signal 713463/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24899, signal 713981/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24949, signal 714438/929865 (executing program) 2021/09/24 17:56:05 fetching corpus: 24999, signal 714717/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25049, signal 715036/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25099, signal 715311/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25149, signal 715749/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25199, signal 716070/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25249, signal 716358/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25299, signal 716574/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25349, signal 716900/929865 (executing program) 2021/09/24 17:56:06 fetching corpus: 25399, signal 717259/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25449, signal 717592/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25499, signal 717980/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25549, signal 718404/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25599, signal 718792/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25649, signal 719083/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25699, signal 719370/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25749, signal 719550/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25799, signal 719924/929865 (executing program) 2021/09/24 17:56:07 fetching corpus: 25849, signal 720351/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 25899, signal 720629/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 25949, signal 720989/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 25999, signal 721310/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26049, signal 721685/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26099, signal 722086/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26149, signal 722476/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26199, signal 722743/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26249, signal 723085/929865 (executing program) 2021/09/24 17:56:08 fetching corpus: 26299, signal 723478/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26349, signal 723759/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26399, signal 724118/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26449, signal 724358/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26499, signal 724789/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26549, signal 725155/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26599, signal 725403/929865 (executing program) 2021/09/24 17:56:09 fetching corpus: 26649, signal 725597/929868 (executing program) 2021/09/24 17:56:09 fetching corpus: 26699, signal 725898/929868 (executing program) 2021/09/24 17:56:09 fetching corpus: 26749, signal 726230/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 26799, signal 726674/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 26849, signal 726963/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 26899, signal 727269/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 26949, signal 727646/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 26999, signal 727933/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 27049, signal 728216/929868 (executing program) 2021/09/24 17:56:10 fetching corpus: 27099, signal 728526/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27149, signal 728932/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27199, signal 729224/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27249, signal 729651/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27299, signal 730068/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27349, signal 730428/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27399, signal 730713/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27449, signal 731035/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27499, signal 731322/929868 (executing program) 2021/09/24 17:56:11 fetching corpus: 27549, signal 731588/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27599, signal 732047/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27649, signal 732589/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27699, signal 732816/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27749, signal 733124/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27799, signal 733522/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27849, signal 733768/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27899, signal 734056/929868 (executing program) 2021/09/24 17:56:12 fetching corpus: 27949, signal 734365/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 27999, signal 734708/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28049, signal 734949/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28099, signal 735187/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28149, signal 735495/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28199, signal 735794/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28249, signal 736120/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28299, signal 736441/929868 (executing program) 2021/09/24 17:56:13 fetching corpus: 28349, signal 736722/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28399, signal 737038/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28449, signal 737344/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28499, signal 737595/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28549, signal 737942/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28599, signal 738258/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28649, signal 738653/929868 (executing program) 2021/09/24 17:56:14 fetching corpus: 28699, signal 738970/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28749, signal 739352/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28799, signal 739642/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28849, signal 739859/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28899, signal 740078/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28949, signal 740383/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 28999, signal 740711/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 29049, signal 741054/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 29099, signal 741387/929868 (executing program) 2021/09/24 17:56:15 fetching corpus: 29149, signal 741606/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29199, signal 741943/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29249, signal 742263/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29299, signal 742525/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29349, signal 742982/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29399, signal 743255/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29449, signal 743547/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29499, signal 743896/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29549, signal 744105/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29599, signal 744408/929868 (executing program) 2021/09/24 17:56:16 fetching corpus: 29649, signal 744643/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29699, signal 745082/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29749, signal 745413/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29799, signal 745748/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29849, signal 745979/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29899, signal 746319/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29949, signal 746604/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 29999, signal 747142/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 30049, signal 747382/929868 (executing program) 2021/09/24 17:56:17 fetching corpus: 30099, signal 747772/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30149, signal 748314/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30199, signal 748573/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30249, signal 748855/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30299, signal 749120/929868 (executing program) [ 132.068512][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.075102][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/24 17:56:18 fetching corpus: 30349, signal 749380/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30399, signal 749656/929868 (executing program) 2021/09/24 17:56:18 fetching corpus: 30449, signal 749990/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30499, signal 750350/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30549, signal 750568/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30599, signal 750923/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30649, signal 751290/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30699, signal 751544/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30749, signal 751784/929868 (executing program) 2021/09/24 17:56:19 fetching corpus: 30799, signal 752138/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 30849, signal 752378/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 30899, signal 752687/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 30949, signal 753034/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 30999, signal 753258/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 31049, signal 753503/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 31099, signal 753857/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 31149, signal 754138/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 31199, signal 754442/929868 (executing program) 2021/09/24 17:56:20 fetching corpus: 31249, signal 754732/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31299, signal 755204/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31349, signal 755366/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31399, signal 755629/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31449, signal 756032/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31499, signal 756324/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31549, signal 756590/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31599, signal 756895/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31649, signal 757149/929868 (executing program) 2021/09/24 17:56:21 fetching corpus: 31699, signal 757392/929870 (executing program) 2021/09/24 17:56:21 fetching corpus: 31749, signal 757721/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 31799, signal 759557/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 31849, signal 759803/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 31899, signal 760046/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 31949, signal 760278/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 31999, signal 760575/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 32049, signal 760810/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 32099, signal 761073/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 32149, signal 761332/929870 (executing program) 2021/09/24 17:56:22 fetching corpus: 32199, signal 761587/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32249, signal 761904/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32299, signal 762201/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32349, signal 762434/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32399, signal 762686/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32449, signal 763042/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32499, signal 763284/929870 (executing program) 2021/09/24 17:56:23 fetching corpus: 32549, signal 763526/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32599, signal 763846/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32649, signal 764156/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32699, signal 764493/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32749, signal 764692/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32799, signal 764888/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32849, signal 765154/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32899, signal 765478/929870 (executing program) 2021/09/24 17:56:24 fetching corpus: 32949, signal 765895/929870 (executing program) 2021/09/24 17:56:25 fetching corpus: 32999, signal 766122/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33049, signal 766366/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33099, signal 766716/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33149, signal 766932/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33199, signal 767210/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33249, signal 767512/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33299, signal 767830/929873 (executing program) 2021/09/24 17:56:25 fetching corpus: 33349, signal 768077/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33399, signal 768453/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33449, signal 768641/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33499, signal 768893/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33549, signal 769184/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33599, signal 769423/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33649, signal 769615/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33699, signal 769963/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33749, signal 770201/929873 (executing program) 2021/09/24 17:56:26 fetching corpus: 33799, signal 770570/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 33849, signal 770825/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 33899, signal 771077/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 33949, signal 771392/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 33999, signal 771609/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 34049, signal 771850/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 34099, signal 772112/929873 (executing program) 2021/09/24 17:56:27 fetching corpus: 34149, signal 772321/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34199, signal 772514/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34249, signal 772723/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34299, signal 772957/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34349, signal 773293/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34399, signal 773621/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34449, signal 773844/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34499, signal 774192/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34549, signal 774446/929873 (executing program) 2021/09/24 17:56:28 fetching corpus: 34599, signal 774644/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34649, signal 774960/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34699, signal 775190/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34749, signal 775424/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34799, signal 775652/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34849, signal 775873/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34899, signal 776198/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34949, signal 776401/929873 (executing program) 2021/09/24 17:56:29 fetching corpus: 34999, signal 776645/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35049, signal 776849/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35099, signal 777057/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35149, signal 777314/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35199, signal 777610/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35249, signal 777858/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35299, signal 778078/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35349, signal 778263/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35399, signal 778442/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35449, signal 778780/929873 (executing program) 2021/09/24 17:56:30 fetching corpus: 35499, signal 779028/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35549, signal 779273/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35599, signal 779508/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35649, signal 779722/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35699, signal 780064/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35749, signal 780517/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35799, signal 780767/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35849, signal 781069/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35899, signal 781307/929873 (executing program) 2021/09/24 17:56:31 fetching corpus: 35949, signal 781608/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 35999, signal 781783/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 36049, signal 782017/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 36099, signal 782193/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 36149, signal 782524/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 36199, signal 782865/929873 (executing program) 2021/09/24 17:56:32 fetching corpus: 36249, signal 783140/929875 (executing program) 2021/09/24 17:56:32 fetching corpus: 36299, signal 783402/929875 (executing program) 2021/09/24 17:56:32 fetching corpus: 36349, signal 783642/929875 (executing program) 2021/09/24 17:56:33 fetching corpus: 36399, signal 783809/929875 (executing program) 2021/09/24 17:56:33 fetching corpus: 36449, signal 784085/929875 (executing program) 2021/09/24 17:56:33 fetching corpus: 36499, signal 784324/929875 (executing program) 2021/09/24 17:56:33 fetching corpus: 36549, signal 784598/929882 (executing program) 2021/09/24 17:56:33 fetching corpus: 36599, signal 784836/929882 (executing program) 2021/09/24 17:56:33 fetching corpus: 36649, signal 785077/929882 (executing program) 2021/09/24 17:56:33 fetching corpus: 36699, signal 785320/929882 (executing program) 2021/09/24 17:56:33 fetching corpus: 36749, signal 785708/929888 (executing program) 2021/09/24 17:56:33 fetching corpus: 36799, signal 786038/929888 (executing program) 2021/09/24 17:56:33 fetching corpus: 36849, signal 786238/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 36899, signal 786580/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 36949, signal 786834/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 36999, signal 787077/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 37049, signal 787339/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 37099, signal 787568/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 37149, signal 787808/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 37199, signal 788012/929888 (executing program) 2021/09/24 17:56:34 fetching corpus: 37249, signal 788208/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37299, signal 788344/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37349, signal 788524/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37399, signal 788779/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37449, signal 789021/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37499, signal 789286/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37549, signal 789550/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37599, signal 789801/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37649, signal 790022/929888 (executing program) 2021/09/24 17:56:35 fetching corpus: 37699, signal 790254/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37749, signal 790521/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37799, signal 790753/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37849, signal 790951/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37899, signal 791633/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37949, signal 791900/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 37999, signal 792116/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 38049, signal 792352/929888 (executing program) 2021/09/24 17:56:36 fetching corpus: 38099, signal 792591/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38149, signal 792974/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38199, signal 793287/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38249, signal 793546/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38299, signal 793836/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38349, signal 794153/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38399, signal 794462/929888 (executing program) 2021/09/24 17:56:37 fetching corpus: 38449, signal 794758/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38499, signal 795016/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38549, signal 795246/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38599, signal 795491/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38649, signal 795817/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38699, signal 796125/929888 (executing program) 2021/09/24 17:56:38 fetching corpus: 38749, signal 796487/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 38799, signal 797155/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 38849, signal 797429/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 38899, signal 797587/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 38949, signal 797801/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 38999, signal 798080/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39049, signal 798401/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39099, signal 798641/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39149, signal 798933/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39199, signal 799188/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39249, signal 799401/929888 (executing program) 2021/09/24 17:56:39 fetching corpus: 39299, signal 799579/929888 (executing program) 2021/09/24 17:56:40 fetching corpus: 39349, signal 799827/929888 (executing program) 2021/09/24 17:56:40 fetching corpus: 39399, signal 800109/929888 (executing program) 2021/09/24 17:56:40 fetching corpus: 39449, signal 800357/929888 (executing program) 2021/09/24 17:56:40 fetching corpus: 39499, signal 800530/929888 (executing program) 2021/09/24 17:56:40 fetching corpus: 39549, signal 800724/929890 (executing program) 2021/09/24 17:56:40 fetching corpus: 39599, signal 800933/929890 (executing program) 2021/09/24 17:56:40 fetching corpus: 39649, signal 801159/929890 (executing program) 2021/09/24 17:56:40 fetching corpus: 39699, signal 801371/929890 (executing program) 2021/09/24 17:56:40 fetching corpus: 39749, signal 801584/929890 (executing program) 2021/09/24 17:56:40 fetching corpus: 39799, signal 801823/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 39849, signal 802040/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 39899, signal 802343/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 39949, signal 802560/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 39999, signal 802789/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 40049, signal 803139/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 40099, signal 803332/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 40149, signal 803524/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 40199, signal 803686/929890 (executing program) 2021/09/24 17:56:41 fetching corpus: 40249, signal 803865/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40299, signal 804149/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40349, signal 804375/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40399, signal 804611/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40449, signal 804825/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40499, signal 805053/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40549, signal 805284/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40599, signal 805505/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40649, signal 805891/929890 (executing program) 2021/09/24 17:56:42 fetching corpus: 40699, signal 806141/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40749, signal 806392/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40799, signal 806608/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40849, signal 806769/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40899, signal 807019/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40949, signal 807175/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 40999, signal 807380/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 41049, signal 807598/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 41099, signal 807800/929890 (executing program) 2021/09/24 17:56:43 fetching corpus: 41149, signal 807984/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41199, signal 808171/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41249, signal 808449/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41299, signal 808709/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41349, signal 808925/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41399, signal 809230/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41449, signal 809471/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41499, signal 809698/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41549, signal 810077/929890 (executing program) 2021/09/24 17:56:44 fetching corpus: 41599, signal 810298/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41649, signal 810517/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41699, signal 810716/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41749, signal 810897/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41799, signal 811105/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41849, signal 811271/929890 (executing program) 2021/09/24 17:56:45 fetching corpus: 41899, signal 811559/929891 (executing program) 2021/09/24 17:56:45 fetching corpus: 41949, signal 811743/929891 (executing program) 2021/09/24 17:56:45 fetching corpus: 41999, signal 811963/929891 (executing program) 2021/09/24 17:56:45 fetching corpus: 42049, signal 812207/929894 (executing program) 2021/09/24 17:56:45 fetching corpus: 42099, signal 812508/929894 (executing program) 2021/09/24 17:56:46 fetching corpus: 42149, signal 812833/929894 (executing program) 2021/09/24 17:56:46 fetching corpus: 42199, signal 813059/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42249, signal 813345/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42299, signal 813595/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42349, signal 813793/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42399, signal 813970/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42449, signal 814212/929899 (executing program) 2021/09/24 17:56:46 fetching corpus: 42499, signal 814451/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42549, signal 814635/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42599, signal 814881/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42649, signal 815132/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42699, signal 815342/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42749, signal 815572/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42799, signal 815804/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42849, signal 816076/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42899, signal 816333/929899 (executing program) 2021/09/24 17:56:47 fetching corpus: 42949, signal 816590/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 42999, signal 816852/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43049, signal 817045/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43099, signal 817402/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43149, signal 817583/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43199, signal 817789/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43249, signal 818036/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43299, signal 818337/929899 (executing program) 2021/09/24 17:56:48 fetching corpus: 43349, signal 818512/929899 (executing program) 2021/09/24 17:56:49 fetching corpus: 43399, signal 818778/929899 (executing program) 2021/09/24 17:56:49 fetching corpus: 43449, signal 819043/929899 (executing program) 2021/09/24 17:56:49 fetching corpus: 43499, signal 819341/929902 (executing program) 2021/09/24 17:56:49 fetching corpus: 43549, signal 819545/929902 (executing program) 2021/09/24 17:56:49 fetching corpus: 43599, signal 819808/929902 (executing program) 2021/09/24 17:56:49 fetching corpus: 43649, signal 820004/929902 (executing program) 2021/09/24 17:56:49 fetching corpus: 43699, signal 820186/929902 (executing program) 2021/09/24 17:56:49 fetching corpus: 43749, signal 820368/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 43799, signal 820716/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 43849, signal 820881/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 43899, signal 821177/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 43949, signal 822453/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 43999, signal 822593/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 44049, signal 822793/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 44099, signal 823010/929902 (executing program) 2021/09/24 17:56:50 fetching corpus: 44149, signal 823195/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44199, signal 823424/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44249, signal 823572/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44299, signal 823840/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44349, signal 824046/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44399, signal 824240/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44449, signal 824465/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44499, signal 824692/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44549, signal 824901/929902 (executing program) 2021/09/24 17:56:51 fetching corpus: 44599, signal 825220/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44649, signal 825447/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44699, signal 825618/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44749, signal 825867/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44799, signal 826028/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44849, signal 826234/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44899, signal 826392/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44949, signal 826621/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 44999, signal 826877/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 45049, signal 827054/929902 (executing program) 2021/09/24 17:56:52 fetching corpus: 45099, signal 827251/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45149, signal 827557/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45199, signal 827751/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45249, signal 827986/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45299, signal 828262/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45349, signal 828467/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45399, signal 828654/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45449, signal 828840/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45499, signal 829000/929902 (executing program) 2021/09/24 17:56:53 fetching corpus: 45549, signal 829201/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45599, signal 829383/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45649, signal 829577/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45699, signal 829804/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45749, signal 829994/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45799, signal 830157/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45849, signal 830327/929902 (executing program) 2021/09/24 17:56:54 fetching corpus: 45899, signal 830502/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 45949, signal 830697/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 45999, signal 830845/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46049, signal 831053/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46099, signal 831262/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46149, signal 831494/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46199, signal 831659/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46249, signal 831932/929902 (executing program) 2021/09/24 17:56:55 fetching corpus: 46299, signal 832163/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46349, signal 832382/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46399, signal 832640/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46449, signal 832825/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46499, signal 833018/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46549, signal 833277/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46599, signal 833604/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46649, signal 833897/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46699, signal 834181/929902 (executing program) 2021/09/24 17:56:56 fetching corpus: 46749, signal 834403/929902 (executing program) 2021/09/24 17:56:57 fetching corpus: 46799, signal 834619/929903 (executing program) 2021/09/24 17:56:57 fetching corpus: 46849, signal 834926/929903 (executing program) 2021/09/24 17:56:57 fetching corpus: 46899, signal 835138/929903 (executing program) 2021/09/24 17:56:57 fetching corpus: 46949, signal 835598/929903 (executing program) 2021/09/24 17:56:57 fetching corpus: 46999, signal 835805/929904 (executing program) 2021/09/24 17:56:57 fetching corpus: 47049, signal 836060/929904 (executing program) 2021/09/24 17:56:57 fetching corpus: 47099, signal 836241/929904 (executing program) 2021/09/24 17:56:57 fetching corpus: 47149, signal 836423/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47199, signal 836635/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47249, signal 836796/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47299, signal 836960/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47349, signal 837252/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47399, signal 837473/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47449, signal 837668/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47499, signal 837935/929904 (executing program) 2021/09/24 17:56:58 fetching corpus: 47549, signal 838429/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47599, signal 838637/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47649, signal 838828/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47699, signal 839019/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47749, signal 839230/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47799, signal 839430/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47831, signal 839557/929904 (executing program) 2021/09/24 17:56:59 fetching corpus: 47831, signal 839557/929904 (executing program) 2021/09/24 17:57:01 starting 6 fuzzer processes 17:57:01 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 17:57:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 17:57:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x1058) 17:57:01 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 17:57:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0200001400010025bd7000ffdbdf25fc020000000000000000000000000001000000000000000000000000000000004e2200074e22ffff0200a00088000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="b16b6e0001"], 0x2cc}}, 0x0) 17:57:02 executing program 5: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x9}, 'syz1\x00'}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x460080, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22}, 0x10) [ 176.266473][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 176.417711][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.426583][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.451969][ T6551] device bridge_slave_0 entered promiscuous mode [ 176.473893][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.486387][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.501687][ T6551] device bridge_slave_1 entered promiscuous mode [ 176.549545][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.586792][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.673301][ T6551] team0: Port device team_slave_0 added [ 176.717144][ T6551] team0: Port device team_slave_1 added [ 176.943986][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.953218][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.979342][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.992753][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.001202][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.028448][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.061095][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 177.146441][ T6551] device hsr_slave_0 entered promiscuous mode [ 177.157042][ T6551] device hsr_slave_1 entered promiscuous mode [ 177.227908][ T6555] chnl_net:caif_netlink_parms(): no params data found [ 177.302370][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 177.326951][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 177.509191][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.516623][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.527587][ T6554] device bridge_slave_0 entered promiscuous mode [ 177.566850][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.574359][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.583723][ T6554] device bridge_slave_1 entered promiscuous mode [ 177.667439][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.674717][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.682929][ T6559] device bridge_slave_0 entered promiscuous mode [ 177.701484][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 177.716977][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.725051][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.734064][ T6555] device bridge_slave_0 entered promiscuous mode [ 177.747117][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.754818][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.765649][ T6559] device bridge_slave_1 entered promiscuous mode [ 177.775979][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.791521][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.799182][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.807098][ T6555] device bridge_slave_1 entered promiscuous mode [ 177.824225][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.831485][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.840967][ T6557] device bridge_slave_0 entered promiscuous mode [ 177.856396][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.893961][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.905560][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.914021][ T6557] device bridge_slave_1 entered promiscuous mode [ 177.957252][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.972623][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.993292][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.043369][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.054509][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.071395][ T6554] team0: Port device team_slave_0 added [ 178.086489][ T6555] team0: Port device team_slave_0 added [ 178.094524][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.120990][ T6554] team0: Port device team_slave_1 added [ 178.138639][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 178.147138][ T6555] team0: Port device team_slave_1 added [ 178.212524][ T6557] team0: Port device team_slave_0 added [ 178.237247][ T6559] team0: Port device team_slave_0 added [ 178.266011][ T6557] team0: Port device team_slave_1 added [ 178.283068][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.292365][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.298045][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 178.321216][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.339122][ T6559] team0: Port device team_slave_1 added [ 178.345114][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.352745][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.379936][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.397717][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.407193][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.415367][ T6561] device bridge_slave_0 entered promiscuous mode [ 178.442781][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.450139][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.458774][ T2949] Bluetooth: hci2: command 0x0409 tx timeout [ 178.477587][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.516692][ T6551] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 178.526649][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.533921][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.548820][ T6561] device bridge_slave_1 entered promiscuous mode [ 178.556044][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.563095][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.589772][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.602304][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.610091][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.636790][ T1051] Bluetooth: hci3: command 0x0409 tx timeout [ 178.637377][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.687276][ T6551] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.703689][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.714505][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.743395][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.762861][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.770278][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.796750][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 178.803110][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.829256][ T6551] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.865435][ T6554] device hsr_slave_0 entered promiscuous mode [ 178.876372][ T6554] device hsr_slave_1 entered promiscuous mode [ 178.883538][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.892242][ T6554] Cannot create hsr debugfs directory [ 178.899164][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.906101][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.933204][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.937896][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 178.952388][ T6555] device hsr_slave_0 entered promiscuous mode [ 178.959389][ T6555] device hsr_slave_1 entered promiscuous mode [ 178.966058][ T6555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.973765][ T6555] Cannot create hsr debugfs directory [ 178.979906][ T6551] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.990165][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.042984][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.073132][ T6557] device hsr_slave_0 entered promiscuous mode [ 179.082935][ T6557] device hsr_slave_1 entered promiscuous mode [ 179.090235][ T6557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.098490][ T6557] Cannot create hsr debugfs directory [ 179.164025][ T6561] team0: Port device team_slave_0 added [ 179.187111][ T6559] device hsr_slave_0 entered promiscuous mode [ 179.197179][ T6559] device hsr_slave_1 entered promiscuous mode [ 179.206897][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.215904][ T6559] Cannot create hsr debugfs directory [ 179.233319][ T6561] team0: Port device team_slave_1 added [ 179.320493][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.329621][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.357946][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.385829][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.395740][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.425945][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.520283][ T6561] device hsr_slave_0 entered promiscuous mode [ 179.528555][ T6561] device hsr_slave_1 entered promiscuous mode [ 179.535000][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.543714][ T6561] Cannot create hsr debugfs directory [ 179.685540][ T6554] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 179.727743][ T6554] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 179.760672][ T6554] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 179.795981][ T6555] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.825742][ T6554] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 179.846756][ T6555] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.857524][ T6555] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.876043][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.888622][ T6555] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.939751][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.953003][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.965830][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.987079][ T6559] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.024697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.034384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.043504][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.051171][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.068620][ T6559] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.081876][ T6559] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.101711][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.110349][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.119318][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.128218][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.135328][ T8508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.143107][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.152728][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.163080][ T6559] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.188079][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.196840][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.208338][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.216775][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.227608][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.236325][ T8500] Bluetooth: hci0: command 0x041b tx timeout [ 180.252019][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.294026][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.310173][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.319269][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.327747][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.337145][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.346342][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.361434][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.374727][ T6551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.385086][ T8500] Bluetooth: hci1: command 0x041b tx timeout [ 180.401421][ T6557] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 180.421080][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.429847][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.439886][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.446916][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.459637][ T6557] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 180.489560][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.505332][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.514528][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.523449][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.532067][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.539666][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.550868][ T6557] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 180.558222][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 180.575091][ T6557] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 180.588795][ T6561] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.608442][ T6561] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.617967][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.625391][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.636956][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.645976][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.657531][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.668662][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.677000][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.689087][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.699969][ T8528] Bluetooth: hci3: command 0x041b tx timeout [ 180.710956][ T6561] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.730945][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.740839][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.750152][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.759497][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.789273][ T6561] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.806944][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.819537][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.832131][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.841674][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.848756][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.861225][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.870868][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.883057][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.891611][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.899695][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.911190][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.919813][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.928690][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.937376][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.946155][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.956276][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.964527][ T1051] Bluetooth: hci4: command 0x041b tx timeout [ 180.966749][ T6555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.997498][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.006904][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.018492][ T2949] Bluetooth: hci5: command 0x041b tx timeout [ 181.030687][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.060636][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.071301][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.080789][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.090877][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.106215][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.114472][ T6551] device veth0_vlan entered promiscuous mode [ 181.138450][ T6554] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.149858][ T6554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.167709][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.177157][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.185241][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.193246][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.201517][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.209422][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.216810][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.224668][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.233561][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.241995][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.250326][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.261045][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.269495][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.278910][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.296353][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.322757][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.335048][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.344716][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.351892][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.360522][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.377662][ T6551] device veth1_vlan entered promiscuous mode [ 181.405333][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.413910][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.422963][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.431712][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.438823][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.446332][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.455412][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.462980][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.470560][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.519738][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.528795][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.537331][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.546994][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.557575][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.566236][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.575023][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.583379][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.591769][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.603023][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.621007][ T6555] device veth0_vlan entered promiscuous mode [ 181.632008][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.643249][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.652082][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.661366][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.671161][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.689735][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.699092][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.715688][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.727715][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.736149][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.744921][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.753469][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.764624][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.779495][ T6551] device veth0_macvtap entered promiscuous mode [ 181.806595][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.830659][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.839210][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.852995][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.863359][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.871356][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.879537][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.887126][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.894621][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.903635][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.920401][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.927594][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.935879][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.954317][ T6551] device veth1_macvtap entered promiscuous mode [ 181.990414][ T6555] device veth1_vlan entered promiscuous mode [ 182.012599][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.022017][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.034822][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.079687][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.097029][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.106000][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.116146][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.126898][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.136218][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.149568][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.165848][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.179595][ T6554] device veth0_vlan entered promiscuous mode [ 182.194673][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.203023][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.211852][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.220746][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.229784][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.239002][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.246709][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.255585][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.265906][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.274782][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.284382][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.293698][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.302527][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.314437][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.323564][ T8528] Bluetooth: hci0: command 0x040f tx timeout [ 182.335104][ T6555] device veth0_macvtap entered promiscuous mode [ 182.347342][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.360670][ T6551] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.370206][ T6551] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.386814][ T6551] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.399995][ T6551] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.409820][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.421431][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.430306][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.439403][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.447777][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.454929][ T8500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.463161][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.471925][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.482389][ T6554] device veth1_vlan entered promiscuous mode [ 182.489991][ T1051] Bluetooth: hci1: command 0x040f tx timeout [ 182.520977][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.529715][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.537580][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.545953][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.554750][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.563587][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.570827][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.579031][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.587663][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.597546][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.605229][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.613405][ T6555] device veth1_macvtap entered promiscuous mode [ 182.642347][ T8528] Bluetooth: hci2: command 0x040f tx timeout [ 182.666905][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.682081][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.691141][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.699805][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.709174][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.764081][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.778155][ T2949] Bluetooth: hci3: command 0x040f tx timeout [ 182.785215][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.797283][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.809053][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.819755][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.838389][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.852736][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.862299][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.871501][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.880873][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.890005][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.933629][ T6559] device veth0_vlan entered promiscuous mode [ 182.945800][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.956403][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.965268][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.973916][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.983037][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.992363][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.001278][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.010167][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.019455][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.034522][ T6561] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.045284][ T8500] Bluetooth: hci4: command 0x040f tx timeout [ 183.050580][ T6561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.070278][ T6557] device veth0_vlan entered promiscuous mode [ 183.084739][ T6559] device veth1_vlan entered promiscuous mode [ 183.092938][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.098119][ T8539] Bluetooth: hci5: command 0x040f tx timeout [ 183.105860][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.123029][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.134386][ T6554] device veth0_macvtap entered promiscuous mode [ 183.146486][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.154960][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.164228][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.172742][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.180632][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.189242][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.197426][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.205866][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.214519][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.223190][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.234834][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.252753][ T6557] device veth1_vlan entered promiscuous mode [ 183.263545][ T6555] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.276353][ T6555] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.286458][ T6555] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.295629][ T6555] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.309576][ T6554] device veth1_macvtap entered promiscuous mode [ 183.327381][ T1173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.341503][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.353045][ T1173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.364077][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.376252][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.385643][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.393944][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.401918][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.412820][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.446086][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.501307][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.526222][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.542262][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.553548][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.565175][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.580022][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.584144][ T6559] device veth0_macvtap entered promiscuous mode [ 183.600820][ T6557] device veth0_macvtap entered promiscuous mode [ 183.607504][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.618481][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.627203][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.642890][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.652786][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.662777][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.671737][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.680496][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.691658][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.702845][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.713003][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.723819][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.736413][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.749487][ T6557] device veth1_macvtap entered promiscuous mode [ 183.779224][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.790930][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.815242][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.832457][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.842190][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.863149][ C0] hrtimer: interrupt took 40360 ns [ 183.867564][ T6559] device veth1_macvtap entered promiscuous mode [ 183.881281][ T8572] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 183.898021][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.909469][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.926580][ T6554] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.943261][ T6554] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.976771][ T6554] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.999281][ T6554] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.024506][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.042682][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.056155][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.075223][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.085763][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.102918][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.116921][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.159859][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.175702][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:57:10 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x1032, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) [ 184.204615][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.216010][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.234921][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:57:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="e8", 0x7fffffffffffffff}, {&(0x7f0000000200)="3901", 0x2, 0xffff}], 0x0, 0x0) [ 184.277873][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.289332][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.312040][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.346205][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.373069][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.378403][ T8539] Bluetooth: hci0: command 0x0419 tx timeout [ 184.396733][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.434153][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.447201][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.475098][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.500637][ T6557] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.518809][ T6557] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.527703][ T6557] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.539825][ T1051] Bluetooth: hci1: command 0x0419 tx timeout [ 184.542948][ T6557] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.571666][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.586346][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.597252][ T8590] loop0: detected capacity change from 0 to 32760 [ 184.600042][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.616140][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.626869][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.638967][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.649112][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.662807][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.674722][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.684342][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.693263][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.718743][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.727328][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.738091][ T1173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.738661][ T6561] device veth0_vlan entered promiscuous mode [ 184.749831][ T1173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.768427][ T8528] Bluetooth: hci2: command 0x0419 tx timeout [ 184.786312][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.828554][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.836404][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.865504][ T8539] Bluetooth: hci3: command 0x0419 tx timeout 17:57:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140), 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) [ 184.901583][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.914669][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.929064][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.945883][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.957692][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.969859][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.980590][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.992283][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.004893][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.039509][ T6561] device veth1_vlan entered promiscuous mode [ 185.046579][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.066273][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:57:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 185.102857][ T2949] Bluetooth: hci4: command 0x0419 tx timeout [ 185.112231][ T6559] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.148241][ T6559] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.156977][ T6559] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.177115][ T6559] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.186624][ T2949] Bluetooth: hci5: command 0x0419 tx timeout 17:57:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x405}, 0x40) 17:57:11 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000040)={0x0, 0x414dcb54}, 0xc) [ 185.348701][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.357749][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:57:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 185.420080][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.443879][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.449764][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.459336][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.488765][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.507468][ T6561] device veth0_macvtap entered promiscuous mode [ 185.538365][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.550375][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.582089][ T6561] device veth1_macvtap entered promiscuous mode [ 185.610608][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.624620][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.646450][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.655995][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.706283][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.723578][ T1173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.736675][ T1173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.787203][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.798953][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:57:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:57:12 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 185.834118][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.846035][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.878756][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.907187][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.943842][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.971008][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.986945][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.999971][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.025171][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.045231][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.056318][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.146250][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.178770][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.193612][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.210642][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.226478][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.243647][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.253876][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.275668][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.286825][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.302152][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.317554][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.332876][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.342319][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x0, "ea961d5cc23cf637020b68e63c83"}, @vsock, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}}) [ 186.371336][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.393810][ T6561] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.412297][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.425251][ T6561] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.445155][ T6561] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.466964][ T6561] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.501811][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.515830][ T1173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.533406][ T1173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.566727][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.626989][ T8695] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.4'. 17:57:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0200001400010025bd7000ffdbdf25fc020000000000000000000000000001000000000000000000000000000000004e2200074e22ffff0200a00088000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="b16b6e0001"], 0x2cc}}, 0x0) [ 186.673925][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.698163][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.738893][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.747481][ T8713] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.760823][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.777884][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.797620][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:57:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x3a}) 17:57:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltaction={0x38, 0x31, 0x211, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x38}}, 0x0) 17:57:13 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000061"], 0x18, 0xfffffffffffffffe) 17:57:13 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 17:57:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000600)) 17:57:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0200001400010025bd7000ffdbdf25fc020000000000000000000000000001000000000000000000000000000000004e2200074e22ffff0200a00088000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="b16b6e0001"], 0x2cc}}, 0x0) 17:57:13 executing program 3: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 17:57:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 186.994153][ T8730] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.4'. 17:57:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0200001400010025bd7000ffdbdf25fc020000000000000000000000000001000000000000000000000000000000004e2200074e22ffff0200a00088000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="b16b6e0001"], 0x2cc}}, 0x0) 17:57:13 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x30031, 0xffffffffffffffff, 0x8000000) 17:57:13 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x1c, &(0x7f0000000100)={0x5, 0xf, 0x1c, 0x3, [@ss_cap={0xa}, @ss_cap={0xa}, @ptm_cap={0x3}]}}) 17:57:13 executing program 3: syz_mount_image$fuse(&(0x7f0000002300), &(0x7f0000002340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000065c0)) 17:57:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 187.154958][ T8742] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.4'. 17:57:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:57:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x1}, 0x40) 17:57:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x4) 17:57:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 17:57:13 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f00000003c0)={0x0, 0xc}, 0xc) 17:57:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:57:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) [ 187.534778][ T8508] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 187.827872][ T8508] usb 2-1: Using ep0 maxpacket: 32 [ 188.056929][ T8508] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 188.278589][ T8508] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 188.288002][ T8508] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.299880][ T8508] usb 2-1: Product: syz [ 188.304063][ T8508] usb 2-1: Manufacturer: syz [ 188.309448][ T8508] usb 2-1: SerialNumber: syz [ 188.565880][ T20] usb 2-1: USB disconnect, device number 2 [ 189.338536][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 189.578727][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 189.778082][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 189.948025][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 189.957504][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.966408][ T7] usb 2-1: Product: syz [ 189.971186][ T7] usb 2-1: Manufacturer: syz [ 189.975774][ T7] usb 2-1: SerialNumber: syz 17:57:16 executing program 0: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000040)={0x1fc4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x6d0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xc8, 0xe, 0x0, 0x1, [{0x99, 0x0, "2b4d5e79a53eecccfd9f881c79d02ae7e59326ef3bfaffb2902cd54c08ac769087f4a2c6b9ef886b924d425bfcc26ea3f458fa3ba1319d3237b35fa7f6fdcc7f11f2357513435a70b1db0e857cb6670bf5b42cbfceb61b582a3db7f0441879acb97ec532fbf293a23aab6047d9b846e91e2f588addab8ada0839e66406dc7301075179d0b00518152a553a3bc0e81abf7567e6a8c0"}, {0x25, 0x0, "963e72c08f6dbd8779ad3630de0f2d7655faeadd120f2b571bdabec310af9d4384"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xf5, 0xb, "238a53688b0b94446601f17ab8b01c927763b97bad6956130bc504752c2811bbf1fcb0d479ae775ca20b5dc46a27a2e9bdd3d27127851ead39da07280ad57631742ca7b6f5e3daf12061aef97c053652e1e9592086a3a7734595902e02ddd5231919d44c0829a8434b96dbefb128bb1a8ee2154a7ef3117e0c929e6eac02d099c14e40d0bed8cdf5cd48306eb565f4915b69aad572fe3815504cefb2f2747f3bb8a7b138383948a19f72061f932f3f94d84ca221151ea8461f549d9bfcbcde5134ceca363bbc08a1159cbf7852e6838d862e04f57795889662ab48207068fc970fdbd70c8a93f2e6d90234b6c517dc560e"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1c8, 0xd, 0x0, 0x1, [{0xc1, 0x0, "81cbf61c1eddb2ae916d8cfa5c000796750296a81c94b6a0324880c29d1596e0a959af1999518ad4d6415fb574d65e9b5999bd77dc11a93af8402c2772ccc55d324958e33e8a79e41bfbe4014011ed300bba112a8b1a0e53d7aa613ec66a613e3aff900a1138d67924bbc9ad01a7903d5b276b3d6dbad5d563e4f22ed9978007a600cbc39456912d0b31a69e1a9e903a577a8e2f387d0ce19a45d0f7d1dfc4bb424e3efb613a321403dd1b873e7d2cb1492fa5dbfef2372a0b045361ef"}, {0xfd, 0x0, "1b50c0dae3518c51fba3b3dc1eb4e0bd6bb0cf4bfc864e9b87d76339f59223b82237643fb2bad586d860ac1510bb9456d1bd8ee57a7b3de0170df1959cf80ff915e9f6031365bfc51a1b03f8d0c0881c70eccee2cbc4bbc2c7351ce92155eb6a7d50dc2251e3a969170010d6264d67e028c7cf8168e303b7b4b05fb370aa85f1d9519ad4b9ea9683b0eae8336dee0f870dcb13dca85f331e2a1d3334788374461dbecf810f445163115b58e2c4f7b6adf96024449b7e99e8f2bfbd998cee30a119b5c95ce032284f19d0c25553da172750e1428f6c35343b7b154b12bde10d6f7209299d6e9093c1d52e24c1ae1463d4e1a3d57fc8a532e0f9"}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SRF={0x320, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8}]}, @NL80211_ATTR_NAN_FUNC={0x10b4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "c418c8c1af25"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x107c, 0xd, 0x0, 0x1, [{0x1001, 0x0, "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"}, {0x2d, 0x0, "613298016b7e47c0cc2ee479addeea9b40b9ae7c1628a06a128967ee9ef61ea826b54af58e56d3f5f5"}, {0x41, 0x0, "339eff1bbaf17c96918df63e8ac34c70699114bb8367b73d4a0cefaa868b0cd9fc6aafff1b827262451985f805e5322ebd871ea2aed0af769367b4151f"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x3a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x314, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x59, 0xb, "34f3d89f7900145ec3b0a4728d5f09ef1540671f3bfcd586796f9c31139a8800e3eebd2501c46274b6c79a68c030ab2841df14db8fd20100372f93c6f031c393ef8d13817545fba09eb311c68e21c587d8ad597549"}]}, @NL80211_ATTR_NAN_FUNC={0x130, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xf0, 0xd, 0x0, 0x1, [{0x69, 0x0, "13f4f92fa1d15b70b68c2e8721a7c9caadaa10ae0fd12feb3a9b6e0a3a9181807bece17b997e90bfa11419a1a017a2b8346c4c7d3d48a86b268257fc1592f77cc4a4526a2cd4fd1f41b0758cdd7398d359824c1f37072931e40aa8d7f16963cca56cffff5d"}, {0x79, 0x0, "a110e4dfe3de89922ea2b368ca122a85eefa812570000f46cf6551303258129c7a8650332282387291a8bab9d1927db2e1cc8fcd80e999224f19033202dc4ff193deecc92e94bd20b5bc29f9aff71bedbd944cb0ea051187904a94e28a3133668d6c48970d762fe561d11bba5a6d724390c5b61f4e"}, {0x4}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x19, 0xb, "69d93828c3ca4ba43ff78e5c43b428ea9cdd09ca3a"}]}, @NL80211_ATTR_NAN_FUNC={0x324, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x31c, 0xd, 0x0, 0x1, [{0x15, 0x0, "b55a2bf0971c3729bdd09699d052b0bf28"}, {0xfd, 0x0, "fba893a5ab8e0511783b00982b1a951887c1a7bcd5387cdb1c55d99d54a69e5c4de0a13751a42dcb1fc3638d5f0e5c2fd94b21baf1ba766a5eb4fce56eb29b32932fc39337e84dc7a5c1daf5c284ff83f94388a05f4ca587ef5d9bb2600e815882fb78519dcb518f6baa229a76b70509c435ed759f3394b88fed5fa811638cd3fc0d16201aef3bc537305a82b2b76e19feeee73bebdb5293ca29b57a3437ceb7e0e29ade6f322ccd72470da5f037488c4cf7ff8eeba322d10b1e16ec9dd843dafa42463182b68702e7ed73de16ee828d58024615017908d8a5db7740f7c68bd67b181c5f70f8584e5e2d6d16143437529df4f2c73f517a3743"}, {0x1fd, 0x0, "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"}]}]}]}, 0x1fc4}}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 17:57:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:57:16 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) 17:57:16 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 17:57:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001200)=0x80670700) 17:57:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x598, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x440}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 190.171646][ T7] usb 2-1: USB disconnect, device number 3 17:57:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="e8", 0x1}, {&(0x7f0000000200)="3901", 0x2, 0xffff}, {&(0x7f0000000300)="1f", 0x1}], 0x0, 0x0) [ 190.227680][ T8814] xt_TPROXY: Can be used only with -p tcp or -p udp 17:57:16 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) pwritev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)='\x00', 0x1}, {0x0}, {&(0x7f0000000280)=' ', 0x1}], 0x4, 0x0, 0x0) 17:57:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005d40)={0x0, 0x8, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 190.311949][ T8832] loop5: detected capacity change from 0 to 255 17:57:16 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) pwritev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)='\x00', 0x1}, {0x0}, {&(0x7f0000001040)="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", 0xfc1}, {&(0x7f0000000280)=' ', 0x1}], 0x5, 0x0, 0x0) 17:57:16 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) pwritev(r0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="c7", 0x1}], 0x4, 0x0, 0x0) 17:57:16 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x1032, 0xffffffffffffffff, 0x8000000) r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 190.405001][ T8832] loop5: detected capacity change from 0 to 255 17:57:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x54) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf518", 0x3c, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @private0}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo, @pad1, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0]}, @jumbo, @jumbo]}, 0x1) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f00000001c0), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501", 0x32}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:57:16 executing program 1: r0 = syz_usb_connect$uac1(0x2, 0x94, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "f69517"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000080)={0x14, &(0x7f0000000180)={0x40, 0x31, 0xfe, {0xfe, 0x7, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x72, @string={0x72, 0x3, "7e8890adaef30c2495cad0189007729a3048dffc3ff9c2a37347bcb1db706fa4594c303cefc21b115ac23c602509ffbc2b4c9fddc59bfa7caf3dbc1c92b6fe82440055912c8162c4c767b9ea48dfc8720a94bb6183df49b5d89c1c2359e29ee695c772041a4d264bb5334a8fd5b81ec7"}}}, &(0x7f0000000500)={0x44, &(0x7f00000002c0)={0x0, 0xb, 0x3d, "1bf21274e544b3a0b211cbbb90d19c26be82f65894738f188e1a1a88ee2d9c8ecbebe0382c12cfe0f21270c70299dbc26dad8c31dcda59e59adc1ef1ec"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000003c0)={0x20, 0x81, 0x1, 'b'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "d195d7"}, &(0x7f0000000440)={0x20, 0x83, 0x1, "c4"}, &(0x7f0000000480)={0x20, 0x84, 0x3, "04a4dc"}, &(0x7f00000004c0)={0x20, 0x85, 0x3, "c4f04d"}}) 17:57:16 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "127400da9fbb95783627382a286d1c7a787fa5f73a7d6b7f077e00414142e9b8af0f642254b62df57f798d5218b6cff7809ad9dcdeeb360f8e720c526bc9aa685bebb298528069d81e6226ca5b33630066cb1d02b32efe7c4d10fe7085ee26c0dbb6f218c5d049ed7f4677875bb5dad52601ab51045ef9ad1c8880aa65673b5b908eca088958ef765e036dad1ed19b640f96f83428a2543cf761a4853b393bcc5927a6d00c72bd125f3afc84949457eea4fa701193edc5d4cd0805fcdacbe04dc39f431db1f8c0cad1a195ae394458f65e5bf8695fe24f3e5000cbc48dee433c505e26d97e23728a2b0dfc2005c6e917650e550c788cb271c6150c6dee518a7697d6c668f9604a49a3d9acdbcf106b33458326407b63e3c0ebddf514ffe50ba2c770494c36ab7801714fc81e784135af14351918a975140df3a1c463b973d666000fc615b196722b611b2f4ad2de551f47b90518562a6710b7345bb5feb81b9b3eafaef3ae02a06e4fa400e84db6f6c1d92798fe0c0392193f3015b89ed569989279212d829ac9fad64940ad7e46cc445dbb22b586ddef3f7daba3d1d29330bffe4aa68a79c4ce97cf784c8d57f56963bd1c03cef76d4a29d16b59601bee914de308a360f7eef8862d6399cc8539c818969ddc10ff4f5f977392d12660e6aadff10de9ea0558f0e3aafb0a8c004f4f2545d6892d184e8ac3654ddde9c4098305b8485346444bc53601d43cca850752bb7984238329950aebc6a6ce96baa926bc895e6f5d05411c71399f9ba90db6448620acb2adf75467b1c5f1f11f63108c78915565dba74dd48ff1766b2b47c429e4ba01a06e1d8b5238b72ab4faa88cff68944894a5d4eba39e37ef5e83231b33931ae3a6e9711982a8ed50e6422a376ea6d03d49ecb539f81193cd832d6e6dccea336c55ff18b9aa586de29cac7629ae282f0f547536efb60da1a375ff043594978b1b4d59b978411ba8cde8d27b7db6441aaf35c99e415aca6f48f2b416f6c4b74f8f5aa8bff19c150eae0dfe33c19559a761a66568eec5bd9be03ff0f8fc4bb975ea42118c5995e7454e8145c63c1ca84deca6969fd560eafe62d1727e1bf728ff2959e6340a20923e07d016966554155abda2d57bea5fdc8d5b5407db12a0851781c8cf40557f6c710564289851f294e5478530d16ade92bec212f6e64c27f287e662dd6759bf9aa5fde35a7cd23bc0ba80699ace68d4f5126305840a14c045ecbb880f09b7ab8e7b2c045e682ebefb03632fdd94e91af4f8b56e5f835fe683dce955f362ca46ecb357303ca144d3ccfaf98106968be40b739c2d6f8acc48f5e13528aba09eff6d41fc5974b820d1d3463a0ffb5b59e691c0a9b63688723e8f6cb2ae41cc305a9afa8401908a7f8f573071bcdd4388ec735f4e5b8c440006f214c9162c43572e43693fb2128428bc49031c75bbd65af1645f92dcd83b2f9fdac451ba9e03eaff325558c3ed610f69db31a38951d52d904df5d8d3564f5e7deab337cda124db81d36e5f82b5ee85f19293006ccd2730392a687c926478e776386a6f759d7f5c2e44df9cacd6006951e03adb2da7282c8fc16ee1c86961ce8db544de04922fd9549a9ce0fac02e31d049a45c188e512529e52e17d61215acb4dfa7b6112731fc9be0e6e9d5d16f10d878d941c4fc41365938621f837801ca288dcd9a689e91e8c49c352796d6fc8a34dd3d75dafc96433c375da07f7d90ecb4ebb6ec238015de02d4e1a7ebe06ef6190fccb59f637ac542ee677eb26ffd5669c2c38671d596ede05955fbfbd2b5f3283602693e4c1cf965cfe7df3eb64818bf486550752e3318769a3248645856f174b98af91a59df5eb46e7b470dd9e325c7b86a8b4c484272429efc03d70717e4b8244b599c3690ea981db4ae4f7ab23a3f677cd512f827bd187e78eac158a0958fc42411051473e0462ca6b00e2af2f892510a94c262b148bfcec83ff75eceb5e3e872e7b3807c8eb5e1f6f0e8d5d2ceb6e7cb6c2b59e3d1929beb93406e6308419a262ce7e3910f8e5aa2f8e0bb1e9702605f3b1f2c5501d1fe364679ff4b3d8ae30e3734370766ded6003baca0eabccf2098c685e4b442d1b86461ffe8ab4ee7b84fe6c9b86a2fd2fa8a50066f40547af6f821a9022dc1b1f54698ba53b4d12363bc448d07617bf854f5826b869efee9096b2a14deea1c67a7cc4153f7d719ec0582744cd1871aaa3743e87feccb9481e06c383be78a3af9aff37cd89759727cf82927698fd12ee5a1ed57901b071ed6cdee6286df8dbe2d025c66c0d3a36e844383f191e8531921781055c2fd87406f5415dfaf09ff72129c85699e6f3a5bd3c3f593e5978f4196b5a69b9546bd4ca0961f4088d75bfe62244179a5d75bc4604ae7383a538a1dfbfb177df7b955da40ac099cca663fbf536ef64ecfe12570783c3b8ce34759e4c240dffeafdacdd8f2cfc212ca64105b007bb7fafcdad1ba06747db154d60add2700cf3a741495602e8f6e610dfbb40510b8e35f21767f19cc5338bd1eea3987f91315c911bc1edd5ef1fe24e31ff025172e7c8c596710d2db267f4626ab222753c5474cbfe4e48b05a2f2a5f461af89ee8cdf2fc9ede3e4a44d960c9cb5accc28602da5ecd6eec335407e9afdff7cb2883b9de82a450f2f54d8362dafa2d9f28e15e19b1d08ec63b6e994f91fc401cab353c074ad18effbf9fa4e2f388f68b3e08ee49243819501143e4f41dc280ad1e092b87da2ad2b7571ecf0bc7618c1f41b16d290f357119a2cdd20fa306210a29c74e5d9d5984ee59e65bd0eb13d4686ecfa1f0579c1d9b7c182d1fdef949018b38a7fd75d7e90b1c165b6759347f2c63df76b9fd0cfa988a1d2e0a90a38a79d78129310a8d71cd6fa55bb55449f0a425fb2b0c41b400d817a2c8f57ea74eb0a852f5a8ec85cf9a8c06d28335cea85cffc176a282d4323e0f373ed042adaedf4e0b82747346a32cb435589bc5d5e91818478dce59e09425dda9c6f3f0eca775dc26ef9e8f9a0a71126f1850ba15e7b74067dbe086ec843f839bf034b0c99bf41995a573492f422d869395de0caa7dfab01f73b406178ad70dc65338916c3c96162d30bbc299cf412f93d65b8d0ae56f073cdea4999aacb02425f4f769c04d6eff6777d936496c695ddafceb1e3847b321aacc9a8d65dd9be39b3456d18b0af59227163bd74b31dad7bb616b6957ed627cd5926151e1bca3148e1a53e4dee4555ea7e7011772b930ad3890a1bfc9456a3988f908bc9feb25d8204f186bb845e5eb056007fa540b085beb5b8729f4459ae4b652e09699635eb78827ff3976c46864ab3126603fffd2a54702442db34b815f4b0f29b5cc9cb615bb1b697b81264a13a67d8fe5b1e230fb0125a8d2a47517071d7370aa4177d05032516682a928392a3820a176f7f9a1e1fb80629f72ec11306e1a616187680277b5bdf52427a31ce38e026042d445c51be7271cf3fc28ff1c29079f892175f2a5277d862b84d60de2b10b6148ea8d91fdb798dfe1975f76405d7139a9c50fa7d7f71a9ee76e44e2f85db2176c0c659d2b888e37efc806390e70604a63f09b431ebcaf8f2dfa050b7ba86d6c8c249903c1e389d1c570fe3616bbd0f636988c5c0e7f3833a7d0d37f2177d69652417e450c34012a2c3010a4b58cf5b7a417ff871088fb3a7072f5c0c38ca3d8b88fa48f6502ef8133a8932837db653e235ac879ffc35192f7b83d1312887c09b7378a0c6b61607fb36c255c354ea2cf33e69a09d3b3f6945011652d7a0cb6600669ebf3e732c587353af617faa0dab375a93608e920cbd3104e522a2cb2e29db814b42c37c04183db1d3fcb54614c6c50e6fa137ee2db2809ab6205260bb7872983a29861bd7837ac033c2675cea1924dcd2a113dfdec59997d8b790bf5c0ca58fbe2963b7dd52749655905026c11b82ef6e373538eb11fa41c6e1c664f3c22d43331bae6f5183c9a03591c384a4cf70738d4cd39b6daf39202efedad9e85073fa301ea270b6a467bff93f519fe0253fc3fdd61e0409ae2a52735a2cbcbc8dcf2d5e2c73281e464926dd572a655edf5ba6522b90d7f66d45027fde1d01edc7ca0dc9b75a29065116c3d1266ac0b913899a25d623caa79dc27f95210519556ad134eeee5e53f4b109895ac49d3dced5cf969b8938c0f21fefdf9a35ab32bd73ae3658bdb5ffb64f9965bcfa1752bec985a44cac9d75339cd04f1575361d1f1221e3317e514a48bbdcc7ec27922a97c61d8916402cab3240ae0c44c565ea670189a377f1c0cce507bcc759ebbe726572251c0fe6a4bf962f94eec824c8304dc649c64cbff5a7aabb51bdd1b7a457ddeb5545a25e6e2647b43b160114bcd43ab95e184cac274d296bc8af179303b2ec82ecc4f4ad9d1419a51a4b0d28c52dc157e6061ccf8ea6e887ababb6044233c162ccd9e290183e201025ea769411b03c27a1a5378f4ac97512c454e5e14ada10513153d3899e4ead41cf24fbc33de82a1e37a17e769a63dd4960c38ae179d574cfab502d60f6ee069cb838e566fd687a5a5dc9df92da66b9065979121db361869fa95bbef8b9ea19e5ca1c37ed239e12593cfd441362b47c2fd393a4d9c9204913518b83cfb991b48dbdf31ac4c75d90982cbb4954b35904a5945d6dc47073959e5b1c040683cd8a160ca1eafbb7ec9b40f4715ed363a9d7d3e168ea7e6bddf712d4b86883ae235a2a5508dd23175fcf5084906f297a45aac1756ed96871a7ed5f9630ba608b0612c203a166a85260be9212abee57657a668d3b70dc5d4f86494346543d510879b8e2c8718d7d6835f6efa500f591ff69c1e9b15b7b3919b680ac9a2ff10b2bb779ae32f353c0ba322a844b617176f954f21400c8644d631e0e69e134779c7aa311089bd41eb79e356244fc097da089143550c2969010cc5b47d600b0f56f69d0d3fe08d958301ea02950ad72121921c03c30a99b42a2aedcb29cf461d467dd0a513faf69b5aaf31f8a1b474079e222ad43bd1718b7b7019633602fc8458115a678f3852e9318f72de744d5b4dab9053a1c237cc89c014d75b521e5411efc499646a823f7dd219b8aef19f60637b9cef7de36f2422f704eaf25edda9bd09cd4ac8558cdb9343f52d8a876030e227a2c710ece8a5c8c241bb8d2e4ae21919217fbaafa7c0494a58e9d4c920a931432f9b235099f9a2931d446214c34485e64b7461dfd00b270380d546fdfc5e7db19585423425e49865672a7b51749400f0e8a12fa0d600ef1297a2476f470fe040543622bbdb352d960ea5f982e1edf9a95dfa9255a3a382ba1c00883e97b383f3f39dfe29853eebaa20a2ff15aa380fbb167cf010b54a45f808ad8fbe93d72d76ecbbb53b202394a2e7f68ee366c74a070d0284a"}) perf_event_open(0x0, 0x0, 0xf, r0, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="020900992900"]) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x811) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x8c, 0x0, 0x0, 0x3, 0x0, 0x7, 0x8081, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0xfff}, 0x1, 0x3, 0x8, 0x8, 0x20, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x6, r2, 0xa) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fcdbdf2507000000140003000000000000000000000000000000000114000200fc0100000000000000000000000000010500010000007374656d5f753a6f626a6563745f722f6175746f66735f6465766963655f743a733000"/106], 0x70}, 0x1, 0x0, 0x0, 0x40004}, 0xc004) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000340)) ftruncate(0xffffffffffffffff, 0xd9) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) 17:57:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) sendfile(r0, r0, &(0x7f0000001100)=0x9, 0x20000000000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000010c0)={0x81, [0x101, 0x6], 0x4}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000011c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 17:57:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', r4, 0x7800, 0x20, 0x3, 0x6f940842, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0x81, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_addr={0x44, 0x14, 0xbb, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast2, 0xfffffffb}]}, @lsrr={0x83, 0x1b, 0xd3, [@broadcast, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast]}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x9, [{@local, 0xbf8}, {@empty, 0x3897}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0x75, [@private=0xa010100, @private=0xa010101]}, @generic={0x86, 0x9, "f26bf979778620"}]}}}}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x0, 0x0, 0x2f8, 0x1b8, 0x2f8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0200"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@ipv6={@private0, @private1, [], [], 'bridge_slave_0\x00', 'wlan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 190.571846][ T8855] loop0: detected capacity change from 0 to 264192 [ 190.629208][ T8855] unable to read xattr id index table 17:57:17 executing program 2: unshare(0x40000400) socket$kcm(0x29, 0x6, 0x0) r0 = mq_open(0x0, 0x0, 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) mmap(&(0x7f0000652000/0x3000)=nil, 0x3000, 0x200000a, 0xfff, r0, 0xf9801000) unshare(0x0) r1 = socket$inet6(0x10, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x88) unshare(0x0) unshare(0x80) unshare(0x44000180) sendto$inet6(r1, &(0x7f0000000240)="900000001c001f278bff0a80a578020000000300740014000100ac1414bb0542d6401051a2d708fa7ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46215be0000760700c0c80cefd285810258ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2000000000000", 0x90, 0x1, 0x0, 0x0) [ 190.748915][ T8855] loop0: detected capacity change from 0 to 264192 [ 190.766079][ T8876] xt_TPROXY: Can be used only with -p tcp or -p udp [ 190.774835][ T8855] unable to read xattr id index table [ 190.799435][ T8881] xt_TPROXY: Can be used only with -p tcp or -p udp [ 190.815148][ T26] audit: type=1804 audit(1632506237.140:2): pid=8874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833052110/syzkaller.gTKw23/8/cgroup.controllers" dev="sda1" ino=13935 res=1 errno=0 [ 190.860529][ T2918] usb 2-1: new full-speed USB device number 4 using dummy_hcd 17:57:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', r4, 0x7800, 0x20, 0x3, 0x6f940842, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0x81, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_addr={0x44, 0x14, 0xbb, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast2, 0xfffffffb}]}, @lsrr={0x83, 0x1b, 0xd3, [@broadcast, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast]}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x9, [{@local, 0xbf8}, {@empty, 0x3897}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0x75, [@private=0xa010100, @private=0xa010101]}, @generic={0x86, 0x9, "f26bf979778620"}]}}}}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x0, 0x0, 0x2f8, 0x1b8, 0x2f8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0200"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@ipv6={@private0, @private1, [], [], 'bridge_slave_0\x00', 'wlan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 17:57:17 executing program 0: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="3e2746e56694115129dc027499aaa42fd6f59ff1934a9a8ee6955fef210852c57276cc2279294ed1cbd1a4f76611442e18e37bc5be7dd118b281131b5a96cadcdff408ae223f04aa3a165b346ed24585f8b7de2f293d7d799a", 0x59}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x8}, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1fc}, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x101040, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x2, 0x2, 0x5, 0x0, 0x6, 0x20000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x40000, 0x3f, 0x8, 0x1, 0x400, 0x5, 0x80, 0x0, 0x7, 0x0, 0x4000}, 0xffffffffffffffff, 0x1, r2, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getdents64(r0, &(0x7f0000000400)=""/214, 0xd6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @private}, {0x0, @remote}, 0x2, {}, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 191.117501][ T8901] xt_TPROXY: Can be used only with -p tcp or -p udp 17:57:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', r4, 0x7800, 0x20, 0x3, 0x6f940842, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0x81, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_addr={0x44, 0x14, 0xbb, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast2, 0xfffffffb}]}, @lsrr={0x83, 0x1b, 0xd3, [@broadcast, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast]}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x9, [{@local, 0xbf8}, {@empty, 0x3897}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0x75, [@private=0xa010100, @private=0xa010101]}, @generic={0x86, 0x9, "f26bf979778620"}]}}}}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x0, 0x0, 0x2f8, 0x1b8, 0x2f8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0200"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@ipv6={@private0, @private1, [], [], 'bridge_slave_0\x00', 'wlan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 191.228536][ T2918] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 191.256466][ T2918] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 17:57:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x98}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 191.281025][ T2918] usb 2-1: config 1 interface 1 has no altsetting 0 [ 191.371009][ T8930] xt_TPROXY: Can be used only with -p tcp or -p udp 17:57:17 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003d40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000004580)=0x0, &(0x7f00000045c0), &(0x7f0000004600)) lstat(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000cc0)="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", 0x2000, &(0x7f0000004b80)={&(0x7f0000000200)={0x50, 0x0, 0x2, {0x7, 0x22, 0x6, 0x100229c, 0x7, 0x7f, 0x2a6, 0xfffff75b}}, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x317}}, &(0x7f0000000180)={0x18, 0x0, 0x400, {0x6}}, &(0x7f0000000280)={0x18, 0x0, 0x48ac, {0x5}}, &(0x7f00000002c0)={0x18, 0x0, 0x7, {0x81}}, &(0x7f0000000300)={0x28, 0x0, 0x5, {{0xfffffffffffff800, 0x6, 0x0, 0xffffffffffffffff}}}, &(0x7f0000000340)={0x60, 0xfffffffffffffff5, 0x6, {{0x400, 0x7, 0x40, 0x794, 0x2, 0x2, 0x8001, 0x7}}}, &(0x7f00000003c0)={0x18, 0x0, 0x800, {0x1}}, &(0x7f0000000400)={0x20, 0x0, 0xffffffffffffffff, {'e355a76a11a1be18'}}, &(0x7f0000000440)={0x20, 0xfffffffffffffff5, 0x20000000000, {0x0, 0x14}}, &(0x7f0000000480)={0x78, 0x0, 0x2, {0x80000001, 0x1, 0x0, {0x2, 0x6, 0x100, 0xce6, 0x56e, 0x100000000, 0x6, 0x3, 0x7fe00, 0x4000, 0x20, 0x0, 0xee01, 0x80000000, 0x7}}}, &(0x7f0000000600)={0x90, 0x0, 0x5, {0x5, 0x3, 0x1ff, 0x401, 0x400, 0xffff8001, {0x5, 0x7, 0x3, 0xfffffffffffffff7, 0x7, 0x401, 0x7, 0x8, 0x8, 0x4000, 0x4, 0x0, 0x0, 0x7, 0x81}}}, &(0x7f00000006c0)={0x120, 0x0, 0x6, [{0x5, 0x7f, 0x1, 0x40, '%'}, {0x3, 0xffff, 0x2, 0x7f, '*!'}, {0x0, 0x5, 0x9, 0x200, '/\x9f,$/j,\x97*'}, {0x4, 0x8, 0xb, 0x101, '@\'@$^#*]\'.,'}, {0x4, 0x7, 0x2, 0x8, '}{'}, {0x4, 0xc3, 0x8, 0x3, 'fscrypt:'}, {0x2, 0x40, 0x1, 0x4, '.'}, {0x2, 0x1, 0x8, 0x8, 'fscrypt:'}]}, &(0x7f0000004640)={0x350, 0xfffffffffffffff5, 0x4, [{{0x5, 0x2, 0x81, 0x7, 0x1, 0x3, {0x6, 0x121, 0x6, 0x80000000, 0xb9, 0x400, 0xfffffff9, 0x5, 0x0, 0x6000, 0x7, 0x0, 0xee00, 0xd8, 0x4}}, {0x1, 0x2, 0x6, 0x3f, 'logon\x00'}}, {{0x3, 0x2, 0xf89, 0x3, 0xfff, 0x0, {0x2, 0x8f5e, 0x4, 0x6, 0x1, 0x1f, 0x6, 0x4, 0x0, 0x1000, 0x7, 0xee00, 0x0, 0xa30, 0x1f}}, {0x0, 0x400, 0x2, 0x2, '}\xc4'}}, {{0x2, 0x2, 0x1008, 0x5, 0x3, 0x6, {0x4, 0x6625, 0x80000001, 0x1, 0x7, 0x8, 0x6, 0x7a6, 0x0, 0x0, 0x11e, 0xee01, 0x0, 0x72, 0x4}}, {0x6, 0x7ff, 0x0, 0x401}}, {{0x0, 0x1, 0x5, 0xffffffffffffffff, 0x2, 0x7, {0x2, 0xff, 0x6, 0x30000000, 0x6, 0x0, 0xfffff001, 0x7, 0x3, 0x6000, 0x0, 0x0, 0xee00, 0x1, 0x4}}, {0x6, 0x7ff, 0x2f, 0x7, '\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00'}}, {{0x6, 0x0, 0xfffffffffffffff9, 0x7505, 0x6, 0x2, {0x5, 0x9824, 0x1, 0x3, 0x3, 0x47b, 0x3, 0x3, 0x9a1, 0xc000, 0x5, r1, r2, 0x3, 0x40}}, {0x0, 0xd2, 0x6, 0x3, '/!*.@}'}}]}, &(0x7f0000004a80)={0xa0, 0x0, 0x1, {{0x1, 0x3, 0x5, 0x40, 0x100, 0x800, {0x6, 0x55, 0x9, 0x8, 0x40000000000000, 0x200, 0x4, 0x2b8, 0x1, 0xa000, 0x9, 0x0, r3, 0x234, 0x3f}}, {0x0, 0x13}}}, &(0x7f0000004b40)={0x20, 0xfffffffffffffffe, 0x7, {0x9, 0x0, 0x2, 0x8}}}) syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="df63f08661ec3b967d86c65a3ad8562b98a46c995a20ac78107bbd3d04ff7cc3a62b08ee284f3d07db6931785a7f0fa4f739781b8fa5a61d653e01d4234f1e4f311011f763eae68973e47c55ea6104d5931c0baed98689cb94d31d736fa3a178b72b9e1e9e74b3b135f3209b5ace2baad1ee8787f59c1cc74101248de25888a98807826a7d59ae41f8afe8a53d62eba5ac528a1a95", 0x95, 0x80000000}, {&(0x7f0000000140)="8f9e5ad3de91368cc861f50bcb95bb1e24317fa8fe2f92943cb2e45aaab839c2ca07db191ad07d63993f448a32616607c4e0f64f1208f4a30197caf9b5db5381930086a5cce528a287f2d122a2583d8b95dd940bf5c7ee3c500c7f2eabf46e34e2b57a5b84792fc429b3e35ddfeee8ff90fe056e17985a20aa6ebb86709e6c161280b9917f4c4bcc9ca6dbec031d059abae454cb83c50673cbc23f194634777c1438f3dae049f0ce489c9c66cb851a41687049746d3a7737a6d1f5f92177feeaa39d240b97f2bbd2404ba490adb10151431e0f1b19c00370ce5283", 0xdb, 0x9}], 0x20a8861, &(0x7f0000000280)={[{'#'}, {}, {}], [{@uid_eq}, {@uid_eq={'uid', 0x3d, r1}}, {@obj_user={'obj_user', 0x3d, '\xca@,'}}, {@obj_user={'obj_user', 0x3d, '**-\x01/\xd8-+:&\',d-]'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 17:57:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', r4, 0x7800, 0x20, 0x3, 0x6f940842, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0x81, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_addr={0x44, 0x14, 0xbb, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast2, 0xfffffffb}]}, @lsrr={0x83, 0x1b, 0xd3, [@broadcast, @empty, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast]}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x9, [{@local, 0xbf8}, {@empty, 0x3897}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0x75, [@private=0xa010100, @private=0xa010101]}, @generic={0x86, 0x9, "f26bf979778620"}]}}}}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x0, 0x0, 0x2f8, 0x1b8, 0x2f8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0200"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@ipv6={@private0, @private1, [], [], 'bridge_slave_0\x00', 'wlan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 191.478175][ T2918] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.493036][ T2918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:57:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40028c4}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="01945d39", @ANYRES16=0x0, @ANYBLOB="000000000000000000002800000050002a008325400605ffffffffffff50000000080211000000d663e300c10d0000ffffffffffff7f0000000006020202020202051b00000051cace60b48ecd8ec096b72f1c4d82f2b418a0ab7ace0f0b"], 0x64}}, 0x200000c0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010047ed69630000a6003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 191.541238][ T2918] usb 2-1: Product: syz [ 191.557477][ T8952] loop5: detected capacity change from 0 to 264192 [ 191.568042][ T2918] usb 2-1: Manufacturer: syz [ 191.592985][ T2918] usb 2-1: SerialNumber: syz [ 191.604844][ T8952] ======================================================= [ 191.604844][ T8952] WARNING: The mand mount option has been deprecated and [ 191.604844][ T8952] and is ignored by this kernel. Remove the mand [ 191.604844][ T8952] option from the mount to silence this warning. [ 191.604844][ T8952] ======================================================= [ 192.190186][ T2918] usb 2-1: USB disconnect, device number 4 [ 192.847861][ T7] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 193.218619][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 193.233416][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 193.301700][ T7] usb 2-1: config 1 interface 1 has no altsetting 0 [ 193.468147][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 193.477218][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.508649][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.514928][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.543787][ T7] usb 2-1: Product: syz [ 193.555361][ T7] usb 2-1: Manufacturer: syz [ 193.567927][ T7] usb 2-1: SerialNumber: syz 17:57:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x400001}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x0, 0xec}) dup3(r0, r1, 0x0) 17:57:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x1c) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xe4000b60) r0 = inotify_init1(0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x40, 0x8, 0x32, 0x7, 0x0, 0x1, 0xa0401, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140), 0xd}, 0x10, 0x1b, 0x1, 0x6, 0x80000001, 0x3ff, 0x3f, 0x0, 0x9f5, 0x0, 0x9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_rm_watch(r0, r1) rmdir(&(0x7f0000000040)='./file0\x00') r2 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f6e668da030a010bfe8078c0ecc9b44d0ab2bd78f1cbcd18c8135c4c6366b1345af6d45258face1d3a7ca2b4ee59d33fe", 0x99}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x2, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) open$dir(&(0x7f0000000100)='./control\x00', 0x40, 0x2) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8001, 0x0, &(0x7f0000000940), 0x800, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 17:57:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) tkill(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x2, 0x46, 0xf8, 0x1f, 0x0, 0x9, 0x40108, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x6}, 0x14090, 0x3, 0x7408, 0x1, 0x32b, 0x20, 0xa1, 0x0, 0x186, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0xa) close(r0) io_setup(0x202, 0x0) io_submit(0x0, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x4, 0x80, 0xa2, 0x5, 0x7f, 0x8, 0x0, 0x2, 0x800, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x86, 0x7, 0x0, 0x4, 0x5, 0x7f, 0x5, 0x0, 0x10000, 0x0, 0x9}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x69, 0x4, 0xffffffe1, 0x0, 0x5, 0x80000001}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}], 0x38) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:57:19 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3, 0xa}, &(0x7f00000000c0)='c', 0xfffff, r0) r1 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='btrfs\x00', r0) keyctl$read(0xb, r1, &(0x7f0000000f80)=""/151, 0x97) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000009e0bd5624c904fa5bf4f610a9708068701000000000000000000d001000000009e0bd5624c904fa5bf4f610a97080687000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000009e0bd5624c904fa5bf4f610a9708068701000000000000000000d001000000009e0bd5624c904fa5bf4f610a9708068700"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10000}, {&(0x7f0000010700)="fd5e466e00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100001000000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d000000000009e0bd5624c904fa5bf4f610a97080687000080000000000002000000000000000000010000000000040000000000000000000100000001000010000001000100010000000000000000005000000000009e0bd5624c904fa5bf4f610a97080687000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000009e0bd5624c904fa5bf4f610a970806870100000000000000000000080000000000004001000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000009e0bd5624c904fa5bf4f610a97080687e8b440a6072149d487da26308fdef361bedee25e00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100401000000000000000000000000001d2aab8915fdd4fb5a6cae64305c6f6e8010000000000000002000000000000000c000000000000100000000000a90000000000000000833f0000180000000000100000000000b00100000000000000833f0000000000000040100000000000a900000000000000006b3f0000180000000040100000000000b002000000000000006b3f0000000000000080100000000000a90000000000000000533f0000180000000080100000000000b00300000000000000533f00000000000000c0100000000000a900000000000000003b3f00001800000000c0100000000000b004000000000000003b3f0000000000000000110000000000a90000000000000000233f0000180000000000110000000000b00500000000000000233f0000000000000040110000000000a900000000000000000b3f0000180000000040110000000000b007000000000000000b3f00"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000d2aab8915fdd4fb5a6cae64305c6f6e8ab776f5e00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100001100000000000000000000000001d2aab8915fdd4fb5a6cae64305c6f6e801000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="7d044c4700000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100401100000000000000000000000001d2aab8915fdd4fb5a6cae64305c6f6e801000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="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", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000004001000000000000010000000000000200000000000000425cda0000000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100c01100000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="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"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="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", 0x100, 0x123f00}, {&(0x7f0000011800)="c701a3fe00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100005000000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000dc6786415de04bd9b0b94e5ef4b9742200"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0xaa}, {&(0x7f0000012200)="4306cb9100000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100405000000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="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"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000000510000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000dc6786415de04bd9b0b94e5ef4b9742200"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x5}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="cc0bf0a900000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100005100000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="0000000000000000000000000000000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000009e0bd5624c904fa5bf4f610a97080687000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000009e0bd5624c904fa5bf4f610a97080687000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000009e0bd5624c904fa5bf4f610a97080687010000000000000000005004000000009e0bd5624c904fa5bf4f610a97080687000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000009e0bd5624c904fa5bf4f610a9708068701000000000000000000d001000000009e0bd5624c904fa5bf4f610a9708068700008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d000000000009e0bd5624c904fa5bf4f610a970806870100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000009e0bd5624c904fa5bf4f610a97080687e8b440a6072149d487da26308fdef361", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="917d282800000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610000d001000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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"/992, 0x3e0, 0x2503f40}, {&(0x7f0000014a00)="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"/3872, 0xf20, 0x25074c0}, {&(0x7f0000015a00)="06000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f0600000000000000003000000000000000000000010000d000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f06000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f0600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3136323338323630352f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f06000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f03010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f54bc645f000000004a78831f06010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000054bc645f000000004a78831f54bc645f000000004a78831f53bc645f0000000000000000436a95de00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef36100c0d001000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e8060000000000000007000000000000000100000000f6ffffffffffffff800000d000000000008f3f00000c0000000000", 0xce0, 0x250b3a0}, {&(0x7f0000016700)="00000000000000000000000000000000000000008941f9988941f9988941f998d3b25f5a00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610000d101000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e804000000000000000700000000000000", 0x80, 0x250ffe0}, {&(0x7f0000016800)="97fdb83600000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610040d101000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000016900)="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", 0x140, 0x2517f40}, {&(0x7f0000016b00)="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", 0x1e0, 0x251bfe0}, {&(0x7f0000016d00)="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"/672, 0x2a0, 0x251fe80}, {&(0x7f0000017000)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000000100000000000000005001000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000000100000000000000005001000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d000000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e8d450037600000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610040d201000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e8050000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x2c0, 0x2523ea0}, {&(0x7f0000017300)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000017400)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000017500)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000017600)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000017900)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000dc6786415de04bd9b0b94e5ef4b9742200"/128, 0x80, 0x2527b60}, {&(0x7f0000017a00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2527c00}, {&(0x7f0000017b00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017c00)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017d00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e43}, {&(0x7f0000017e00)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017f00)="145385bf00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610080d201000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e8060000000000000002000000000000000c000000000000d00000000000a80030000000000000663f0000350000000000d00000000000c000008000000000004e3f0000180000000000500100000000c00000800000000000363f0000180000000040500100000000a90000000000000000153f0000210000000000d00100000000c00000000200000000fd3e0000180000000080d00100000000a90000000000000000dc3e00002100000000c0d00100000000a90000000000000000bb3e0000210000000040d10100000000a900000000000000009a3e0000210000000080d10100000000a90000000000000000793e0000210000000080d20100000000a90000000000000000583e00002100000000c0d20100000000a90000000000000000373e0000210000000000d30100000000a90000000000000000163e00002100"/416, 0x1a0, 0x2528000}, {&(0x7f0000018100)="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", 0x300, 0x252be60}, {&(0x7f0000018400)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x252f560}, {&(0x7f0000018500)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x252f720}, {&(0x7f0000018600)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x252f840}, {&(0x7f0000018700)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x252f8e0}, {&(0x7f0000018800)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x252f9e0}, {&(0x7f0000018a00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000dc6786415de04bd9b0b94e5ef4b974220000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f00000000931b342053bc645f00"/224, 0xe0, 0x252fb60}, {&(0x7f0000018b00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x252fc80}, {&(0x7f0000018c00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x8}, {&(0x7f0000018d00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x252fe40}, {&(0x7f0000018e00)="000000000000000000060000000000000000000000000000000080d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x252fee0}, {&(0x7f0000018f00)="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", 0x100, 0x2530000}, {&(0x7f0000019000)="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", 0x280, 0x2533ee0}, {&(0x7f0000019300)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2537560}, {&(0x7f0000019400)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2537720}, {&(0x7f0000019500)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0xfd}, {&(0x7f0000019600)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25378e0}, {&(0x7f0000019700)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25379e0}, {&(0x7f0000019900)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000dc6786415de04bd9b0b94e5ef4b974220000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f00000000931b342053bc645f00"/224, 0xe0, 0x2537b60}, {&(0x7f0000019a00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2537c80}, {&(0x7f0000019b00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2537d20}, {&(0x7f0000019c00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2537e40}, {&(0x7f0000019d00)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2537ee0}, {&(0x7f0000019e00)="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"/416, 0x1a0, 0x2538000}, {&(0x7f000001a000)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x253be60}, {&(0x7f000001a200)="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"/320, 0x140, 0x4000000}, {&(0x7f000001a400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f000001a500)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000009e0bd5624c904fa5bf4f610a9708068701000000000000000000d001000000009e0bd5624c904fa5bf4f610a97080687000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000009e0bd5624c904fa5bf4f610a9708068701000000000000000000d001000000009e0bd5624c904fa5bf4f610a9708068700"/256, 0x100, 0x4000320}, {&(0x7f000001a600)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f000001a900)="917d282800000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610000d001000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f000001aa00)="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"/992, 0x3e0, 0x4503f40}, {&(0x7f000001ae00)="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"/3872, 0xf20, 0x45074c0}, {&(0x7f000001be00)="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", 0xce0, 0x450b3a0}, {&(0x7f000001cb00)="00000000000000000000000000000000000000008941f9988941f9988941f998d3b25f5a00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610000d101000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e804000000000000000700000000000000", 0x80, 0x450ffe0}, {&(0x7f000001cc00)="97fdb83600000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610040d101000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f000001cd00)="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", 0x140, 0x4517f40}, {&(0x7f000001cf00)="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", 0x1e0, 0x451bfe0}, {&(0x7f000001d100)="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"/672, 0x2a0, 0x451fe80}, {&(0x7f000001d400)="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", 0x2c0, 0x4523ea0}, {&(0x7f000001d700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f000001d800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f000001d900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f000001da00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001db00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001dd00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000dc6786415de04bd9b0b94e5ef4b9742200"/128, 0x80, 0x4527b60}, {&(0x7f000001de00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4527c00}, {&(0x7f000001df00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001e000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001e100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001e200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}, {&(0x7f000001e300)="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"/416, 0x1a0, 0x4528000}, {&(0x7f000001e500)="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", 0x300, 0x452be60}, {&(0x7f000001e800)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x452f560}, {&(0x7f000001e900)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x452f720}, {&(0x7f000001ea00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x452f840}, {&(0x7f000001eb00)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000007dffc0620000000000000000000000000000000000000000060000000000000000000000008000", 0x60, 0x452f8e0}, {&(0x7f000001ec00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x452f9e0}, {&(0x7f000001ee00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000dc6786415de04bd9b0b94e5ef4b974220000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f00000000931b342053bc645f00"/224, 0xe0, 0x452fb60}, {&(0x7f000001ef00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x452fc80}, {&(0x7f000001f000)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x452fd20}, {&(0x7f000001f100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x452fe40}, {&(0x7f000001f200)="000000000000000000060000000000000000000000000000000080d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x452fee0}, {&(0x7f000001f300)="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", 0x100, 0x4530000}, {&(0x7f000001f400)="0000000000000000030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d001000000000000000200000000d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000000100000000000000005001000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e80300000000000000000100000000000000005001000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e8030000000000000000010000000000000000d000000000000000800000000000d2aab8915fdd4fb5a6cae64305c6f6e8000000000000000000000000000000000000000000000000000000000000000000000000000000001c3f7e1f00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610040d301000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e8070000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x280, 0x4533ee0}, {&(0x7f000001f700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4537560}, {&(0x7f000001f800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4537720}, {&(0x7f000001f900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4537840}, {&(0x7f000001fa00)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45378e0}, {&(0x7f000001fb00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45379e0}, {&(0x7f000001fd00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000dc6786415de04bd9b0b94e5ef4b974220000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f00000000931b342053bc645f00"/224, 0xe0, 0x4537b60}, {&(0x7f000001fe00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4537c80}, {&(0x7f000001ff00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4537d20}, {&(0x7f0000020000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4537e40}, {&(0x7f0000020100)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4537ee0}, {&(0x7f0000020200)="7ccbe5db00000000000000000000000000000000000000000000000000000000e8b440a6072149d487da26308fdef3610080d301000000000100000000000001d2aab8915fdd4fb5a6cae64305c6f6e8070000000000000002000000000000000c000000000000d00000000000a80030000000000000663f0000350000000000d00000000000c000008000000000004e3f0000180000000000500100000000c00000800000000000363f0000180000000040500100000000a90000000000000000153f0000210000000000d00100000000c00000000200000000fd3e0000180000000080d00100000000a90000000000000000dc3e00002100000000c0d00100000000a90000000000000000bb3e0000210000000040d10100000000a900000000000000009a3e0000210000000080d10100000000a90000000000000000793e0000210000000000d30100000000a90000000000000000583e0000210000000040d30100000000a90000000000000000373e0000210000000080d30100000000a90000000000000000163e00002100"/416, 0x1a0, 0x4538000}, {&(0x7f0000020400)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x453be60}], 0x0, &(0x7f0000020600)) [ 193.625279][ T7] usb 2-1: can't set config #1, error -71 [ 193.642437][ T7] usb 2-1: USB disconnect, device number 5 [ 193.769011][ T9016] loop3: detected capacity change from 0 to 264192 [ 193.821293][ T26] audit: type=1800 audit(1632506240.150:3): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=13954 res=0 errno=0 [ 193.831566][ T9015] loop4: detected capacity change from 0 to 64 [ 193.887557][ T9022] loop7: detected capacity change from 0 to 1036 [ 193.900787][ T9033] loop3: detected capacity change from 0 to 264192 [ 193.979558][ T9015] romfs: Unknown parameter 'ï' [ 194.104092][ T9022] loop4: detected capacity change from 0 to 64 17:57:20 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0)=0x2e4, 0xfffffffffffffffa) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x800, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="68010000100001040000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x168}}, 0x0) fadvise64(r1, 0x6, 0x9, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002fc0)="965f501a5238f53bebd3d9309064658cdf09eee16601d1a93002f8c899520ce26737f55a70beeeea15095f912a4ec02295c82835a6abc7a01d5dc3f48f6fe88bf3bfe0798a956a98c1619d4e6d083dac2a2d4aa161afbc335df90b6cbcc1a91854fa725c7071153717fd9bfcf0620fc7bedcde56a939c6f3cf9d51c3baa58c5141615e82842b3c87357938fa634192f6d82f4f85bc3911517bf0515f5fe4d1a950fb47f2b5bd1b867852562d522404901f5fe99f5aca85c92bfb0a8ec21d620b3a8c5f0618a0fa537db05df2e63bb178b2c21eea5bb2e35de81cbad1720a76d7da13725d89eaf93c6d0f2da2911f9d7be22ab2d92661cff99b241631a2d9a1879423cf929573c1979b0bd49ba35bedfc04e9a6b6c361dd3944aa0baab4170429dd1c4e13ba6864caac85d898e320db22f18866e2b272c165d54034e7704962d94bf56e58071e72b19ea2ea769367abc46723e9834e8628c9aa47baef5acf33edce46792331c256d8c6c99a97536a8abe08c133cc990fbdbbf57cf5179e441f54424469e121108ccc2d8eb96cb09786f808eed7373f15586917ce91032b02c9c314d0738437e079da18e53a7502240a72329c9cd2a4b6cec967517e2e2e06910b7be329dc6b7016c9cdeef358878d994b12c582e722cb0b53899f83a8dfad8227147c566f98f747c382c3ab006ca55eebb36a3ea0addf4710c78d9acf7019034b143a925dced9f76b43abb07cce0d947a910906b510392a8aa3ee2a98c02ace1c93913c0b8b9af3a3dfcee6c72dc71678e73f962a8015c58f62033dd50484e883b8ebc11391d357feafbf51127a2addccebea09d7248b8ba3ab01d58a4c586f4224b73d3cbb43c2149c83774b53bf5b12f6bc28df25026c86dbbe9133ea5f4cf2f5fe1ca48a87fad3c5550d1f655e67b51d6b7a108ce9b1a929f18349dc992379b8e96862cda9ae1acab51dff0c68aff3f15f71d433f314d7d42352f736ac3d5f6da5f80c43b9ede6c6034d6f913dcd4fe75a39d3153263e5671eb2aefd14dedbac714707135e5340cdc29ae6ea71a45a57630112a9aa48c2b3d3220be43e4fafe7fb5df45dc866c0621dbaedf475a922abfedaec2854a222664d3973993119ce07f10f1f550a8da73b00e011d372a380dfb17b97be6ff8dbbf999f59d1a49ff18b5a9c1f157952329e8fa5cef4a200caad6bc5e77561cdf222c5f0f4eb1bb271efba7c9e4be62227af7f9c79e53954742bca6e009d997c07bea72e2c6358e8392f44d0e2478acd180cb3567554c6813d7a5ce0ce174cedcf13f93c7e69c838b2ab8bc3812eff9b504c136816b0885d8a9da16cb6e9f572586185a477ce3f557d3a6a83a29789ccdaa06fbba561c16a4520a171911c0175e363bb1bebb4b0921093503b5ae4a2fe9174218b6245840de7c984a9871c6bc86a0f5fc6c5e8b435b92bcae738f3228461a7ee482530eeb0814b83cd02ab2c92ce11e14ce8f385802506d5db455d3e1e6f105aa5c100337d2b9389d932ea605e1647bea9c0be569ab7fc3521138e05327a9f6b990cfe2f90535ccafb4aff5c8919c0395f16e7f8ee150540c893c06ccd109ed342be028095447af6708cd87571c615d9185ca3b455e80568d6fa9b913d5cd5a56e5cf379d1d079c56f50f70d1a2f1b49895bf93c493a293b6f71a26e4a9d8e650cb6a94695239db463e80db9a34651229eb46e20ca8242dbde28f9ac0a0fdcd9d1f7362a524c3a624aa9a5030fa89932a2a604aeb460433c45fc1916d43a3871db804a1b65af7b0d60c844954b2783f86a67fb68fec5d032e67630cb8693202c5ed22e98a727189c9f1b2c07fa5984fae57fd16d4d1e27439010bc991358d15f51dd26c0d5677f3fa8f178c124858ec308a3d6df0e299ddb90ec903da12bd9e1a4943263b1f11bfe47cabdd7c7e64ec2767d4a4ede774eb9bf5913651dec367a26538b911b9a13df2cf0e7638e345ed746dcf01b4f9c358a15c597651dacc6f6ebeccf4734349a81ff9469946cfdf575fe4000936a5c2b16e585ca493fb8bfc1187dfef907f7a6ee23e4d36f616d627e5af8d25bb785de1a52aece30e052c6ed9b84edc394f64db0dc7cc276b3c9b70b0534501f6481910a449233721c1c5bf0a7f66c86eb2ebc230b5d4806e5e83475ef454982ce113b3e8f8fc7dfe6983beb0e1bef59f39b673de8cf6ba324e819c4a42d128315e2929c3f36a4f9e29ac8409f47403bb36ebf98d4ac12317d7714ed4a068eb8d069b8bb998d93765399a619264e27e3c6d8ae4663ad5858a8b08a9fa78d48681cdcbc03363bed42386fd497e7a76cfacf29fb1bbc6b85a5332ece836319d80bb6216fef258a2f06d39f8e0398460f6d47e3260fbc0026f57b646a70b6a94269fe316abb958e999b0e0c698f81fd7090e7c6272660e4e15462fff21ed70076ed0e0d376f82e451a080ff40a43d5c79689f327b4ea72b2440f6f62bdf4a3f3843ab9a5e23aa780d00d3886e2567f9ad21f0dd46005b3c9f4da13865e44ba133b6c1156a2c95adcc92a3734e412c998bdea66bc59e269c486a", 0x716}, {0x0}], 0x6, &(0x7f0000004dc0)=[{0x10}, {0x60, 0x3a, 0x0, "0ecab2cd9b168b6b5dc138ed2321ac4f9ea62c51b573db8bce480a9d27117b9a65e87e026a7a273905c9847d1398b47db50474f1d7f85dc306390efcab5673a9bb8b0dfed541667e2666d385"}, {0x48, 0x0, 0x0, "c3039476fd758e58590fe1f2ca5add39e5048cb15ac96219a093400403c94c9ac4fe5ba88b3180a3714a1f64cde8dd260304ea"}, {0x30, 0x101, 0x0, "e5229233d55296f5979a0f673710febc78cb77307e8d228009531d"}, {0x10, 0x111, 0x1}, {0x18, 0x0, 0x0, "a69fce5f"}], 0x110}}, {{&(0x7f00000009c0)=@xdp={0x2c, 0x0, 0x0, 0x37}, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x9c, "1545173b14f9d5f7f8012c87fa673cd091b99032380673d78725c6c9673ed01680ae3fece8aa400cfdbea11b434a0132f26781dea4d07763cb058b32689eb6ab939be98f3bca047a91b2d76ad85241925d78a8453b6d702e77cb40a6fd6387819b1441313bcf7c57240ed690d8dbe423eee13c0c2bcbd86fcfe970831b18734c665603fd7f6788846fe95a55688de6a222bcd0b0340472684ed35284"}, &(0x7f0000000100)=0xc0) 17:57:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff09, 0xfa00, {0x0, &(0x7f00000014c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000080)={0x13, 0x10, 0x7, {0x0, r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x16}, 0x80000000}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = accept4$unix(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x80800) dup(r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffd}, {0xa, 0x0, 0x800, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000001540)={0x1, 0x10, 0xfa00, {&(0x7f0000001480), r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) readahead(0xffffffffffffffff, 0x4, 0x7) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x400001, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r4}}, 0x18) sendmsg$nl_generic(r8, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r7, r0}}, 0x18) 17:57:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(0xffffffffffffffff, 0x5, &(0x7f0000000200)={0x100, 0x7fff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000600), 0x80800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000100)={0x2, 0xa39}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xa, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x6, 0x7f, 0x1, 0xb1, 0x0, 0x0, 0x4453a, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000540), 0x9}, 0x10802, 0x6, 0x2, 0x2, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x3) exit_group(0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x80, 0xcf, 0xd5, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x20054, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000480), 0xa}, 0xc1c94c138eaf7c50, 0xfffffffffffffff9, 0x9, 0x6, 0x8, 0x9, 0xd2c4, 0x0, 0xfbbd, 0x0, 0x61}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) clone(0x200000, &(0x7f0000000380)="c36865214eb39f81186ec51e7dea14cfd14db015ff9eedfe36d0ce4f15886bb6891fdbbb52cb3993d762ca63b7f783f61b8bfef7b2297665f577d1b82448552a163bf4b0ee241b59d33c346480daa2fe55bde32e8f13951388a66bf3034d7823a10af07e12034b5c4c04a97085cb00c07eb035c0f36ff1d2b71011e7817ba8988673b99342eb066b59b9634b7f741808aa4e13af2918f70f866f7c3d14c5", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000440)="dcea87ef8c72285df91da4c07b835b5409c4a82f7413280c0c0b182a3b") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2100, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0x9, 0x25, 0x0, 0x0, 0x0, 0x1271a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffffffffffffffc1}, 0x10800, 0x27, 0xc80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ee7000/0x4000)=nil) mount(&(0x7f0000000340)=@sg0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x80, 0x0) dup2(r0, r1) 17:57:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000900), 0xff}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000080), 0x5, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r2}, 0x38) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/204, 0xcc}], 0x2, 0xff, 0xfff) unshare(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xfffffffd]}, &(0x7f0000000140)=0x54) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') socket(0x1a, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x6c0, 0x1) 17:57:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) close(r1) 17:57:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:57:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_open(0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="d643ffb5d70b7eb15f9b061142d8da167e7fdd1dedc4dd95df90b64529620f4a5b79b91f295ed554a8b75a1356d39adf689d48448372e270dbe7b2c178ee383acc77b3dbdfd8518f7c98d6e2cb2bcd9fccd4c007497594f1e4768440f60a3b0da2695ca37dd46d7c54e892a0bb46abcd03de215d60e2f876f302ec118f62c4744525c5b6829e44803503a357f7e684737e830f9c48f5e50221d9dc6c1bdde9a7cd5824713e17ca155b0e1cf3dc473d3e67315a459ae3791fa1d96e4f31e62f8d93e534af42ead3035db63219c642a752617c438a21c1e3805d45c56dd134bb321004cce09522", 0xe6}, {&(0x7f00000003c0)="0395343b6b02db552568bd538a8acbb3acf2ac56a0df627b1cb0e2d9ece82e92439db5255145396587bc2701b51ca054304d488c03eb79852a143d29ff2ff3994760d817ac46199fa7a177a4360312d1e92e8ef7d2865dbb7529934020c314b852519cafc310b7a892c3154f608ad86e7be7b90a6b36d25a40e5a8e8e051e388d2352d062d3240b2e961b7e7231a56d27e9034bce1356b6171760068", 0x9c}, {&(0x7f0000000480)="47a8c56fc320cf2721ec2e7afad8465d9d378e489ed70f8f92f4659217e2ba6f3953333782000d539475", 0x2a}, {&(0x7f00000004c0)="f2f315ccabc61da293373ee7cf7fffbbb7707d1e246e68872595f3f4039b5be04ff02eef28b7888a8ffb6776fba7258cdf18c420615ddf274d47fb13d71cb3107f83648d3d3dcaed2b054e2c824f8f4e367eca1dd4107a8bf4113b434a2d065bdb1ff8435e5abf12a66885", 0x6b}, {&(0x7f0000000540)="43cb7a93307158db8911732d7341e720a99cff32af61945bde4a3a0044fc4bf974280af4d7ba5da1d2f53e3375a7404b6156c55de882f986cd4d05aae7fba8489a21cd11ea73748d2992e581b452385ed26cc57530733e175f8f15788db96b088b16bd77c30e2c92e60857c09d08aab6f9734bd56d11fa6a3e5dfc5a9b9fd4c70d524c68c3f5731a5a746b77dc6353fbaf08abd49fe6bd942942bd0dafbdf118696bd86e47fe5f4c82644d", 0xab}, {&(0x7f0000000600)="092de0e2b32e63800b36feca4b9adb18b9b91df924d02531937fae6f0e", 0x1d}, {&(0x7f0000000640)="8698f01b72e1399efcce78bd11f4155437485bcbdb95df73aa3119122b6a6d7f86c8e972c75620a38b244160ba82a42178f970f02ede7cae76782001b9f8c901685ecc04aefaf17537c5adbdcda53e770ec7b6cb3cd8ceb3f7c8974a4d16556a64084dfeb3d6a784ad0af772d5a0af915722244d3ef3ef2c1fafab1e923f0f6eb7d04a503d6d651bc1bc192d7d5e06de667587d29bb90e78d4172f0cd62f17355ae3adc11ad048ac3cba89b98eb47c13313ef61937608ec062961a026db4032e62ea176ddd24d63edd2d25c5ab3ed11d49fbe38f598f5c711ceb9b5775fdc0981ea8008c862f40c68e94", 0xea}], 0x7}, 0xc010) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$rxrpc(0x21, 0x2, 0xa) 17:57:21 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0xfff, @local, 0x20b1}, 0x1c) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) [ 194.678379][ T9076] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.141554][ T9063] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:21 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) clone(0x80, &(0x7f0000000340)="f3a147d8e37ee290fe129d0000e55aadf0932996603beb98c1e49d666de0153a69a1c734151869bd4dca130a418bf604bcdfbdcdf769c4caf30f8bf521490a5602450c92da7342e619adccd5fea8f6a5febdf6981d4e883dd94a684ffc7e4d78bb8919cfd442d8c988bd303f65b55a6662817076361b409d7d5c227f9548f8b2ae2dd8099c5450f67652caf31be898f44b8f3a30082831122f98d741bb4057698e00d3a0e17593dbb1ad7244e2e83ae079e4f63da2805bdc0c932a8b", &(0x7f0000000280), &(0x7f0000000400), &(0x7f0000001800)="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") wait4(0x0, 0x0, 0x0, 0x0) clone(0x2004000, &(0x7f0000000040)="e8ae68cc17fe4bebb5e5ddd482f43d8267c9c637b22bd52073d1fc44732fbc95405abc56e39b69c09b4dcb71110fb9654ed5055fbcd5b6b4129dd19ef91dbfa96c6db864adab5270ea940c2b85d3afc99e0208ef0b50d9832afc7510bcbb9e2e95adcd59dfce3dff83c66b11c224a9fe9ea188640c2c0965bab135891f343a2e32eef4b2eea92172875a2db17e631d0ea5cbbb2b49ccf1e9c4270a69572d94ed65aca49e69eb9319a682f29939231b717cdd6dde0c32888ea896f1fd7de30d5c84f9ab0bea8034bf872e11db5d0751b7dd7f05119d789d02aab4684d8c093fc38debaefbdf5712167917", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="a11ad24772333337c8282a442633594e1f28d6fc4d0732f0bbf3a3e4ad4009398f16643f93b3c9f1b90a8dd8e30584a1024699ca7d7ba9febc9761a422d05fef28886b6f725c542f9f52263a5c9f40b6ab6e2f29fb9a869f905cf2746638c442c51f0c70628f3abc902ecac38a60d6f3ba145f9a850845a7dc67b371b7ae9bbabf4b40b90038e68397eb8edfdd83c2c8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0xfffffffffffffff4, [0x9, 0x80000001, 0x100000001, 0x318c, 0x4]}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="000700000000fedbdf250300000008000400e0000002c4bd4501000000000000008b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843dfeec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf31380fd81f762a446c31f9aaa1622b12fafd1a2c4f9779b44301d2be5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60d26d55ff7dd4f365ea86dc72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b880806dfc799df8f9e3dc000000000000000000", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r2 = socket(0x10, 0x2, 0x0) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054d80)={0x0, [], 0x0, "e92a560fd5c9a8"}) 17:57:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 195.607628][ T9129] loop5: detected capacity change from 0 to 264192 17:57:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_open(0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="d643ffb5d70b7eb15f9b061142d8da167e7fdd1dedc4dd95df90b64529620f4a5b79b91f295ed554a8b75a1356d39adf689d48448372e270dbe7b2c178ee383acc77b3dbdfd8518f7c98d6e2cb2bcd9fccd4c007497594f1e4768440f60a3b0da2695ca37dd46d7c54e892a0bb46abcd03de215d60e2f876f302ec118f62c4744525c5b6829e44803503a357f7e684737e830f9c48f5e50221d9dc6c1bdde9a7cd5824713e17ca155b0e1cf3dc473d3e67315a459ae3791fa1d96e4f31e62f8d93e534af42ead3035db63219c642a752617c438a21c1e3805d45c56dd134bb321004cce09522", 0xe6}, {&(0x7f00000003c0)="0395343b6b02db552568bd538a8acbb3acf2ac56a0df627b1cb0e2d9ece82e92439db5255145396587bc2701b51ca054304d488c03eb79852a143d29ff2ff3994760d817ac46199fa7a177a4360312d1e92e8ef7d2865dbb7529934020c314b852519cafc310b7a892c3154f608ad86e7be7b90a6b36d25a40e5a8e8e051e388d2352d062d3240b2e961b7e7231a56d27e9034bce1356b6171760068", 0x9c}, {&(0x7f0000000480)="47a8c56fc320cf2721ec2e7afad8465d9d378e489ed70f8f92f4659217e2ba6f3953333782000d539475", 0x2a}, {&(0x7f00000004c0)="f2f315ccabc61da293373ee7cf7fffbbb7707d1e246e68872595f3f4039b5be04ff02eef28b7888a8ffb6776fba7258cdf18c420615ddf274d47fb13d71cb3107f83648d3d3dcaed2b054e2c824f8f4e367eca1dd4107a8bf4113b434a2d065bdb1ff8435e5abf12a66885", 0x6b}, {&(0x7f0000000540)="43cb7a93307158db8911732d7341e720a99cff32af61945bde4a3a0044fc4bf974280af4d7ba5da1d2f53e3375a7404b6156c55de882f986cd4d05aae7fba8489a21cd11ea73748d2992e581b452385ed26cc57530733e175f8f15788db96b088b16bd77c30e2c92e60857c09d08aab6f9734bd56d11fa6a3e5dfc5a9b9fd4c70d524c68c3f5731a5a746b77dc6353fbaf08abd49fe6bd942942bd0dafbdf118696bd86e47fe5f4c82644d", 0xab}, {&(0x7f0000000600)="092de0e2b32e63800b36feca4b9adb18b9b91df924d02531937fae6f0e", 0x1d}, {&(0x7f0000000640)="8698f01b72e1399efcce78bd11f4155437485bcbdb95df73aa3119122b6a6d7f86c8e972c75620a38b244160ba82a42178f970f02ede7cae76782001b9f8c901685ecc04aefaf17537c5adbdcda53e770ec7b6cb3cd8ceb3f7c8974a4d16556a64084dfeb3d6a784ad0af772d5a0af915722244d3ef3ef2c1fafab1e923f0f6eb7d04a503d6d651bc1bc192d7d5e06de667587d29bb90e78d4172f0cd62f17355ae3adc11ad048ac3cba89b98eb47c13313ef61937608ec062961a026db4032e62ea176ddd24d63edd2d25c5ab3ed11d49fbe38f598f5c711ceb9b5775fdc0981ea8008c862f40c68e94", 0xea}], 0x7}, 0xc010) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$rxrpc(0x21, 0x2, 0xa) [ 197.624571][ T9235] loop5: detected capacity change from 0 to 264192 17:57:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(0xffffffffffffffff, 0x5, &(0x7f0000000200)={0x100, 0x7fff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000600), 0x80800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000100)={0x2, 0xa39}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xa, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x6, 0x7f, 0x1, 0xb1, 0x0, 0x0, 0x4453a, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000540), 0x9}, 0x10802, 0x6, 0x2, 0x2, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x3) exit_group(0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x80, 0xcf, 0xd5, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x20054, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000480), 0xa}, 0xc1c94c138eaf7c50, 0xfffffffffffffff9, 0x9, 0x6, 0x8, 0x9, 0xd2c4, 0x0, 0xfbbd, 0x0, 0x61}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) clone(0x200000, &(0x7f0000000380)="c36865214eb39f81186ec51e7dea14cfd14db015ff9eedfe36d0ce4f15886bb6891fdbbb52cb3993d762ca63b7f783f61b8bfef7b2297665f577d1b82448552a163bf4b0ee241b59d33c346480daa2fe55bde32e8f13951388a66bf3034d7823a10af07e12034b5c4c04a97085cb00c07eb035c0f36ff1d2b71011e7817ba8988673b99342eb066b59b9634b7f741808aa4e13af2918f70f866f7c3d14c5", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000440)="dcea87ef8c72285df91da4c07b835b5409c4a82f7413280c0c0b182a3b") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2100, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0x9, 0x25, 0x0, 0x0, 0x0, 0x1271a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffffffffffffffc1}, 0x10800, 0x27, 0xc80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ee7000/0x4000)=nil) mount(&(0x7f0000000340)=@sg0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x80, 0x0) dup2(r0, r1) 17:57:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_open(0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="d643ffb5d70b7eb15f9b061142d8da167e7fdd1dedc4dd95df90b64529620f4a5b79b91f295ed554a8b75a1356d39adf689d48448372e270dbe7b2c178ee383acc77b3dbdfd8518f7c98d6e2cb2bcd9fccd4c007497594f1e4768440f60a3b0da2695ca37dd46d7c54e892a0bb46abcd03de215d60e2f876f302ec118f62c4744525c5b6829e44803503a357f7e684737e830f9c48f5e50221d9dc6c1bdde9a7cd5824713e17ca155b0e1cf3dc473d3e67315a459ae3791fa1d96e4f31e62f8d93e534af42ead3035db63219c642a752617c438a21c1e3805d45c56dd134bb321004cce09522", 0xe6}, {&(0x7f00000003c0)="0395343b6b02db552568bd538a8acbb3acf2ac56a0df627b1cb0e2d9ece82e92439db5255145396587bc2701b51ca054304d488c03eb79852a143d29ff2ff3994760d817ac46199fa7a177a4360312d1e92e8ef7d2865dbb7529934020c314b852519cafc310b7a892c3154f608ad86e7be7b90a6b36d25a40e5a8e8e051e388d2352d062d3240b2e961b7e7231a56d27e9034bce1356b6171760068", 0x9c}, {&(0x7f0000000480)="47a8c56fc320cf2721ec2e7afad8465d9d378e489ed70f8f92f4659217e2ba6f3953333782000d539475", 0x2a}, {&(0x7f00000004c0)="f2f315ccabc61da293373ee7cf7fffbbb7707d1e246e68872595f3f4039b5be04ff02eef28b7888a8ffb6776fba7258cdf18c420615ddf274d47fb13d71cb3107f83648d3d3dcaed2b054e2c824f8f4e367eca1dd4107a8bf4113b434a2d065bdb1ff8435e5abf12a66885", 0x6b}, {&(0x7f0000000540)="43cb7a93307158db8911732d7341e720a99cff32af61945bde4a3a0044fc4bf974280af4d7ba5da1d2f53e3375a7404b6156c55de882f986cd4d05aae7fba8489a21cd11ea73748d2992e581b452385ed26cc57530733e175f8f15788db96b088b16bd77c30e2c92e60857c09d08aab6f9734bd56d11fa6a3e5dfc5a9b9fd4c70d524c68c3f5731a5a746b77dc6353fbaf08abd49fe6bd942942bd0dafbdf118696bd86e47fe5f4c82644d", 0xab}, {&(0x7f0000000600)="092de0e2b32e63800b36feca4b9adb18b9b91df924d02531937fae6f0e", 0x1d}, {&(0x7f0000000640)="8698f01b72e1399efcce78bd11f4155437485bcbdb95df73aa3119122b6a6d7f86c8e972c75620a38b244160ba82a42178f970f02ede7cae76782001b9f8c901685ecc04aefaf17537c5adbdcda53e770ec7b6cb3cd8ceb3f7c8974a4d16556a64084dfeb3d6a784ad0af772d5a0af915722244d3ef3ef2c1fafab1e923f0f6eb7d04a503d6d651bc1bc192d7d5e06de667587d29bb90e78d4172f0cd62f17355ae3adc11ad048ac3cba89b98eb47c13313ef61937608ec062961a026db4032e62ea176ddd24d63edd2d25c5ab3ed11d49fbe38f598f5c711ceb9b5775fdc0981ea8008c862f40c68e94", 0xea}], 0x7}, 0xc010) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$rxrpc(0x21, 0x2, 0xa) 17:57:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_open(0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="d643ffb5d70b7eb15f9b061142d8da167e7fdd1dedc4dd95df90b64529620f4a5b79b91f295ed554a8b75a1356d39adf689d48448372e270dbe7b2c178ee383acc77b3dbdfd8518f7c98d6e2cb2bcd9fccd4c007497594f1e4768440f60a3b0da2695ca37dd46d7c54e892a0bb46abcd03de215d60e2f876f302ec118f62c4744525c5b6829e44803503a357f7e684737e830f9c48f5e50221d9dc6c1bdde9a7cd5824713e17ca155b0e1cf3dc473d3e67315a459ae3791fa1d96e4f31e62f8d93e534af42ead3035db63219c642a752617c438a21c1e3805d45c56dd134bb321004cce09522", 0xe6}, {&(0x7f00000003c0)="0395343b6b02db552568bd538a8acbb3acf2ac56a0df627b1cb0e2d9ece82e92439db5255145396587bc2701b51ca054304d488c03eb79852a143d29ff2ff3994760d817ac46199fa7a177a4360312d1e92e8ef7d2865dbb7529934020c314b852519cafc310b7a892c3154f608ad86e7be7b90a6b36d25a40e5a8e8e051e388d2352d062d3240b2e961b7e7231a56d27e9034bce1356b6171760068", 0x9c}, {&(0x7f0000000480)="47a8c56fc320cf2721ec2e7afad8465d9d378e489ed70f8f92f4659217e2ba6f3953333782000d539475", 0x2a}, {&(0x7f00000004c0)="f2f315ccabc61da293373ee7cf7fffbbb7707d1e246e68872595f3f4039b5be04ff02eef28b7888a8ffb6776fba7258cdf18c420615ddf274d47fb13d71cb3107f83648d3d3dcaed2b054e2c824f8f4e367eca1dd4107a8bf4113b434a2d065bdb1ff8435e5abf12a66885", 0x6b}, {&(0x7f0000000540)="43cb7a93307158db8911732d7341e720a99cff32af61945bde4a3a0044fc4bf974280af4d7ba5da1d2f53e3375a7404b6156c55de882f986cd4d05aae7fba8489a21cd11ea73748d2992e581b452385ed26cc57530733e175f8f15788db96b088b16bd77c30e2c92e60857c09d08aab6f9734bd56d11fa6a3e5dfc5a9b9fd4c70d524c68c3f5731a5a746b77dc6353fbaf08abd49fe6bd942942bd0dafbdf118696bd86e47fe5f4c82644d", 0xab}, {&(0x7f0000000600)="092de0e2b32e63800b36feca4b9adb18b9b91df924d02531937fae6f0e", 0x1d}, {&(0x7f0000000640)="8698f01b72e1399efcce78bd11f4155437485bcbdb95df73aa3119122b6a6d7f86c8e972c75620a38b244160ba82a42178f970f02ede7cae76782001b9f8c901685ecc04aefaf17537c5adbdcda53e770ec7b6cb3cd8ceb3f7c8974a4d16556a64084dfeb3d6a784ad0af772d5a0af915722244d3ef3ef2c1fafab1e923f0f6eb7d04a503d6d651bc1bc192d7d5e06de667587d29bb90e78d4172f0cd62f17355ae3adc11ad048ac3cba89b98eb47c13313ef61937608ec062961a026db4032e62ea176ddd24d63edd2d25c5ab3ed11d49fbe38f598f5c711ceb9b5775fdc0981ea8008c862f40c68e94", 0xea}], 0x7}, 0xc010) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$rxrpc(0x21, 0x2, 0xa) 17:57:24 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 198.862912][ T9289] loop4: detected capacity change from 0 to 264192 [ 200.386040][ T9338] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.430230][ T9338] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 200.515712][ T9344] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.600968][ T9344] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:57:27 executing program 1: dup(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = gettid() perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, r0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000000200)=""/14, 0xe}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/164, 0xa4}], 0x7, &(0x7f0000000980)=[{&(0x7f0000000580)=""/231, 0xe7}, {&(0x7f0000000680)=""/5, 0x5}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/86, 0x56}, {&(0x7f0000000880)=""/229, 0xe5}], 0x6, 0x0) 17:57:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_open(0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000002c0)="d643ffb5d70b7eb15f9b061142d8da167e7fdd1dedc4dd95df90b64529620f4a5b79b91f295ed554a8b75a1356d39adf689d48448372e270dbe7b2c178ee383acc77b3dbdfd8518f7c98d6e2cb2bcd9fccd4c007497594f1e4768440f60a3b0da2695ca37dd46d7c54e892a0bb46abcd03de215d60e2f876f302ec118f62c4744525c5b6829e44803503a357f7e684737e830f9c48f5e50221d9dc6c1bdde9a7cd5824713e17ca155b0e1cf3dc473d3e67315a459ae3791fa1d96e4f31e62f8d93e534af42ead3035db63219c642a752617c438a21c1e3805d45c56dd134bb321004cce09522", 0xe6}, {&(0x7f00000003c0)="0395343b6b02db552568bd538a8acbb3acf2ac56a0df627b1cb0e2d9ece82e92439db5255145396587bc2701b51ca054304d488c03eb79852a143d29ff2ff3994760d817ac46199fa7a177a4360312d1e92e8ef7d2865dbb7529934020c314b852519cafc310b7a892c3154f608ad86e7be7b90a6b36d25a40e5a8e8e051e388d2352d062d3240b2e961b7e7231a56d27e9034bce1356b6171760068", 0x9c}, {&(0x7f0000000480)="47a8c56fc320cf2721ec2e7afad8465d9d378e489ed70f8f92f4659217e2ba6f3953333782000d539475", 0x2a}, {&(0x7f00000004c0)="f2f315ccabc61da293373ee7cf7fffbbb7707d1e246e68872595f3f4039b5be04ff02eef28b7888a8ffb6776fba7258cdf18c420615ddf274d47fb13d71cb3107f83648d3d3dcaed2b054e2c824f8f4e367eca1dd4107a8bf4113b434a2d065bdb1ff8435e5abf12a66885", 0x6b}, {&(0x7f0000000540)="43cb7a93307158db8911732d7341e720a99cff32af61945bde4a3a0044fc4bf974280af4d7ba5da1d2f53e3375a7404b6156c55de882f986cd4d05aae7fba8489a21cd11ea73748d2992e581b452385ed26cc57530733e175f8f15788db96b088b16bd77c30e2c92e60857c09d08aab6f9734bd56d11fa6a3e5dfc5a9b9fd4c70d524c68c3f5731a5a746b77dc6353fbaf08abd49fe6bd942942bd0dafbdf118696bd86e47fe5f4c82644d", 0xab}, {&(0x7f0000000600)="092de0e2b32e63800b36feca4b9adb18b9b91df924d02531937fae6f0e", 0x1d}, {&(0x7f0000000640)="8698f01b72e1399efcce78bd11f4155437485bcbdb95df73aa3119122b6a6d7f86c8e972c75620a38b244160ba82a42178f970f02ede7cae76782001b9f8c901685ecc04aefaf17537c5adbdcda53e770ec7b6cb3cd8ceb3f7c8974a4d16556a64084dfeb3d6a784ad0af772d5a0af915722244d3ef3ef2c1fafab1e923f0f6eb7d04a503d6d651bc1bc192d7d5e06de667587d29bb90e78d4172f0cd62f17355ae3adc11ad048ac3cba89b98eb47c13313ef61937608ec062961a026db4032e62ea176ddd24d63edd2d25c5ab3ed11d49fbe38f598f5c711ceb9b5775fdc0981ea8008c862f40c68e94", 0xea}], 0x7}, 0xc010) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030efc46a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a50700000000000000ab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$rxrpc(0x21, 0x2, 0xa) 17:57:27 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) clone(0x80, &(0x7f0000000340)="f3a147d8e37ee290fe129d0000e55aadf0932996603beb98c1e49d666de0153a69a1c734151869bd4dca130a418bf604bcdfbdcdf769c4caf30f8bf521490a5602450c92da7342e619adccd5fea8f6a5febdf6981d4e883dd94a684ffc7e4d78bb8919cfd442d8c988bd303f65b55a6662817076361b409d7d5c227f9548f8b2ae2dd8099c5450f67652caf31be898f44b8f3a30082831122f98d741bb4057698e00d3a0e17593dbb1ad7244e2e83ae079e4f63da2805bdc0c932a8b", &(0x7f0000000280), &(0x7f0000000400), &(0x7f0000001800)="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") wait4(0x0, 0x0, 0x0, 0x0) clone(0x2004000, &(0x7f0000000040)="e8ae68cc17fe4bebb5e5ddd482f43d8267c9c637b22bd52073d1fc44732fbc95405abc56e39b69c09b4dcb71110fb9654ed5055fbcd5b6b4129dd19ef91dbfa96c6db864adab5270ea940c2b85d3afc99e0208ef0b50d9832afc7510bcbb9e2e95adcd59dfce3dff83c66b11c224a9fe9ea188640c2c0965bab135891f343a2e32eef4b2eea92172875a2db17e631d0ea5cbbb2b49ccf1e9c4270a69572d94ed65aca49e69eb9319a682f29939231b717cdd6dde0c32888ea896f1fd7de30d5c84f9ab0bea8034bf872e11db5d0751b7dd7f05119d789d02aab4684d8c093fc38debaefbdf5712167917", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="a11ad24772333337c8282a442633594e1f28d6fc4d0732f0bbf3a3e4ad4009398f16643f93b3c9f1b90a8dd8e30584a1024699ca7d7ba9febc9761a422d05fef28886b6f725c542f9f52263a5c9f40b6ab6e2f29fb9a869f905cf2746638c442c51f0c70628f3abc902ecac38a60d6f3ba145f9a850845a7dc67b371b7ae9bbabf4b40b90038e68397eb8edfdd83c2c8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0xfffffffffffffff4, [0x9, 0x80000001, 0x100000001, 0x318c, 0x4]}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="000700000000fedbdf250300000008000400e0000002c4bd4501000000000000008b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843dfeec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf31380fd81f762a446c31f9aaa1622b12fafd1a2c4f9779b44301d2be5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60d26d55ff7dd4f365ea86dc72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b880806dfc799df8f9e3dc000000000000000000", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r2 = socket(0x10, 0x2, 0x0) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054d80)={0x0, [], 0x0, "e92a560fd5c9a8"}) 17:57:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7, 0xee, 0x9, 0x2, 0x0, 0x140000, 0x2, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x74c7, 0x9}, 0x0, 0xba17, 0x7ff, 0x9, 0x5, 0x2, 0x6, 0x0, 0xdc99, 0x0, 0x800}, 0xffffffffffffffff, 0x6, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) syz_80211_inject_frame(&(0x7f0000000040)=@device_a={0x8, 0x2, 0x11, 0x0, 0x0, 0x2}, 0x0, 0x0) [ 201.077380][ T9358] loop4: detected capacity change from 0 to 264192 17:57:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000900), 0xff}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000080), 0x5, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r2}, 0x38) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/204, 0xcc}], 0x2, 0xff, 0xfff) unshare(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xfffffffd]}, &(0x7f0000000140)=0x54) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') socket(0x1a, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x6c0, 0x1) 17:57:28 executing program 5: r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x15, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x76b6, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000001c0)=0x0, 0x0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000440)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@l2, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/25, 0x19}, {&(0x7f00000002c0)=""/48, 0x30}], 0x2}, 0x0, 0x20, 0x1}, 0x2) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3, 0xa}, &(0x7f00000000c0)='c', 0xfffff, r2) keyctl$instantiate(0xc, r2, &(0x7f0000000000)=ANY=[@ANYBLOB='new ecryptfs user:lowerdir 000000\t\x00\x00\x000000000\\02\x00'], 0x30, r0) exit_group(0x0) syz_emit_ethernet(0x66, &(0x7f0000000680)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast1, @dev}}}}}}}, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) rmdir(&(0x7f00000000c0)='./bus\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, &(0x7f0000000300)='./file0\x00', 0x40000, 0xc3) [ 201.644721][ T9391] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:57:28 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) clone(0x80, &(0x7f0000000340)="f3a147d8e37ee290fe129d0000e55aadf0932996603beb98c1e49d666de0153a69a1c734151869bd4dca130a418bf604bcdfbdcdf769c4caf30f8bf521490a5602450c92da7342e619adccd5fea8f6a5febdf6981d4e883dd94a684ffc7e4d78bb8919cfd442d8c988bd303f65b55a6662817076361b409d7d5c227f9548f8b2ae2dd8099c5450f67652caf31be898f44b8f3a30082831122f98d741bb4057698e00d3a0e17593dbb1ad7244e2e83ae079e4f63da2805bdc0c932a8b", &(0x7f0000000280), &(0x7f0000000400), &(0x7f0000001800)="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") wait4(0x0, 0x0, 0x0, 0x0) clone(0x2004000, &(0x7f0000000040)="e8ae68cc17fe4bebb5e5ddd482f43d8267c9c637b22bd52073d1fc44732fbc95405abc56e39b69c09b4dcb71110fb9654ed5055fbcd5b6b4129dd19ef91dbfa96c6db864adab5270ea940c2b85d3afc99e0208ef0b50d9832afc7510bcbb9e2e95adcd59dfce3dff83c66b11c224a9fe9ea188640c2c0965bab135891f343a2e32eef4b2eea92172875a2db17e631d0ea5cbbb2b49ccf1e9c4270a69572d94ed65aca49e69eb9319a682f29939231b717cdd6dde0c32888ea896f1fd7de30d5c84f9ab0bea8034bf872e11db5d0751b7dd7f05119d789d02aab4684d8c093fc38debaefbdf5712167917", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="a11ad24772333337c8282a442633594e1f28d6fc4d0732f0bbf3a3e4ad4009398f16643f93b3c9f1b90a8dd8e30584a1024699ca7d7ba9febc9761a422d05fef28886b6f725c542f9f52263a5c9f40b6ab6e2f29fb9a869f905cf2746638c442c51f0c70628f3abc902ecac38a60d6f3ba145f9a850845a7dc67b371b7ae9bbabf4b40b90038e68397eb8edfdd83c2c8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0xfffffffffffffff4, [0x9, 0x80000001, 0x100000001, 0x318c, 0x4]}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r2 = socket(0x10, 0x2, 0x0) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054d80)={0x0, [], 0x0, "e92a560fd5c9a8"}) 17:57:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r0) r2 = mq_open(0x0, 0x0, 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000cc0)={&(0x7f0000000800)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000880)=""/97, 0x61}, {&(0x7f0000000900)=""/91, 0x5b}, {&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000a80)=""/222, 0xde}], 0x4, &(0x7f0000000b80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}, 0x10000) syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x5, 0x5, &(0x7f0000000780)=[{&(0x7f0000000380)="5cb92f43d24554705cab2a8a247444eb295799a0df671808e160270020b8bd9d8d909557a11d66e0358d472867be850f1c8c782d126af162b9a00c6c11d1e0cedda997fcedcbe26edf32", 0x4a, 0xc1}, {&(0x7f0000000400)="133db7641ec8a7326cbc597da54678e48a84ff39cdade68edea59cfb91b9ab6f297db546c4f3d490dc4da7c74f0057de5c", 0x31, 0x2}, {&(0x7f0000000500)="7ace57a668875b7f384f00c69deb80b0f3ddf7ce51e6f11709eb93dd1699f0924e2c3cfee446196d1363049e81893d1981c0b63034f117a3054ec2ae12bfda3fe9330aeea5f9557ab9f37b1a86ce8a404b0a9655f461e49859d2101657f2ffae750d64a8850794dde3478b8125aa406a3dac2fa0fa537eaad3e0197f9bc0c319bcb7a0fc481841c93017c35aaaae0bf0727f9de3b9145df444f7ae564383272901e2a7f9c2cf9d5c23d4b5fd99e3184de173a6938c75f838cf7817d7eb369685ed36367e8118e1cdea00a3e377940497af26e2f99d331c6c", 0xd8, 0x4}, {&(0x7f0000000600)="f400de8a164d8907e9dbcd436853e37e7b31ee2b2add4e2b8e093029caa4ddffca174c609d44b87250da895ce678ab5f91ef003b774c9156820564115d6b8c74a8977c6ea56b96db660774937dcbcda40c4d8caf251eb02a3c1f2027bd1a810daa34ace826bfe93ee8d28119a8d036f0029d353a977f910f1fe1e913173e948b3ad3258104cdf282ab0d62fe0a1bfcd33b8ba289ffdbb0db1fdea120e55ebeca85bd4effe981196976acde5763d0a1ce4c4a3ea8fc30fa903985bd3381ca73983b07910d8d2fc5", 0xc7, 0xffff}, {&(0x7f0000000700)="31894a209bffb5e7a9f9813bbcdd27ae9af03b6374ae5c444cf60ded93aec262547fb1fd81da3b4825a03055133f22bf8ebc246bce22f5cdbd4c50800ea1579ac815b89c27a3de1f5f8bf834239de02ba7e3ef733b4769c659a1", 0x5a, 0x7f}], 0x250040, &(0x7f0000000d00)={[{}, {'\x00'}, {}], [{@euid_lt={'euid<', r3}}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYRESDEC=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x121a01, 0x0) mq_timedsend(r4, &(0x7f0000000240)="40e6fe4f20ad97aeacb8f2ec88adac04258434c4a7188308b86785ecda29758159ee49d188c6e54a946cde3df6e3913b8d1358ca73cbdd302b794cf713729d2bcf8ff9b03aa96b348d1009ddebdf6d97eb125a0f898f20f4e6f5b893dec785b6c5c131cfe60b8a43bc9ea26781537569295314df8e6c4ef259c0b4a010357abdad72db046ea133", 0x87, 0x1, &(0x7f0000000180)) 17:57:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) flistxattr(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB="0100000000000000c709000000000e0001006e257464657673696d0000000f0002006e657464657673696d300000080003000000ff010000000f00000000060500120040000000060011000000000008000b00000000000e0001006e657464657673696d0000000f0002006e6574646576fad973696d300000080003001100010008000b0000000000060016000000001c2ca66300000000000600110000000000080008000000000000001c1140b0dc5e137c9e7800000000000000"], 0xb4}}, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x68, 0x9, 0x0, 0x0, 0x10000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0xd8, 0x0, 0x0, 0x6, 0x5b3, 0x200, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x2e, @broadcast, 0x4e23, 0x1, 'none\x00', 0x10, 0x1, 0x5c}, {@broadcast, 0x4e21, 0x2000, 0x1c, 0x7ff, 0xfffffffa}}, 0x44) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x318430, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xf) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3) 17:57:29 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000900), 0xff}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000080), 0x5, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r2}, 0x38) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/204, 0xcc}], 0x2, 0xff, 0xfff) unshare(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xfffffffd]}, &(0x7f0000000140)=0x54) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') socket(0x1a, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x6c0, 0x1) 17:57:29 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x48202, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000040)={0x6, 0x101, 0xf39}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 17:57:29 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000580)=[&(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)='}$&[#,\x00'], 0x100) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="a4763c73ba72e484caf4857fc3c2cac42f36ab05a02ef243e7913f43d9778511e93e4befec24c967029f6b0e63e0f91f7d1fbef44d042453754e79b5b20b1a25d91ad2b617a90f0c579b71dfa2bfb90a8171b2685fc2af3919508f5e0172d22bbe91bf3030624e7d1cfb8b6bea76672903af10c2ce479eeddda5db20045ed7ec71ff52a03ab1a52e5ea631b5724ee64421b3391ed1dc1d7be0c62596cd82ed", 0x9f}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000600)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000680)="f4171ec1cf9b4b197350e7feab533471ab00f864378ce1c367dbe2c24111161b8005f2ca10", 0x25}, {&(0x7f00000006c0)="71b63602444899077de3e7d74a07ac653d1ebfd7d4d6769d2ed77702ffbf5f60ac64179b3734c14bad37005fff1abc757f63f7868be4d875c1ec30414d248a08e1af7f96a13f3babeb9663fcdc09d87a87393eae03b0f22565e8baa9395bac8baecc08fc851a5fb5adb8b5e35c63b1762f9bb6f593d26a0e403983f525014ab09c23f68c57070d", 0x87}, {&(0x7f0000000780)="4e78cce780bf9e7b74247a8d", 0xc}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="8c241006a4c4a1f49cd367962485f089f091d506318c47895a405b856f26f5caffb9a2ec89d4f1b247c1b2fdfbe840a7e2c12d7292c46f73a282b247db142f14d5fe59e2f75f1e5de4867fb1a868da91666cb7b7822920bda2fbf604524cd0207f114ee928cbef4c55f11365222d48fdefc9420436d21f9e287e8dc4bce23980c915d421481283935b935fefd0409fa2d645dabb17161ec8169ad37162c40ffa34f5b4c4e6b60e74b4ae2ed8b63071da67eb1df725f88db5dfdb36", 0xbb}, {&(0x7f0000001880)="046cd79788910e74e8239a45ce5aa506726adfe0bc646ae3d81e4580e2eda52c978aaedf7f2d30416edb9b5fc381f9c3f2b92ce95d2f0444f9b5b20ec5b77eb1b1c7cf", 0x43}, {&(0x7f0000001900)="e385b0edfdedc4ccc9542a429e127db4905b6b36e95bffb3b923a7130bdedd65d6940ab06a37df6ab6ea1827bf39cbf83b37c05e0f8adc169a522e00d65ccca88c259b721aaab2f0ef0507478c3924c4bd7817ae66eeb5e2a6cbbcdf33bf4e8c96d152475e3fecf2c16e0080476664e42ee0f80a19593b5eff72af76e39b9be13f75aa3a90fafa69f5375b377d014fba012ead8fd6db2cfcc3473ba573f0b4b5266ea8fa4e6b4e37793671bc26f42ac9610dc3d757faa174f81360c304a069e2abc644a484aba93114f8dedc9f86f324ef190aed", 0xd4}], 0x7, &(0x7f0000001a80)=[{0xa8, 0x116, 0x7, "8923465cd8f87a74a3c3119fcb2e979da417c83adf5223fdffcb6ba845f1a611ce3f69dbbd6ff590cee029bb6d55eede260a73315ca611a794fe933257cc2dfd6a5676485eb262a566120d0b55919c164044e4d650fc22b3c84f041b5fec1bed50dc4c73fdbe6b849cef371a86fcae0f7a22d78e83260c4f13c0936b9d3fc9895f6cb482ce84da689755ac7108c67f18de5bac87"}, {0x10, 0x104, 0x8}, {0xa8, 0x1, 0x51c, "37110d2ea6aee84dbd4242d67e254b3136d7e4461a208c9215568cd4659ed9a2122aa836df462c4af6456fa1844a57f1ce75dd5294515918c86b60c3a241104f8c46a5a0b4cb646d22117065144d79a8f173a83c3772ac668099e4cac1b875f73204eb9a92b3523ae02f4a5b3e839df807548f154dac19cb7769b809536ed93257c53d179e9f841f4512426f38943ab8c1"}, {0x28, 0x116, 0x3f, "1afedd73eebb3610d5899cf72a4b588f3cf1c0ec8a83c1"}, {0x98, 0x113, 0xfffffff7, "7ced798ef15fe6058e5a39b53d1d3563bf44435ae034c0681fc55250ef6179565fa6e951d025f495551082813efd0faa618b4e6d9c13238ec5e466247b4630def83905e28e25797ea3c9a8e1f28a7540f0ee04ba9953422003f86f3332dc856dd76a5b9ba2bf31cff280cb39339f217e0c6160b63f07318d8a8ae238310f85ca9f57"}, {0x48, 0x29, 0xf6, "52b7f4ea2828e4165f06f4681d7b659c7085f6a9402daa6ae4028342ac96a811fd5de8e7e6ba11093aada1a52f67c391b040c4ec31"}, {0xd8, 0x1c, 0x2, "a7e9dde34308cbee4356681770d93fb467ee7c6db48499b381cf1f3806280cf66950c0341be575efa4c0fb534e918c1b212066f54e56c096bdcff4b0112ac1df209fc09f50e14cc92e450bfe5f1e2c9a3238063e34997c6b64f8835f0d88b672164f3b7c6bdeb4c2e427a50f1db5b61cea84dd58076516e089d8439535fa572620cfde01c6f2a08814668e79ad5a76eab2ca14761aaf871e7b82459d18d874aa2525012be552c005a5a2caf5cef01427dfcf1d63de14444f3e50e848850389aa20"}], 0x340}, 0x2044040) close(r1) ptrace$setregs(0xf, r0, 0x40, &(0x7f00000005c0)="81cbcbbf844639d488949b4a7555cbe4") lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=ANY=[@ANYBLOB="00fb15bb0000c8ce1a43caedaf06f735d108977ccb"], 0x15, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3={0x3000000, [{0x4}, {0x1, 0x5}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 203.189816][ T9493] loop5: detected capacity change from 0 to 255 [ 203.286613][ T9493] loop5: detected capacity change from 0 to 255 17:57:29 executing program 1: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x84010, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x1, 0x6}, 0x4480, 0x8, 0x9, 0x6, 0x0, 0x8d, 0x5, 0x0, 0x20}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0xdc, 0x0, 0x24, 0x0, 0x0, 0x0, 0x10414, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x1, 0x7, 0x7, 0x0, 0x6, 0xffdc, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r2, r4, 0x20, &(0x7f00000006c0)={0x29, 0x0, 0x401}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a304411e9d4382a9827048087b6ee04f6de366f7f947ba0a2e3fe574b608ce7383683726ff9b58cc1deb0a0f7272f034f72b4faaf33623b67ef52c9c5e6d193f35bf6ebab95e2e20ba6b4337c129571694190e400fca6f8d48015fa8d78b52f7eb9066391711b4f98e8337e571d1b1980e18abf0e936aebebccd4f05c411e444eea502e2213f3b39eb78ba19afdb68a6d095876fa8fb8e97e84cffff58f15911b9a5c3dc711abac93dc76f13dfa3826"], 0xb2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x40000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000740)=""/140, 0x8c}, {&(0x7f00000010c0)=""/243, 0xf3}, {&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000800)=""/68, 0x44}, {&(0x7f0000003480)=""/4095, 0xfff}, {&(0x7f00000021c0)=""/108, 0x6c}, {&(0x7f0000002240)=""/162, 0xa2}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x8, &(0x7f0000003300)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0xe4}, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003440)={@map, r5, 0x17}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) 17:57:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001780)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000780)={0x800, [{r122, r34}, {r203, r63}, {r243, r27}, {r14, r185}, {r61, r297}, {r317, r124}, {r97, r152}, {r290}, {r18, r279}, {r86, r250}, {r164, r318}, {0x0, r277}, {r14, r332}, {r4, r181}, {r70, r323}, {0x0, r277}, {r283, r222}, {r317, r135}, {r96, r208}, {r276, r187}, {r174, r215}, {r129, r260}, {r196, r282}, {r202, r298}, {r261, r73}, {r55, r280}, {r230, r146}, {0x0, r246}, {0x0, r260}, {r65, r102}, {r76, r272}, {r200, r140}, {r98, r74}, {r93, r275}, {r237, r187}, {0x0, r193}, {r225, r210}, {0x0, r69}, {0x0, r104}, {r31, r289}, {r147, r22}, {r130, r52}, {r322, r195}, {r83, r332}, {r92, r111}, {r81, r128}, {r51, r108}, {r96, r274}, {r261, r38}, {0x0, r215}, {r75, r268}, {0x0, r240}, {r241, r224}, {r245, r213}, {r80, r179}, {r334, r69}, {r191, r88}, {r53, r270}, {r58}, {r164, r47}, {r273, r47}, {r75, r319}, {r320, r227}, {r216, r123}, {0x0, r311}, {r326, r104}, {r168, r133}, {r86, r303}, {r103, r254}, {r231, r152}, {r296}, {r72, r313}, {r6, r330}, {r161, r210}, {r225, r30}, {r132, r36}, {r65}, {r263, r94}, {r165, r116}, {r302, r208}, {r233, r79}, {0x0, r293}, {r305, r56}, {r184, r277}, {r307, r56}, {0x0, r244}, {r166, r19}, {r281, r253}, {r76}, {r109, r253}, {r40}, {r184, r152}, {r25, r38}, {r58, r167}, {r182}, {r143, r112}, {r89}, {r251, r146}, {}, {r314, r212}, {r308, r116}, {r261, r128}, {r76, r201}, {r271, r212}, {r70, r186}, {0x0, r274}, {r31, r156}, {r50, r15}, {r248, r12}, {r134, r100}, {r324, r68}, {r48, r82}, {r129, r298}, {r83, r199}, {r258, r275}, {r42, r85}, {r292, r107}, {r178, r297}, {r127, r240}, {r204, r228}, {r221, r47}, {r31, r54}, {r80, r295}, {r109}, {r203, r114}, {r316, r252}, {r40, r238}, {r258, r159}, {0x0, r23}, {r84}, {r113, r311}, {r216, r222}, {r267, r291}, {r262, r107}, {r194, r114}, {r256, r170}, {r265}, {r96, r12}, {r337, r85}, {r220, r108}, {r86, r183}, {r39, r69}, {0x0, r118}, {0x0, r170}, {r87, r327}, {r145, r282}, {r44, r144}, {r223, r287}, {r37, r336}, {r37, r173}, {r153, r142}, {0x0, r64}, {r1, r306}, {r1, r325}, {r328, r154}, {r276, r172}, {r182, r60}, {r221, r121}, {r72, r234}, {r231, r90}, {r4, r325}, {r24, r205}, {0x0, r217}, {r115, r279}, {r188, r207}, {0x0, r336}, {r145, r304}, {r65, r321}, {r184, r228}, {r262, r218}, {r292, r280}, {r196, r13}, {r294, r175}, {0x0, r5}, {r312, r185}, {r130, r111}, {r117, r169}, {r21, r119}, {r229}, {r308, r217}, {r182, r111}, {r322, r43}, {0x0, r301}, {r189, r264}, {0x0, r175}, {r161, r222}, {r180, r142}, {r155, r41}, {0x0, r332}, {r307}, {r219, r288}, {0x0, r272}, {r127, r232}, {0x0, r99}, {r211, r192}, {r157, r330}, {r171, r17}, {r40, r190}, {r125, r73}, {r9, r91}, {r9, r77}, {r129, r234}, {0x0, r177}, {r44, r226}, {r138, r45}, {r269, r313}, {r273, r30}, {r81}, {r33, r28}, {r189, r142}, {r109, r206}, {r317, r45}, {r262}, {r96, r259}, {0x0, r321}, {r48, r286}, {r92, r286}, {r307, r321}, {r262, r119}, {r136, r57}, {r300, r135}, {0x0, r30}, {r67, r309}, {r101, r185}, {r176, r298}, {r49, r162}, {r71, r255}, {r196, r104}, {r163, r150}, {r20, r10}, {r331, r190}, {r127, r284}, {0x0, r73}, {r81, r246}, {0x0, r17}, {r29, r169}, {r225, r306}, {r151, r3}, {r281, r126}, {r49, r227}, {r70, r266}, {r26, r139}, {r168, r10}, {r247, r106}, {r209, r10}, {r337, r91}, {r216, r257}, {r143, r106}, {r7, r160}, {r76, r293}, {r59, r77}, {r11, r62}, {r78, r82}, {r178, r236}, {0x0, r332}], 0x3, "10e660e6b29a29"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002780)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {r339}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, r338}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {r357}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, r2}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {r347}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff80)={0x10001, [{}, {r416}, {}, {r440}, {}, {r202, r66}, {}, {0x0, r342}, {}, {r235, r364}, {}, {r374}, {r95}, {0x0, r415}, {0x0, r186}, {0x0, r391}, {r299}, {0x0, r400}, {}, {0x0, r359}, {r441}, {}, {}, {}, {}, {r340}, {}, {0x0, r350}, {}, {r361}, {0x0, r315}, {}, {}, {}, {r202, r19}, {r80}, {}, {r431}, {}, {}, {}, {0x0, r411}, {}, {r353}, {}, {r387, r342}, {}, {0x0, r419}, {r410, r123}, {}, {}, {}, {r363}, {r423}, {r310, r252}, {}, {}, {0x0, r346}, {r355, r246}, {r409}, {0x0, r378}, {}, {r367}, {r409, r354}, {}, {0x0, r420}, {0x0, r412}, {}, {}, {}, {}, {r25}, {}, {r368, r152}, {}, {}, {}, {0x0, r108}, {r427}, {r136}, {0x0, r345}, {r408}, {0x0, r429}, {}, {}, {0x0, r435}, {}, {}, {r421, r371}, {0x0, r215}, {}, {0x0, r250}, {}, {r141, r436}, {}, {0x0, r99}, {r381, r60}, {}, {r379}, {r383, r433}, {}, {0x0, r36}, {}, {0x0, r388}, {}, {r366}, {}, {0x0, r402}, {}, {}, {}, {}, {r35}, {0x0, r386}, {r417, r32}, {0x0, r398}, {0x0, r373}, {r362}, {r351, r375}, {r426, r190}, {}, {0x0, r396}, {}, {}, {0x0, r352}, {}, {}, {}, {r358}, {0x0, r131}, {r16, r432}, {}, {r428, r252}, {r385}, {}, {}, {}, {}, {0x0, r372}, {0x0, r341}, {0x0, r63}, {r333}, {}, {0x0, r34}, {r365, r405}, {r414}, {r426}, {}, {0x0, r242}, {}, {r438}, {}, {}, {r401}, {0x0, r376}, {}, {r392}, {}, {0x0, r406}, {r348, r424}, {}, {}, {}, {}, {r422}, {0x0, r399}, {r418}, {}, {}, {}, {r149}, {}, {r329}, {r18}, {r382}, {}, {}, {0x0, r413}, {r437}, {r239}, {0x0, r442}, {0x0, r403}, {r385}, {}, {}, {0x0, r335}, {}, {r115}, {}, {}, {0x0, r110}, {r370}, {r176, r386}, {r404}, {}, {}, {r360}, {}, {r397}, {}, {}, {r214}, {0x0, r369}, {r158}, {0x0, r148}, {r349}, {}, {r198, r389}, {}, {r125, r332}, {}, {r434, r105}, {}, {}, {r380}, {0x0, r343}, {0x0, r249}, {r430, r377}, {r395}, {r407}, {}, {0x0, r356}, {}, {r6}, {}, {}, {}, {r393}, {}, {}, {0x0, r344}, {}, {r278, r137}, {r384, r390}, {}, {}, {0x0, r8}, {}, {}, {}, {r439, r394}, {}, {r285}, {r46}, {}, {r425}, {}, {}, {}, {r237}, {}, {}, {}, {0x0, r197}, {r120}], 0xd3, "3c7f74ccd7db66"}) r443 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r443, 0x20, 0x0, 0xfffffeff000) fallocate(r443, 0x0, 0x0, 0x10000101) 17:57:29 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x307, 0x8, 0x6, 0x40, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x10) bind$llc(r0, &(0x7f0000000000), 0x10) listen(r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r1, &(0x7f00000086c0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/80, 0x50}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/163, 0xa3}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000480)=""/47, 0x2f}], 0x9, &(0x7f0000000580)=""/144, 0x90}, 0x4}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/85, 0x55}, {&(0x7f0000000740)}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000780)=""/192, 0xc0}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/227, 0xe3}], 0x6, &(0x7f0000003a40)=""/246, 0xf6}, 0x1ff}, {{&(0x7f0000003b40)=@phonet, 0x80, &(0x7f0000004e40)=[{&(0x7f00000009c0)=""/43, 0x2b}, {&(0x7f0000003bc0)}, {&(0x7f0000003c00)=""/237, 0xed}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/130, 0x82}, {&(0x7f0000004dc0)=""/118, 0x76}], 0x6, &(0x7f0000004ec0)=""/36, 0x24}, 0x48000000}, {{&(0x7f0000004f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005240)=[{&(0x7f0000004f80)=""/10, 0xa}, {&(0x7f0000004fc0)=""/76, 0x4c}, {&(0x7f0000005040)=""/214, 0xd6}, {&(0x7f0000005140)=""/198, 0xc6}], 0x4, &(0x7f0000005280)=""/229, 0xe5}, 0x101}, {{&(0x7f0000005380)=@qipcrtr, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005400)=""/242, 0xf2}, {&(0x7f0000005500)=""/203, 0xcb}, {&(0x7f0000005600)=""/125, 0x7d}, {&(0x7f0000005680)=""/1, 0x1}, {&(0x7f00000056c0)=""/220, 0xdc}], 0x5, &(0x7f0000005840)=""/190, 0xbe}, 0x9}, {{&(0x7f0000005900)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000005980)=""/116, 0x74}, {&(0x7f0000005a00)=""/62, 0x3e}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/40, 0x28}], 0x4}, 0x10001}, {{&(0x7f0000006ac0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006b40)=""/150, 0x96}, {&(0x7f0000006c00)=""/188, 0xbc}], 0x2, &(0x7f0000006d00)=""/63, 0x3f}, 0x6496}, {{&(0x7f0000006d40)=@tipc, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006dc0)=""/11, 0xb}, {&(0x7f0000006e00)=""/48, 0x30}, {&(0x7f0000006e40)=""/155, 0x9b}], 0x3, &(0x7f0000006f40)=""/20, 0x14}, 0x8000}, {{&(0x7f0000006f80)=@x25={0x9, @remote}, 0x80, &(0x7f0000008080)=[{&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/112, 0x70}], 0x2, &(0x7f00000080c0)=""/65, 0x41}, 0x259}, {{&(0x7f0000008140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000085c0)=[{&(0x7f00000081c0)=""/231, 0xe7}, {&(0x7f00000082c0)=""/119, 0x77}, {&(0x7f0000008340)=""/54, 0x36}, {&(0x7f0000008380)=""/149, 0x95}, {&(0x7f0000008440)=""/199, 0xc7}, {&(0x7f0000008540)=""/105, 0x69}], 0x6, &(0x7f0000008640)=""/91, 0x5b}, 0x8000}], 0xa, 0x0, &(0x7f0000008940)={0x0, 0x989680}) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:57:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x400500, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r5, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x400, r1, &(0x7f0000000000)="bdf16ab4fe7f06a3957bcfe33963ce4d47fdc431a8", 0x15, 0x7, 0x0, 0x3, r5}]) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r6, r1, 0x0, 0x81000) 17:57:30 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4606c4a40003003e000039056b20227bd3d54d090000669460c407001008200ade26b9919890817596672549a9254783f7112f3f63ce229a9e0579f73207dad9de11b7422b63fe626710144f98be2a9d52748eb529a75960c3e3a671c219cd764e2f20119ecf2f6d334737a87c586701cdf22c1e3b8c9c9f2549813dc8585219477364fcdf7cee1b6fdfc4ec8da94a63e11b2458cfbd71122547f8a4e8a84f0b3623723ac68df5d23e403e5ebe3b25718a26f8c4ae7e308bdb1e1244292da3bd707c3d4cf393997a6e18ab5abdc299032b05171d8cdc90942cb6c3b3d91ecbc91f302982995599c9cfc61378"], 0x3c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000017, 0x4000010, r0, 0x495f2000) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_mount_image$btrfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x3, 0x8, &(0x7f0000001700)=[{&(0x7f00000002c0)="820ec3244ebf4b1d21fbc544d83e017e84a1f43ca86f3839acba2e6880e07139865899165ef22895b1769af5b9d46515f88c42ea63cd8b724d425d9933879c3b6d7ada15da902b1afbd17f9fc4ad8a2546510ffc7fa55f957a851b955611995312b1383b088dc709b025fc9c97814b05aec9c46ee44cb1cb396548bc6f955d18086e439e5592ba1808ca514f3d", 0x8d, 0x9}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000380)="dafde2", 0x3, 0xdb}, {&(0x7f00000003c0)="d1cb54814b54d735ee628711879e08e8ed4de8b1592e04f5232d755d1cfeea6fa56e95ef710b811ec502b1151d84e71073357ece7284b3d6848db172a51150e3a7922bba90d10048bd3da8824eb957a85f1ab48caeade95bcc39efab859e29714cb1d53a985b68964cadc6a285340935241231a7290cc9cb121d38607dca13f80414ee00add31dd563ebe0db0885ea7e412796cd222765235f5f3d3614b350feed45469352c2c959fc3c1caaa8461f10fda0c04747", 0xb5, 0x9}, {&(0x7f0000001500)="aef3465ba066b2bc703471ae", 0xc, 0xfff}, {&(0x7f0000001540)="b6a59006558148077abc46e4b9c2fc4668f0b7a874568fe0bbdf9aab0b57ef9016bc179fa8ad218d7c863ea7538b570eeb8d5fec3194475b8529e95d32446fcf110787709535d4c78b4c0e034f7c026de703a230bd82", 0x56, 0x9}, {&(0x7f00000015c0)="77d3f6651ad4faff893c3a3ec9628f4501a039c1d45051cd055127e374f4ba8d3b9208442de2be5be2b87b9aa8e20261e33df4b5b5b6a8c6fb749f33ee3d6e175591675c3a73fc2251aff5755bf68d75011c47b6b1fc2a64fd706cea17d8fe7f5ef93efd1dc6afd77d900bf43500e6408d17ecbca3cb92ba80bd01ad601c498c6f97edc42bffb88076b3cfaa3707cbd0ba47edcdb997f6905fc03dbf0ed3a8c0ff096d66814ce8e677415fb09b0bb2bccfb80379189bd51bd7740e291b32a5cccc655feb2ee7299acacfa1e49b8136d8e59f04d114bf7bddb0d4d3dec5ace4126dc5bc949064eb889b", 0xe9, 0x200}, {&(0x7f00000016c0)="87f7c5453567806c820886d6beebca7d699e9fe91206e3abd64ea2ead6007a7164b18bf1768badb2aad256ed8336fd20d50ac5ae4d3340e6", 0x38, 0x1}], 0x40, &(0x7f00000017c0)={[{@nossd_spread}, {@fragment_metadata}], [{@fsmagic}, {@fowner_lt}, {@pcr={'pcr', 0x3d, 0x2a}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) r4 = syz_open_dev$hiddev(&(0x7f0000001980), 0x3, 0x20001) write$binfmt_elf64(r4, &(0x7f00000019c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0xff, 0x8, 0xfffffffffffffff9, 0x3, 0x6, 0x8, 0x1e1, 0x40, 0x146, 0x7e1bef1b, 0x4, 0x38, 0x1, 0x2756, 0x200, 0x5}, [{0x7, 0x80000001, 0xff, 0x3ff, 0x7fffffff, 0x9, 0x2}, {0x5, 0x10000, 0x1000, 0x7, 0xcd, 0x7fffffff, 0x10001, 0x6}], "68d7e96474bc121e65e4360e6c6a585c6711af7ffd0db7b88e8098cc67b5f436246adbf4b32b7d601bd046ab09ba7a557c0a1abe7b15c0362616d6f1862f62657213174a25e16c4ab94c760a7a699bd5769679e49d7bdea3e757f11874f1b57fe52dc7fd100564188336fa", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x71b) ioctl$int_in(r3, 0x5452, &(0x7f0000001940)=0x8) open_by_handle_at(r2, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) sendfile(r1, r2, &(0x7f0000000000)=0x6, 0x8) [ 204.122525][ T9515] EXT4-fs: error -4 creating inode table initialization thread [ 204.155486][ T9556] loop3: detected capacity change from 0 to 15 [ 204.164384][ T9515] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 204.188665][ T9502] EXT4-fs: error -4 creating inode table initialization thread [ 204.204368][ T9502] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 204.245810][ T9566] loop3: detected capacity change from 0 to 15 17:57:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @private0, 0x800}, 0x1c) syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x48000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x7, 0x70, @loopback, 0x7}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x600004) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="000000005493d95eeb000000000000000000"]) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:57:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000466c0)={0x0, 0x0, "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", "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"}) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0xff, 0x4, 0x0, 0x3ff, 0x100b, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x81, 0x872fe0f16ad13327, @perf_config_ext={0xff, 0x80}, 0x1000, 0xa7e, 0x8, 0x7, 0xffffffff00000001, 0x8, 0x3ff, 0x0, 0xeeb, 0x0, 0x4}, 0x0, 0xa, r0, 0x8) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002780)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000001480)={{r5, 0x4, 0x8000, 0x5, 0x76f1, 0x80000001, 0x6, 0x0, 0x2, 0x735, 0xfffffffb, 0x4, 0x10001, 0x76c, 0x8000}}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000002980)={{r6, 0xfc7, 0x3, 0x48a3, 0x4, 0x4, 0x6, 0x2, 0x6, 0x7f, 0x80000000, 0x80, 0xffff, 0xffff, 0x3}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002780)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {r8}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r10}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000100)={{r6, 0x8001, 0x8000, 0x80, 0x9, 0x3ff, 0x3, 0x2, 0x7, 0x4, 0x4, 0x6a9, 0x82, 0x20000000000, 0x6}}) r12 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r12, 0x118, 0x1, &(0x7f0000000080)=""/114, 0x72) io_setup(0x5, &(0x7f0000001100)=0x0) r14 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r14, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) io_submit(r13, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x2, r14, &(0x7f0000001140)="6296a04f78c60795a24b464a16ad25f8aa638eba37e72860152ee7b8ac6bff815b4e6befd13c535a8958888e305dbabce6c9de2e5f3d2930fdd279966975d4eda669a5073b7d9aeb3069d0129c38326e27c873f5bd369a838b0eb47115e543cb52904ba95a31f771890d91729b2b81b20278983e00ef73a21da4d5a6f11f096797b948624be30921518f545f46e7bc5af4655a7c9e2bee8dc29dcd4f", 0x9c, 0x8, 0x0, 0x0, r2}]) recvmmsg(r12, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000005700)=[{0x0}, {0x0}, {0x0, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x3fffe4f, 0x0, 0x0) 17:57:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000080)) 17:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 17:57:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 17:57:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xf, 0x8, 0x6}, &(0x7f0000000200)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x4}}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000800000000000000f00000008000300", @ANYRES32=r5, @ANYBLOB="05002f000100000005002a00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0)={0x6af, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xf, 0xb, &(0x7f0000000980)=ANY=[@ANYBLOB="180000008100000000000000010000003fa0010004000000180000000000000400000000010000808510dda2cfaaffff18000000ffff00000000000000000000182100009a5ff34bf26b3451a3c064c86c1c8bc3dfe43be29d2c900a1aae26845c0e7d716ef68c72c5c7c4e351fa9d33a296ef56e9ca23d04610ff0c7a03e18d168e9e7c5748439f292aabcb9395c188e5c194ff001450f1de9826cba2bd8eea2a23f9444b61b2654591163fdfb5", @ANYRES32=r1, @ANYBLOB="00000000050000009500000000000000"], &(0x7f0000000800)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000001b40)=""/4096, 0x40f00, 0x13, '\x00', r5, 0x1c, r1, 0x8, &(0x7f0000000840)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x7, 0x4, 0xfffff801}, 0x10, r6, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="3c930200e0e37fb35ae49be3f4fb0000000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x2b, &(0x7f0000000080)=""/43, 0x40f00, 0xb, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x1, 0xd, 0x9, 0x7}, 0x10, r0, r1}, 0x78) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) sendmsg$nl_generic(r7, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x206000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000b40)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x12, 0xa, &(0x7f0000000780)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r7}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4aff9e8f, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000a80)='GPL\x00', 0xff, 0x1000, &(0x7f0000002b40)=""/4096, 0x41000, 0x1, '\x00', r5, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x7, 0x5, 0x4}, 0x10, r10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1b, 0x4, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}, [@jmp={0x5, 0x1, 0x5, 0x6, 0x3, 0x3c, 0x4}]}, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82200, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0x1, 0x2}, 0x10, r9}, 0x78) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200500, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0xf, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map={0x18, 0xb, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0xc}, @generic={0x80, 0x6, 0x6, 0x1f, 0x4}, @call={0x85, 0x0, 0x0, 0x29}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @alu={0x4, 0x0, 0x4, 0x41cdd86322baebbc, 0x4, 0x20, 0x4}]}, &(0x7f0000000600)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x9, 0x9c2, 0x1}, 0x10, r9, r11}, 0x78) 17:57:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/188, 0x27, 0xbc, 0x1}, 0x20) 17:57:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:57:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 17:57:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000940)=@framed={{}, [], {0x95, 0x0, 0x0, 0x800600}}, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:33 executing program 3: ioprio_set$pid(0x1, 0x0, 0x2004) 17:57:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003e0027bd7000fddb9ddeafdf25"], 0x14}}, 0x0) 17:57:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000a80), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000006d00), &(0x7f0000006d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006d80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 17:57:34 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 17:57:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x11, 0x12, 0x591bb86c1cd3a29}, 0x18}}, 0x0) 17:57:34 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x2, 0xa2031, 0xffffffffffffffff, 0x0) 17:57:34 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2000004, 0x1032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 17:57:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, 0x0, 0x0) 17:57:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:57:34 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f00000003c0)={0x0, 0x16}, 0xc) 17:57:34 executing program 5: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 17:57:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x100a, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:57:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:57:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000180)={0x0, @l2, @ethernet={0x0, @dev}, @generic={0x0, "7de7022cc865a1f90ab8a3a2fb9e"}}) [ 209.259854][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.120110][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.635410][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.012828][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.601152][ T9712] chnl_net:caif_netlink_parms(): no params data found [ 214.003576][ T9712] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.012517][ T9712] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.023336][ T9712] device bridge_slave_0 entered promiscuous mode [ 214.034382][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.042675][ T9712] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.054130][ T9712] device bridge_slave_1 entered promiscuous mode [ 214.092115][ T9712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.105874][ T9712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.144454][ T9712] team0: Port device team_slave_0 added [ 214.162090][ T9712] team0: Port device team_slave_1 added [ 214.507273][ T9712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.514684][ T9712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.541074][ T9712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.554872][ T9712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.562936][ T9712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.590230][ T9712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.867877][ T8539] Bluetooth: hci0: command 0x0409 tx timeout [ 214.963531][ T9712] device hsr_slave_0 entered promiscuous mode [ 214.970693][ T9712] device hsr_slave_1 entered promiscuous mode [ 214.977380][ T9712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.986105][ T9712] Cannot create hsr debugfs directory [ 216.057738][ T9712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.077592][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.085453][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.097580][ T9712] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.136927][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.147691][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.158308][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.165632][ T8539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.475159][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.491086][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.500932][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.509779][ T7232] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.517260][ T7232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.553515][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.572678][ T8] device hsr_slave_0 left promiscuous mode [ 216.580330][ T8] device hsr_slave_1 left promiscuous mode [ 216.587375][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.595491][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.607043][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.615692][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.624925][ T8] device bridge_slave_1 left promiscuous mode [ 216.632918][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.646991][ T8] device bridge_slave_0 left promiscuous mode [ 216.655625][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.677521][ T8] device veth1_macvtap left promiscuous mode [ 216.684845][ T8] device veth0_macvtap left promiscuous mode [ 216.692510][ T8] device veth1_vlan left promiscuous mode [ 216.699919][ T8] device veth0_vlan left promiscuous mode [ 216.937934][ T1051] Bluetooth: hci0: command 0x041b tx timeout [ 219.018176][ T1051] Bluetooth: hci0: command 0x040f tx timeout [ 221.107945][ T8539] Bluetooth: hci0: command 0x0419 tx timeout [ 231.216779][ T8] team0 (unregistering): Port device team_slave_1 removed [ 231.235177][ T8] team0 (unregistering): Port device team_slave_0 removed [ 231.251888][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.275126][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.339678][ T8] bond0 (unregistering): Released all slaves [ 231.456446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.479131][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.489316][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.500291][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.510532][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.520269][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.530408][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.544756][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.555547][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.564805][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.576557][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.616859][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.624609][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.641023][ T9712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.720706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.730024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.756182][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.770717][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.784609][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.793226][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.801422][ T9712] device veth0_vlan entered promiscuous mode [ 231.832548][ T9712] device veth1_vlan entered promiscuous mode [ 231.874475][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.890536][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.907547][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.917277][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.934442][ T9712] device veth0_macvtap entered promiscuous mode [ 231.951377][ T9712] device veth1_macvtap entered promiscuous mode [ 231.979833][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.991049][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.002481][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.014397][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.025806][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.037273][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.050247][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.062479][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.075038][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.086363][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.099283][ T9712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.107457][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.118989][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.127249][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.138120][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.150319][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.164372][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.176361][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.188994][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.199866][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.212394][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.223190][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.234899][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.245395][ T9712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.256471][ T9712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.269403][ T9712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.280488][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.291450][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.391601][ T9387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.438905][ T9387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.491439][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.519900][ T9171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.547860][ T9171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.557448][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.665860][T10067] fuse: Bad value for 'fd' [ 232.688930][T10067] fuse: Bad value for 'fd' 17:57:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x2000000}}]}}, &(0x7f0000000280)=""/137, 0x32, 0x89, 0x1}, 0x20) 17:57:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xf}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/114, 0x72}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x1c000000, 0x0) 17:57:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c}, 0x40) 17:57:59 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) clock_gettime(0x0, 0x0) dup3(r1, r0, 0x0) 17:57:59 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x1032, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x7491, &(0x7f0000000000), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 17:57:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 232.819673][T10076] loop4: detected capacity change from 0 to 4096 17:57:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 17:57:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4ff}, 0x1c) 17:57:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x6b, 0x591bb86c1cd3a29}, 0x18}}, 0x0) [ 232.964352][T10076] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:57:59 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:57:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:57:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:59 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="e8", 0x20000301}, {&(0x7f0000000200)="3901", 0x2, 0xffff}, {&(0x7f0000000300)="1f", 0x1}], 0x0, 0x0) 17:57:59 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000004c80)=[{&(0x7f0000004600)="b9", 0x1, 0x8}, {&(0x7f00000046c0)='-', 0x1}, {&(0x7f0000004780)="f1", 0x1, 0x80000000}, {&(0x7f00000047c0)="dc", 0x1}], 0x0, 0x0) 17:57:59 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 17:57:59 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 17:57:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:57:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 233.737320][T10127] loop0: detected capacity change from 0 to 264192 17:58:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:58:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20048881) 17:58:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 233.844166][T10127] loop0: detected capacity change from 0 to 264192 17:58:00 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x1032, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r0) 17:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 233.997859][ T1051] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:58:00 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) [ 234.298537][ T1051] usb 5-1: Using ep0 maxpacket: 32 [ 234.385676][T10131] loop1: detected capacity change from 0 to 32760 [ 234.448255][ T1051] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:58:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC, @ANYRESOCT]) 17:58:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xf}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/114, 0x72}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x2000000, 0x0) [ 234.668285][ T1051] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 234.700653][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.739948][ T1051] usb 5-1: Product: syz [ 234.763912][ T1051] usb 5-1: Manufacturer: syz [ 234.782981][ T1051] usb 5-1: SerialNumber: syz [ 234.982364][T10172] fuse: Bad value for 'fd' [ 235.051906][T10123] udc-core: couldn't find an available UDC or it's busy [ 235.067130][T10123] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.164359][ T1051] usb 5-1: USB disconnect, device number 2 [ 235.897939][ T1051] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 236.167878][ T1051] usb 5-1: Using ep0 maxpacket: 32 [ 236.327948][ T1051] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 236.507969][ T1051] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 236.517234][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.537466][ T1051] usb 5-1: Product: syz [ 236.552079][ T1051] usb 5-1: Manufacturer: syz [ 236.557110][ T1051] usb 5-1: SerialNumber: syz 17:58:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000400)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 17:58:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:58:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x16, 0x0, 0x0) 17:58:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, 0x0, 0x0) 17:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x7, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:58:03 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) [ 236.731328][ T1051] usb 5-1: USB disconnect, device number 3 17:58:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="f8969d8667fdb9c40008000000000000008000"}) 17:58:03 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x5072, 0xffffffffffffffff, 0x8000000) 17:58:03 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) pwritev(r0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000180)='X', 0x1}], 0x3, 0x0, 0x0) 17:58:03 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000004c80)=[{&(0x7f0000004b00)='~', 0x1, 0x88dfd30}], 0x0, 0x0) 17:58:03 executing program 2: clock_gettime(0x2, &(0x7f0000000500)) 17:58:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x3, &(0x7f0000000940)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xb, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 17:58:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x0) [ 236.973210][T10210] bridge_slave_0: mtu greater than device maximum [ 237.007676][T10216] loop1: detected capacity change from 0 to 32253 17:58:03 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffa}, 0x8) 17:58:03 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x1032, 0xffffffffffffffff, 0x8000000) io_uring_setup(0x2, &(0x7f0000000100)) 17:58:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 17:58:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'bridge_slave_0\x00', @ifru_data=0x0}) [ 237.153920][T10216] loop1: detected capacity change from 0 to 32253 17:58:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={0x0, &(0x7f0000003cc0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 17:58:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x1000, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 17:58:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108907, 0x0) [ 237.263558][T10235] bridge_slave_0: mtu less than device minimum 17:58:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='thermal_power_cpu_limit\x00', r0}, 0x10) 17:58:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) chmod(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) writev(r2, &(0x7f0000000040)=[{}, {&(0x7f0000002200)="03f7b11e5898f25c4d1848e9befc68ef5ea701bd137069578faaae6ba0cccf0201ea4539", 0x24}], 0x2) sendfile(r3, r4, 0x0, 0x11f08) 17:58:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 17:58:03 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f00000003c0)={0x0, 0xf}, 0xc) 17:58:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2c88, &(0x7f0000009200)=ANY=[]) 17:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1b, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:58:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 17:58:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 237.930414][ T26] audit: type=1800 audit(1632506284.020:4): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14074 res=0 errno=0 17:58:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) chmod(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) writev(r2, &(0x7f0000000040)=[{}, {&(0x7f0000002200)="03f7b11e5898f25c4d1848e9befc68ef5ea701bd137069578faaae6ba0cccf0201ea4539", 0x24}], 0x2) sendfile(r3, r4, 0x0, 0x11f08) 17:58:04 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 238.441029][ T26] audit: type=1804 audit(1632506284.030:5): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445040520/syzkaller.v21mIG/30/file0" dev="sda1" ino=14074 res=1 errno=0 17:58:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 17:58:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) chmod(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) writev(r2, &(0x7f0000000040)=[{}, {&(0x7f0000002200)="03f7b11e5898f25c4d1848e9befc68ef5ea701bd137069578faaae6ba0cccf0201ea4539", 0x24}], 0x2) sendfile(r3, r4, 0x0, 0x11f08) 17:58:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/137, 0x32, 0x89, 0x1}, 0x20) [ 239.356588][ T26] audit: type=1800 audit(1632506284.960:6): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14082 res=0 errno=0 [ 239.385450][ T26] audit: type=1804 audit(1632506284.990:7): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445040520/syzkaller.v21mIG/31/file0" dev="sda1" ino=14082 res=1 errno=0 17:58:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'user_u'}}]}) 17:58:05 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x4003032, 0xffffffffffffffff, 0x8000000) 17:58:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x20000090, 0x0}, 0x0) [ 239.719373][ T26] audit: type=1800 audit(1632506286.000:8): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14048 res=0 errno=0 17:58:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x88000000}}]}}, &(0x7f0000000280)=""/137, 0x32, 0x89, 0x1}, 0x20) 17:58:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) chmod(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) writev(r2, &(0x7f0000000040)=[{}, {&(0x7f0000002200)="03f7b11e5898f25c4d1848e9befc68ef5ea701bd137069578faaae6ba0cccf0201ea4539", 0x24}], 0x2) sendfile(r3, r4, 0x0, 0x11f08) 17:58:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000940)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcd) [ 240.414145][T10301] tmpfs: Unknown parameter 'rootcontext' [ 240.430336][T10301] tmpfs: Unknown parameter 'rootcontext' 17:58:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:58:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x300}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) 17:58:06 executing program 0: syz_io_uring_setup(0x6b80, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffffbd7) 17:58:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000004c80)=[{&(0x7f0000004780)="f1", 0x1, 0x80000000}], 0x0, 0x0) 17:58:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) readlinkat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/177, 0xb1) [ 240.541134][ T26] audit: type=1804 audit(1632506286.040:9): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445040520/syzkaller.v21mIG/32/file0" dev="sda1" ino=14048 res=1 errno=0 17:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 241.486347][ T26] audit: type=1800 audit(1632506287.090:10): pid=10320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14090 res=0 errno=0 [ 241.503061][T10326] loop3: detected capacity change from 0 to 264192 17:58:07 executing program 4: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='.\'R\xe2]-+\x00', 0xfffffffffffffffc) [ 241.526242][ T26] audit: type=1804 audit(1632506287.120:11): pid=10320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir445040520/syzkaller.v21mIG/33/file0" dev="sda1" ino=14090 res=1 errno=0 17:58:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:58:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="900000001200010027bd7000fddbdf250a"], 0x90}}, 0x0) 17:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x1, 0x0, 0x200000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(r2, r0) 17:58:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 241.704167][T10326] loop3: detected capacity change from 0 to 264192 [ 241.714027][T10338] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000090000df25017353529962b5185516324d03"], 0x30}}, 0x0) 17:58:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:58:08 executing program 3: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) 17:58:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 17:58:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001bc0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ef62d68bd02b7c5c7c4ca79856444b77c68d7e98ba7721fcc86d3b3a2510398"}]}]}]}, 0x54}}, 0x0) 17:58:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map}) 17:58:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffff8}]) 17:58:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:58:08 executing program 3: io_uring_setup(0x0, &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 17:58:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 242.189593][T10374] loop0: detected capacity change from 0 to 16383 17:58:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001200)=0x4b) 17:58:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:58:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x5, 0x2) write$FUSE_DIRENT(r0, 0x0, 0x158) 17:58:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x1000, 0x7}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000100), 0x0}, 0x20) 17:58:08 executing program 3: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r0) [ 242.327212][T10374] loop0: detected capacity change from 0 to 16383 17:58:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000000)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 17:58:08 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000004c80)=[{&(0x7f00000046c0)='-', 0x1}, {&(0x7f0000004780)="f1", 0x1, 0x80000000}, {&(0x7f00000047c0)="dc", 0x1}], 0x0, 0x0) 17:58:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffff8}]) 17:58:08 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000000)) 17:58:08 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) 17:58:08 executing program 3: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r0) 17:58:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) [ 242.636135][T10411] loop5: detected capacity change from 0 to 264192 [ 242.649322][T10414] loop0: detected capacity change from 0 to 16383 17:58:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffff8}]) [ 242.776379][T10411] loop5: detected capacity change from 0 to 264192 17:58:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltaction={0x18, 0x31, 0x211, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:58:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003e0027"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x7ffffffff000}, {&(0x7f0000000100)=""/93, 0x5d}], 0x2}}], 0x1, 0x0, 0x0) 17:58:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0xfffffe00}, 0x10) 17:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@deltaction={0x28, 0x31, 0x211, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 17:58:09 executing program 3: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r0) [ 242.980280][T10439] loop0: detected capacity change from 0 to 16383 17:58:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) fork() ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/23) 17:58:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) 17:58:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu}) 17:58:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffff8}]) 17:58:09 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000003c0)=ANY=[]) 17:58:09 executing program 3: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r0) 17:58:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) fork() ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/23) [ 243.276520][T10468] loop0: detected capacity change from 0 to 16383 17:58:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000140)) 17:58:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 17:58:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002640)={0x14, 0x0, 0x314}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000b780)=[{{&(0x7f0000004200)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000046c0)=[{0x0}], 0x1, &(0x7f0000004740)=""/170, 0xaa}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 17:58:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu}) 17:58:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="14"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10142, 0x0) 17:58:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) fork() ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/23) 17:58:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000000), 0x415, 0x2060, 0x0) 17:58:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(0xfffffffffffffffe, r0) 17:58:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) 17:58:10 executing program 0: add_key$user(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)='i', 0x1, 0xfffffffffffffffe) 17:58:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)) 17:58:10 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="80", 0x1, 0xfffffffffffffffe) 17:58:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) fork() ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/23) 17:58:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 17:58:10 executing program 0: add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000280)="cc", 0x1, 0xfffffffffffffffc) 17:58:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80401) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)) 17:58:10 executing program 2: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x2, 0x0) 17:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="14"], 0x14}}, 0x0) 17:58:10 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0xc, 0x0) 17:58:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 17:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b780)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @broadcast}, 0xfffffffffffffda4, 0x0}}, {{0x0, 0x0, 0x0, 0xffffffffffffffdd}}], 0x2, 0x0, 0x0) 17:58:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001c00), 0x1, 0x0, 0x0) 17:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x400000000000183, 0x10000, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000049c0)={0x14, 0x0, 0x314}, 0x14}}, 0x0) 17:58:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu}) 17:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002640)={0x14, 0x0, 0x314}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000b780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 17:58:11 executing program 4: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:58:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x11, &(0x7f0000000000)="8056b395531c862d265ba8f30fc5b34036"}) 17:58:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 17:58:11 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x14b402, 0x0) write$char_usb(r0, 0x0, 0x0) 17:58:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth0\x00', @ifru_names}) 17:58:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000068c0)={0x0, @rc={0x1f, @fixed}, @ax25={0x3, @null}, @isdn}) 17:58:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 17:58:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 17:58:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 17:58:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0x0, 0x11, r0, 0x0) 17:58:11 executing program 1: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:58:11 executing program 3: socketpair(0x0, 0x51fe8268405371ef, 0x0, 0x0) 17:58:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)="fc"}) 17:58:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002107, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 17:58:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:58:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, 0xfffffffffffffffd, 0x0) 17:58:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x10000000000, 0x0) read$usbmon(r0, 0x0, 0x0) 17:58:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20010043, 0x0) 17:58:12 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="de", 0x1, 0xffffffffffffffff) 17:58:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001100)={0x0, 0x0, 0x0, &(0x7f0000000100)}) 17:58:12 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd6e70) 17:58:12 executing program 4: socket(0x18, 0x0, 0xffffffff) 17:58:12 executing program 0: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="e5", 0x1, 0xfffffffffffffffb) 17:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002640)={0x14, 0x0, 0x314}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 17:58:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@caif, 0x80) 17:58:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0xffffffff) 17:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002640)={0x14, 0x0, 0x314}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)={0x0, r1+10000000}) 17:58:12 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0xffffffffffffffff, 0x841) 17:58:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:58:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/23) 17:58:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT]}, 0x71}}, 0x0) 17:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 17:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001980)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001ac0), r0) 17:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 17:58:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 17:58:12 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17:58:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe56}}], 0x1, 0x0, 0x0) 17:58:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x180c, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 17:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) 17:58:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 17:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 17:58:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) 17:58:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="ec00000010ffff"], 0xec}}, 0x0) 17:58:13 executing program 5: openat$cachefiles(0xffffff9c, &(0x7f0000000140), 0x292102, 0x0) 17:58:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xfffffffffffffd24, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0xffffffba}}, 0x0) 17:58:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 17:58:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 17:58:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 17:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x75) 17:58:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:13 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000900)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="1b", 0x1}]) 17:58:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xa5}, 0x1c) 17:58:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000040)) 17:58:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x80) 17:58:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newsa={0xec, 0x10, 0x0, 0x0, 0x0, {{@in6=@private0, @in6=@remote}, {@in6=@remote}, @in=@dev}}, 0xec}}, 0x0) 17:58:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x80) 17:58:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 17:58:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs, 0x80) 17:58:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 247.489810][T10702] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x19) 17:58:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) [ 247.582485][T10710] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 247.622007][T10713] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002500)={0x1168, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'erspan0\x00'}]}]}, 0x1168}}, 0x0) 17:58:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9b) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:58:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 17:58:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:58:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_group_source_req(r0, 0x29, 0x7, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) 17:58:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) 17:58:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)="6146ce513f3256342f1ef676b8a5fb712a606fa0", 0x14) 17:58:14 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:58:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 17:58:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:58:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 17:58:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9b) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000004c0)="961a07861fab81b08d880cdcbeddca6c81579998008d1064fd027ca8e8d2c9f5", 0x20) 17:58:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 17:58:14 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:58:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 17:58:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 17:58:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 17:58:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x15cb3c6c) r2 = socket$inet6(0xa, 0x3, 0xff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x49c, 0xffffffff, 0x2e8, 0xc8, 0x0, 0xffffffff, 0xffffffff, 0x3d4, 0x3d4, 0x3d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xc8}}, {{@uncond, 0x0, 0x1fc, 0x220, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'ip6erspan0\x00', {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf7, 0x6}}}]}, @REJECT={0x24}}, {{@ipv6={@remote, @empty, [], [], 'netpci0\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth0_vlan\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 17:58:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000040)=0xfffffd8d) 17:58:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, 0x80) 17:58:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) [ 248.760777][T10775] device syzkaller1 entered promiscuous mode 17:58:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, 0x0, 0x0) 17:58:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) 17:58:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) 17:58:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:58:17 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:58:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 17:58:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xfff}, 0x80) 17:58:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 17:58:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x80) 17:58:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x51}, 0x1c) 17:58:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 17:58:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 17:58:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x80) 17:58:17 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 251.191766][T10835] device syzkaller1 entered promiscuous mode 17:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff}}, 0x0) 17:58:19 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:58:19 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 17:58:19 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xee00) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x1, 0x0, 0x8}, 0x18) 17:58:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, 0x0) 17:58:19 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x200000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:58:19 executing program 5: syz_io_uring_setup(0x7614, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x7, 0x0) 17:58:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x400454a4, 0x0) 17:58:19 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000180)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "d2b6ca27c5d6c955ee56c8fe8faf3525", "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"}, 0xfbd, 0x0) 17:58:19 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000001440)='./file0/file0\x00', 0x0, 0x0) [ 253.190543][T10858] mmap: syz-executor.5 (10858) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:58:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3, 0xfd}}) [ 253.271420][T10867] device syzkaller1 entered promiscuous mode 17:58:19 executing program 4: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080)=0x7, 0x20, 0x0) 17:58:19 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, 0xffffffffffffffff) 17:58:20 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:58:20 executing program 1: syz_io_uring_setup(0x4873, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 17:58:20 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=f', @ANYBLOB=',']) 17:58:20 executing program 2: syz_open_dev$evdev(&(0x7f00000036c0), 0x5, 0x28640) 17:58:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x10003, 0x100, 0x0}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000a40)=ANY=[@ANYRES16], 0x30) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000840)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000008005d000000000000000000000000000000400000000080000000000000000000000000000000003800000000000000000000000000000000000000f0a09a0f00667437882d96ab6025"], 0x78) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) r5 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @empty, 0x5}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000640)) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() tkill(r6, 0x1e) 17:58:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, 0x0) 17:58:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, &(0x7f0000000040)) [ 254.465577][T10903] 9pnet: Could not find request transport: f [ 254.476173][ C0] sd 0:0:1:0: tag#125 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 254.486197][ C0] sd 0:0:1:0: tag#125 CDB: opcode=0xe5 (vendor) [ 254.492502][ C0] sd 0:0:1:0: tag#125 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 254.501525][ C0] sd 0:0:1:0: tag#125 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 254.510600][ C0] sd 0:0:1:0: tag#125 CDB[20]: ba 17:58:20 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) [ 254.547595][T10909] device syzkaller1 entered promiscuous mode 17:58:20 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) 17:58:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0xfffffffffffffffe}}, 0x0) 17:58:21 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) lsetxattr$security_capability(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880), &(0x7f00000008c0)=@v3, 0x1001, 0x0) 17:58:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/122) [ 254.949707][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.956106][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:58:22 executing program 2: socketpair(0x2, 0x2, 0x40, &(0x7f0000000080)) 17:58:22 executing program 1: r0 = shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000e79000/0x3000)=nil) shmdt(r0) 17:58:22 executing program 0: pkey_mprotect(&(0x7f0000c12000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4aca, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:58:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b00073133000000000000000000005d"], 0x78) 17:58:22 executing program 1: syz_io_uring_setup(0x7614, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 17:58:22 executing program 3: syz_io_uring_setup(0x7614, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 17:58:22 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'security.capability\x00'}, 0x0, 0x0, 0x0) 17:58:22 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) lsetxattr$security_capability(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 17:58:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='H'], 0x448}}, 0x0) 17:58:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'team_slave_0\x00', @ifru_data=0x0}) [ 256.767133][T10988] team_slave_0: mtu less than device minimum 17:58:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 17:58:23 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:58:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x80000) 17:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000053c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000005340)=[{&(0x7f0000000040)={0xea4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dd66de6f399e9e6c8a51fc6becdeac44445fd3e5ac9bc92af2f4ff1cc20257e8b80b32cc28", @nested={0xd9, 0x0, 0x0, 0x1, [@generic="c6f139c0b09869ae15382e4275bab27a8370fdc370d4eb5f9f2fd1fd1acdff5f84ac9eba00f27106c5a50a89773a68211bdcebbb2c9d7a96933a1b910cec124662118383b69ef9cd7e324a8182e6e28143bef22c3e835743ad1502688c6dcf768c0506b5a346c1b131c096a7826ccbf1bf3c1a870e2be40c7a743e3d4bd650bd07c7874d4127195f28850a2ce81bc1ece1739b55870d700953775f", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="5984e7bf3ba59539148243027f34751ad693a0730fc8792eb4ac376377503954316b1a53ba7848534c60"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xd6d, 0x0, 0x0, 0x0, @binary="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"}]}, 0xea4}, {&(0x7f0000001240)={0x10}, 0x10}, {&(0x7f0000001340)={0x10}, 0x10}], 0x3}, 0x0) 17:58:23 executing program 2: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xc5a68986d9156cff) 17:58:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) 17:58:23 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x0, 0x20000000000002ec, '\x00', [@jumbo, @padn]}, 0x10) 17:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x10, 0x3f6, 0x1}, 0x10}}, 0x0) 17:58:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x200040d8) 17:58:23 executing program 2: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 17:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$AUDIT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) 17:58:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$nbd(r1, &(0x7f0000000040), 0x10) write$nbd(r0, &(0x7f0000001100)=ANY=[], 0x1010) 17:58:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x7, 0x4) 17:58:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x10}}], 0x10}, 0x0) 17:58:23 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x42) 17:58:23 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) 17:58:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5207, 0x0) 17:58:23 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 17:58:23 executing program 3: clone(0x100, 0x0, 0x0, 0x0, 0x0) 17:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000180)) 17:58:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002240)=[{{&(0x7f0000000640)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x200040d8) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) recvmsg(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) 17:58:23 executing program 2: r0 = socket(0xa, 0x3, 0x8) pipe2(&(0x7f0000000940), 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:58:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x801}, 0x24}}, 0x0) 17:58:23 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000814) 17:58:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 17:58:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 17:58:24 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) 17:58:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000000ed03020040005476657ff7bdc93f79cde65289c5f36d61caefe0a8aa86f7b2585578bdc04467240c2594f9a4a9a47ab9632e1bbe91406d2b667338d0b7f5b3bbb15b0d0000000000000000000000001d0000000000000000000000000000009a800775"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x24040800) 17:58:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}, 0x0) 17:58:24 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fadvise64(r0, 0x1, 0xbe82, 0x4) 17:58:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000001300)=@ax25={{0x3, @netrom}, [@remote, @default, @netrom, @null, @bcast, @rose, @null, @netrom]}, &(0x7f0000000f40)=0x80) 17:58:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001100)=ANY=[], 0x1010) dup2(r1, r0) 17:58:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24}, 0xfeb5}}, 0x0) 17:58:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 17:58:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) 17:58:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec5330374cb6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc0", 0x8b}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:58:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a00110f0000f0c3652dd1914fb2607b08ef"], 0x24}}, 0x0) 17:58:24 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2160) 17:58:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x240004c3) 17:58:24 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004041) 17:58:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$nbd(r1, 0x0, 0xfffffffffffffe97) 17:58:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x5c) [ 258.201197][T11085] ------------[ cut here ]------------ [ 258.215637][T11085] WARNING: CPU: 0 PID: 11085 at arch/x86/entry/vsyscall/vsyscall_64.c:276 emulate_vsyscall+0x317/0xc00 17:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000000040)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dd66de6f399e9e6c8a51fc6becdeac44445fd3e5ac9bc92af2f4ff1cc20257e8b80b32cc28", @nested={0xd9, 0x0, 0x0, 0x1, [@generic="c6f139c0b09869ae15382e4275bab27a8370fdc370d4eb5f9f2fd1fd1acdff5f84ac9eba00f27106c5a50a89773a68211bdcebbb2c9d7a96933a1b910cec124662118383b69ef9cd7e324a8182e6e28143bef22c3e835743ad1502688c6dcf768c0506b5a346c1b131c096a7826ccbf1bf3c1a870e2be40c7a743e3d4bd650bd07c7874d4127195f28850a2ce81bc1ece1739b55870d700953775f", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="5984e7bf3ba59539148243027f34751ad693a0730fc8792eb4ac376377503954316b1a53ba7848534c60"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xd7d, 0x0, 0x0, 0x0, @binary="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"}]}, 0xeb4}, {&(0x7f0000001240)={0x10}, 0x10}], 0x2}, 0x0) [ 258.272314][T11085] Modules linked in: [ 258.277222][T11085] CPU: 0 PID: 11085 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 258.297090][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:58:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}, 0x41) [ 258.336466][T11085] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 258.360267][T11085] Code: 84 01 00 00 e8 9a a2 75 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 c2 a9 75 00 85 db 74 0f e8 79 a2 75 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 6a a2 75 00 44 89 e0 48 83 c4 38 17:58:24 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0xffffffffffffffff, 0x0) 17:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 17:58:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, 0x0) [ 258.463412][T11085] RSP: 0000:ffffc9000b5b7e48 EFLAGS: 00010216 [ 258.497697][T11085] RAX: 0000000000000334 RBX: 0000000000000001 RCX: ffffc900140ac000 [ 258.529844][T11085] RDX: 0000000000040000 RSI: ffffffff81006967 RDI: 0000000000000003 [ 258.567428][T11085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.606646][T11085] R10: ffffffff8100695e R11: 0000000000000000 R12: 0000000000000001 [ 258.637826][T11085] R13: ffffc9000b5b7fd8 R14: ffffc9000b5b7ff0 R15: 0000000000000000 [ 258.653208][T11085] FS: 00007f52f609b700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 258.665843][T11085] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.676183][T11085] CR2: 00007ffde8f7aff8 CR3: 000000001eef4000 CR4: 0000000000350ef0 [ 258.686758][T11085] Call Trace: [ 258.691973][T11085] do_user_addr_fault+0x8f5/0x11c0 [ 258.701214][T11085] exc_page_fault+0x9e/0x180 [ 258.706359][T11085] ? asm_exc_page_fault+0x8/0x30 [ 258.714707][T11085] asm_exc_page_fault+0x1e/0x30 [ 258.720468][T11085] RIP: 0033:_end+0x6edda000/0x0 [ 258.725722][T11085] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 258.734561][T11085] RSP: 002b:00007f52f609b188 EFLAGS: 00010246 [ 258.747210][T11085] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 258.756659][T11085] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000002 [ 258.765469][T11085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.776649][T11085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.802168][T11085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 258.812990][T11085] Kernel panic - not syncing: panic_on_warn set ... [ 258.819584][T11085] CPU: 0 PID: 11085 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 258.828433][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.838660][T11085] Call Trace: [ 258.841935][T11085] dump_stack_lvl+0xcd/0x134 [ 258.846534][T11085] panic+0x2b0/0x6dd [ 258.850429][T11085] ? __warn_printk+0xf3/0xf3 [ 258.855026][T11085] ? __warn.cold+0x1a/0x44 [ 258.859444][T11085] ? emulate_vsyscall+0x317/0xc00 [ 258.864474][T11085] __warn.cold+0x35/0x44 [ 258.868716][T11085] ? emulate_vsyscall+0x317/0xc00 [ 258.875221][T11085] report_bug+0x1bd/0x210 [ 258.879737][T11085] handle_bug+0x3c/0x60 [ 258.883901][T11085] exc_invalid_op+0x14/0x40 [ 258.888413][T11085] asm_exc_invalid_op+0x12/0x20 [ 258.894140][T11085] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 258.900736][T11085] Code: 84 01 00 00 e8 9a a2 75 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 c2 a9 75 00 85 db 74 0f e8 79 a2 75 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 6a a2 75 00 44 89 e0 48 83 c4 38 [ 258.920357][T11085] RSP: 0000:ffffc9000b5b7e48 EFLAGS: 00010216 [ 258.926431][T11085] RAX: 0000000000000334 RBX: 0000000000000001 RCX: ffffc900140ac000 [ 258.934405][T11085] RDX: 0000000000040000 RSI: ffffffff81006967 RDI: 0000000000000003 [ 258.942376][T11085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.950345][T11085] R10: ffffffff8100695e R11: 0000000000000000 R12: 0000000000000001 [ 258.958405][T11085] R13: ffffc9000b5b7fd8 R14: ffffc9000b5b7ff0 R15: 0000000000000000 [ 258.966644][T11085] ? emulate_vsyscall+0x30e/0xc00 [ 258.971775][T11085] ? emulate_vsyscall+0x317/0xc00 [ 258.976813][T11085] ? emulate_vsyscall+0x317/0xc00 [ 258.983077][T11085] do_user_addr_fault+0x8f5/0x11c0 [ 258.988198][T11085] exc_page_fault+0x9e/0x180 [ 258.992794][T11085] ? asm_exc_page_fault+0x8/0x30 [ 258.997738][T11085] asm_exc_page_fault+0x1e/0x30 [ 259.002596][T11085] RIP: 0033:_end+0x6edda000/0x0 [ 259.007548][T11085] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 259.015252][T11085] RSP: 002b:00007f52f609b188 EFLAGS: 00010246 [ 259.021321][T11085] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 259.029290][T11085] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000002 [ 259.037258][T11085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.045575][T11085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.054414][T11085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 259.063552][T11085] Kernel Offset: disabled [ 259.068110][T11085] Rebooting in 86400 seconds..